blob: f8f366021a5207f8c735e514a6d20df60f7f13e7 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
Hanno Beckerf1a38282020-02-05 16:14:29 +00002 * Generic SSL/TLS messaging layer functions
3 * (record layer + retransmission state machine)
Paul Bakker5121ce52009-01-03 21:22:43 +00004 *
Bence Szépkúti1e148272020-08-07 13:07:28 +02005 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02006 * SPDX-License-Identifier: Apache-2.0
7 *
8 * Licensed under the Apache License, Version 2.0 (the "License"); you may
9 * not use this file except in compliance with the License.
10 * You may obtain a copy of the License at
11 *
12 * http://www.apache.org/licenses/LICENSE-2.0
13 *
14 * Unless required by applicable law or agreed to in writing, software
15 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17 * See the License for the specific language governing permissions and
18 * limitations under the License.
Paul Bakker5121ce52009-01-03 21:22:43 +000019 */
20/*
Paul Bakker5121ce52009-01-03 21:22:43 +000021 * http://www.ietf.org/rfc/rfc2246.txt
22 * http://www.ietf.org/rfc/rfc4346.txt
23 */
24
Gilles Peskinedb09ef62020-06-03 01:43:33 +020025#include "common.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020027#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000028
SimonBd5800b72016-04-26 07:43:27 +010029#if defined(MBEDTLS_PLATFORM_C)
30#include "mbedtls/platform.h"
31#else
32#include <stdlib.h>
33#define mbedtls_calloc calloc
34#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010035#endif
36
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000037#include "mbedtls/ssl.h"
Chris Jones84a773f2021-03-05 18:38:47 +000038#include "ssl_misc.h"
Janos Follath73c616b2019-12-18 15:07:04 +000039#include "mbedtls/debug.h"
40#include "mbedtls/error.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050041#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010042#include "mbedtls/version.h"
gabor-mezei-armdb9a38c2021-09-27 11:28:54 +020043#include "constant_time.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020044
Rich Evans00ab4702015-02-06 13:43:58 +000045#include <string.h>
46
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050047#if defined(MBEDTLS_USE_PSA_CRYPTO)
48#include "mbedtls/psa_util.h"
49#include "psa/crypto.h"
50#endif
51
Janos Follath23bdca02016-10-07 14:47:14 +010052#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000053#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020054#endif
55
Hanno Beckercd9dcda2018-08-28 17:18:56 +010056static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010057
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020058/*
59 * Start a timer.
60 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020061 */
Hanno Becker0f57a652020-02-05 10:37:26 +000062void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020063{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020064 if( ssl->f_set_timer == NULL )
65 return;
66
67 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
68 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020069}
70
71/*
72 * Return -1 is timer is expired, 0 if it isn't.
73 */
Hanno Becker7876d122020-02-05 10:39:31 +000074int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020075{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020076 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020077 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020078
79 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020080 {
81 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020082 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020083 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020084
85 return( 0 );
86}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020087
TRodziewicz4ca18aa2021-05-20 14:46:20 +020088static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
89 unsigned char *buf,
90 size_t len,
91 mbedtls_record *rec );
92
93int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
94 unsigned char *buf,
95 size_t buflen )
96{
97 int ret = 0;
98 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
99 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
100
101 /* We don't support record checking in TLS because
TRodziewicz2abf03c2021-06-25 14:40:09 +0200102 * there doesn't seem to be a usecase for it.
TRodziewicz4ca18aa2021-05-20 14:46:20 +0200103 */
104 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
105 {
106 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
107 goto exit;
108 }
109#if defined(MBEDTLS_SSL_PROTO_DTLS)
110 else
111 {
112 mbedtls_record rec;
113
114 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
115 if( ret != 0 )
116 {
117 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
118 goto exit;
119 }
120
121 if( ssl->transform_in != NULL )
122 {
123 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
124 if( ret != 0 )
125 {
126 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
127 goto exit;
128 }
129 }
130 }
131#endif /* MBEDTLS_SSL_PROTO_DTLS */
132
133exit:
134 /* On success, we have decrypted the buffer in-place, so make
135 * sure we don't leak any plaintext data. */
136 mbedtls_platform_zeroize( buf, buflen );
137
138 /* For the purpose of this API, treat messages with unexpected CID
139 * as well as such from future epochs as unexpected. */
140 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
141 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
142 {
143 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
144 }
145
146 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
147 return( ret );
148}
149
Hanno Becker67bc7c32018-08-06 11:33:50 +0100150#define SSL_DONT_FORCE_FLUSH 0
151#define SSL_FORCE_FLUSH 1
152
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200153#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100154
Hanno Beckerd5847772018-08-28 10:09:23 +0100155/* Forward declarations for functions related to message buffering. */
Hanno Beckerd5847772018-08-28 10:09:23 +0100156static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
157 uint8_t slot );
158static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
159static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
160static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
161static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Becker519f15d2019-07-11 12:43:20 +0100162static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
163 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100164static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100165
Hanno Becker11682cc2018-08-22 14:41:02 +0100166static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100167{
Hanno Becker89490712020-02-05 10:50:12 +0000168 size_t mtu = mbedtls_ssl_get_current_mtu( ssl );
Darryl Greenb33cc762019-11-28 14:29:44 +0000169#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
170 size_t out_buf_len = ssl->out_buf_len;
171#else
172 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
173#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +0100174
Darryl Greenb33cc762019-11-28 14:29:44 +0000175 if( mtu != 0 && mtu < out_buf_len )
Hanno Becker11682cc2018-08-22 14:41:02 +0100176 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100177
Darryl Greenb33cc762019-11-28 14:29:44 +0000178 return( out_buf_len );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100179}
180
Hanno Becker67bc7c32018-08-06 11:33:50 +0100181static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
182{
Hanno Becker11682cc2018-08-22 14:41:02 +0100183 size_t const bytes_written = ssl->out_left;
184 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100185
186 /* Double-check that the write-index hasn't gone
187 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100188 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100189 {
190 /* Should never happen... */
191 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
192 }
193
194 return( (int) ( mtu - bytes_written ) );
195}
196
197static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
198{
Janos Follath865b3eb2019-12-16 11:46:15 +0000199 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100200 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400201 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100202
203#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400204 const size_t mfl = mbedtls_ssl_get_output_max_frag_len( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100205
206 if( max_len > mfl )
207 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100208
209 /* By the standard (RFC 6066 Sect. 4), the MFL extension
210 * only limits the maximum record payload size, so in theory
211 * we would be allowed to pack multiple records of payload size
212 * MFL into a single datagram. However, this would mean that there's
213 * no way to explicitly communicate MTU restrictions to the peer.
214 *
215 * The following reduction of max_len makes sure that we never
216 * write datagrams larger than MFL + Record Expansion Overhead.
217 */
218 if( max_len <= ssl->out_left )
219 return( 0 );
220
221 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100222#endif
223
224 ret = ssl_get_remaining_space_in_datagram( ssl );
225 if( ret < 0 )
226 return( ret );
227 remaining = (size_t) ret;
228
229 ret = mbedtls_ssl_get_record_expansion( ssl );
230 if( ret < 0 )
231 return( ret );
232 expansion = (size_t) ret;
233
234 if( remaining <= expansion )
235 return( 0 );
236
237 remaining -= expansion;
238 if( remaining >= max_len )
239 remaining = max_len;
240
241 return( (int) remaining );
242}
243
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200244/*
245 * Double the retransmit timeout value, within the allowed range,
246 * returning -1 if the maximum value has already been reached.
247 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200248static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200249{
250 uint32_t new_timeout;
251
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200252 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200253 return( -1 );
254
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200255 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
256 * in the following way: after the initial transmission and a first
257 * retransmission, back off to a temporary estimated MTU of 508 bytes.
258 * This value is guaranteed to be deliverable (if not guaranteed to be
259 * delivered) of any compliant IPv4 (and IPv6) network, and should work
260 * on most non-IP stacks too. */
261 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400262 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200263 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400264 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
265 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200266
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200267 new_timeout = 2 * ssl->handshake->retransmit_timeout;
268
269 /* Avoid arithmetic overflow and range overflow */
270 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200271 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200272 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200273 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200274 }
275
276 ssl->handshake->retransmit_timeout = new_timeout;
Paul Elliott9f352112020-12-09 14:55:45 +0000277 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
278 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200279
280 return( 0 );
281}
282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200283static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200284{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200285 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Paul Elliott9f352112020-12-09 14:55:45 +0000286 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
287 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200288}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200289#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200290
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100291/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000292 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +0200293 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000294
Hanno Beckerccc13d02020-05-04 12:30:04 +0100295#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) || \
296 defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
Hanno Becker13996922020-05-28 16:15:19 +0100297
298static size_t ssl_compute_padding_length( size_t len,
299 size_t granularity )
300{
301 return( ( granularity - ( len + 1 ) % granularity ) % granularity );
302}
303
Hanno Becker581bc1b2020-05-04 12:20:03 +0100304/* This functions transforms a (D)TLS plaintext fragment and a record content
305 * type into an instance of the (D)TLSInnerPlaintext structure. This is used
306 * in DTLS 1.2 + CID and within TLS 1.3 to allow flexible padding and to protect
307 * a record's content type.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100308 *
309 * struct {
310 * opaque content[DTLSPlaintext.length];
311 * ContentType real_type;
312 * uint8 zeros[length_of_padding];
Hanno Becker581bc1b2020-05-04 12:20:03 +0100313 * } (D)TLSInnerPlaintext;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100314 *
315 * Input:
316 * - `content`: The beginning of the buffer holding the
317 * plaintext to be wrapped.
318 * - `*content_size`: The length of the plaintext in Bytes.
319 * - `max_len`: The number of Bytes available starting from
320 * `content`. This must be `>= *content_size`.
321 * - `rec_type`: The desired record content type.
322 *
323 * Output:
Hanno Becker581bc1b2020-05-04 12:20:03 +0100324 * - `content`: The beginning of the resulting (D)TLSInnerPlaintext structure.
325 * - `*content_size`: The length of the resulting (D)TLSInnerPlaintext structure.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100326 *
327 * Returns:
328 * - `0` on success.
329 * - A negative error code if `max_len` didn't offer enough space
330 * for the expansion.
331 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100332static int ssl_build_inner_plaintext( unsigned char *content,
333 size_t *content_size,
334 size_t remaining,
Hanno Becker13996922020-05-28 16:15:19 +0100335 uint8_t rec_type,
336 size_t pad )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100337{
338 size_t len = *content_size;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100339
340 /* Write real content type */
341 if( remaining == 0 )
342 return( -1 );
343 content[ len ] = rec_type;
344 len++;
345 remaining--;
346
347 if( remaining < pad )
348 return( -1 );
349 memset( content + len, 0, pad );
350 len += pad;
351 remaining -= pad;
352
353 *content_size = len;
354 return( 0 );
355}
356
Hanno Becker581bc1b2020-05-04 12:20:03 +0100357/* This function parses a (D)TLSInnerPlaintext structure.
358 * See ssl_build_inner_plaintext() for details. */
359static int ssl_parse_inner_plaintext( unsigned char const *content,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100360 size_t *content_size,
361 uint8_t *rec_type )
362{
363 size_t remaining = *content_size;
364
365 /* Determine length of padding by skipping zeroes from the back. */
366 do
367 {
368 if( remaining == 0 )
369 return( -1 );
370 remaining--;
371 } while( content[ remaining ] == 0 );
372
373 *content_size = remaining;
374 *rec_type = content[ remaining ];
375
376 return( 0 );
377}
Hanno Beckerccc13d02020-05-04 12:30:04 +0100378#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID ||
379 MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100380
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100381/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +0100382 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000383static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100384 size_t *add_data_len,
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100385 mbedtls_record *rec,
386 unsigned minor_ver )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000387{
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100388 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +0100389 *
390 * additional_data = seq_num + TLSCompressed.type +
391 * TLSCompressed.version + TLSCompressed.length;
392 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100393 * For the CID extension, this is extended as follows
394 * (quoting draft-ietf-tls-dtls-connection-id-05,
395 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +0100396 *
397 * additional_data = seq_num + DTLSPlaintext.type +
398 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100399 * cid +
400 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +0100401 * length_of_DTLSInnerPlaintext;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100402 *
403 * For TLS 1.3, the record sequence number is dropped from the AAD
404 * and encoded within the nonce of the AEAD operation instead.
Hanno Beckercab87e62019-04-29 13:52:53 +0100405 */
406
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100407 unsigned char *cur = add_data;
408
409#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
410 if( minor_ver != MBEDTLS_SSL_MINOR_VERSION_4 )
411#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
412 {
413 ((void) minor_ver);
414 memcpy( cur, rec->ctr, sizeof( rec->ctr ) );
415 cur += sizeof( rec->ctr );
416 }
417
418 *cur = rec->type;
419 cur++;
420
421 memcpy( cur, rec->ver, sizeof( rec->ver ) );
422 cur += sizeof( rec->ver );
Hanno Beckercab87e62019-04-29 13:52:53 +0100423
Hanno Beckera0e20d02019-05-15 14:03:01 +0100424#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100425 if( rec->cid_len != 0 )
426 {
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100427 memcpy( cur, rec->cid, rec->cid_len );
428 cur += rec->cid_len;
429
430 *cur = rec->cid_len;
431 cur++;
432
433 cur[0] = ( rec->data_len >> 8 ) & 0xFF;
434 cur[1] = ( rec->data_len >> 0 ) & 0xFF;
435 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100436 }
437 else
Hanno Beckera0e20d02019-05-15 14:03:01 +0100438#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100439 {
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100440 cur[0] = ( rec->data_len >> 8 ) & 0xFF;
441 cur[1] = ( rec->data_len >> 0 ) & 0xFF;
442 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100443 }
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100444
445 *add_data_len = cur - add_data;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000446}
447
Hanno Becker67a37db2020-05-28 16:27:07 +0100448#if defined(MBEDTLS_GCM_C) || \
449 defined(MBEDTLS_CCM_C) || \
450 defined(MBEDTLS_CHACHAPOLY_C)
Hanno Becker17263802020-05-28 07:05:48 +0100451static int ssl_transform_aead_dynamic_iv_is_explicit(
452 mbedtls_ssl_transform const *transform )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100453{
Hanno Becker17263802020-05-28 07:05:48 +0100454 return( transform->ivlen != transform->fixed_ivlen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100455}
456
Hanno Becker17263802020-05-28 07:05:48 +0100457/* Compute IV := ( fixed_iv || 0 ) XOR ( 0 || dynamic_IV )
458 *
459 * Concretely, this occurs in two variants:
460 *
461 * a) Fixed and dynamic IV lengths add up to total IV length, giving
462 * IV = fixed_iv || dynamic_iv
463 *
Hanno Becker15952812020-06-04 13:31:46 +0100464 * This variant is used in TLS 1.2 when used with GCM or CCM.
465 *
Hanno Becker17263802020-05-28 07:05:48 +0100466 * b) Fixed IV lengths matches total IV length, giving
467 * IV = fixed_iv XOR ( 0 || dynamic_iv )
Hanno Becker15952812020-06-04 13:31:46 +0100468 *
469 * This variant occurs in TLS 1.3 and for TLS 1.2 when using ChaChaPoly.
470 *
471 * See also the documentation of mbedtls_ssl_transform.
Hanno Beckerf486e282020-06-04 13:33:08 +0100472 *
473 * This function has the precondition that
474 *
475 * dst_iv_len >= max( fixed_iv_len, dynamic_iv_len )
476 *
477 * which has to be ensured by the caller. If this precondition
478 * violated, the behavior of this function is undefined.
Hanno Becker17263802020-05-28 07:05:48 +0100479 */
480static void ssl_build_record_nonce( unsigned char *dst_iv,
481 size_t dst_iv_len,
482 unsigned char const *fixed_iv,
483 size_t fixed_iv_len,
484 unsigned char const *dynamic_iv,
485 size_t dynamic_iv_len )
486{
487 size_t i;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100488
489 /* Start with Fixed IV || 0 */
Hanno Becker17263802020-05-28 07:05:48 +0100490 memset( dst_iv, 0, dst_iv_len );
491 memcpy( dst_iv, fixed_iv, fixed_iv_len );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100492
Hanno Becker17263802020-05-28 07:05:48 +0100493 dst_iv += dst_iv_len - dynamic_iv_len;
494 for( i = 0; i < dynamic_iv_len; i++ )
495 dst_iv[i] ^= dynamic_iv[i];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100496}
Hanno Becker67a37db2020-05-28 16:27:07 +0100497#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100498
Hanno Beckera18d1322018-01-03 14:27:32 +0000499int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
500 mbedtls_ssl_transform *transform,
501 mbedtls_record *rec,
502 int (*f_rng)(void *, unsigned char *, size_t),
503 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +0000504{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100506 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000507 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +0100508 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +0100509 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000510 size_t post_avail;
511
512 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +0000513#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +0200514 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000515 ((void) ssl);
516#endif
517
518 /* The PRNG is used for dynamic IV generation that's used
TRodziewicz0f82ec62021-05-12 17:49:18 +0200519 * for CBC transformations in TLS 1.2. */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200520#if !( defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
TRodziewicz0f82ec62021-05-12 17:49:18 +0200521 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000522 ((void) f_rng);
523 ((void) p_rng);
524#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200526 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000527
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000528 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100529 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000530 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
531 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
532 }
Hanno Becker43c24b82019-05-01 09:45:57 +0100533 if( rec == NULL
534 || rec->buf == NULL
535 || rec->buf_len < rec->data_offset
536 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +0100537#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +0100538 || rec->cid_len != 0
539#endif
540 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000541 {
542 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200543 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100544 }
545
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000546 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100547 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200548 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000549 data, rec->data_len );
550
551 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
552
553 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
554 {
Paul Elliottd48d5c62021-01-07 14:47:05 +0000555 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %" MBEDTLS_PRINTF_SIZET
556 " too large, maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +0000557 rec->data_len,
558 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000559 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
560 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +0100561
Hanno Becker92313402020-05-20 13:58:58 +0100562 /* The following two code paths implement the (D)TLSInnerPlaintext
563 * structure present in TLS 1.3 and DTLS 1.2 + CID.
564 *
565 * See ssl_build_inner_plaintext() for more information.
566 *
567 * Note that this changes `rec->data_len`, and hence
568 * `post_avail` needs to be recalculated afterwards.
569 *
570 * Note also that the two code paths cannot occur simultaneously
571 * since they apply to different versions of the protocol. There
572 * is hence no risk of double-addition of the inner plaintext.
573 */
Hanno Beckerccc13d02020-05-04 12:30:04 +0100574#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
575 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
576 {
Hanno Becker13996922020-05-28 16:15:19 +0100577 size_t padding =
578 ssl_compute_padding_length( rec->data_len,
TRodziewicze8dd7092021-05-12 14:19:11 +0200579 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY );
Hanno Beckerccc13d02020-05-04 12:30:04 +0100580 if( ssl_build_inner_plaintext( data,
Hanno Becker13996922020-05-28 16:15:19 +0100581 &rec->data_len,
582 post_avail,
583 rec->type,
584 padding ) != 0 )
Hanno Beckerccc13d02020-05-04 12:30:04 +0100585 {
586 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
587 }
588
589 rec->type = MBEDTLS_SSL_MSG_APPLICATION_DATA;
590 }
591#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
592
Hanno Beckera0e20d02019-05-15 14:03:01 +0100593#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +0100594 /*
595 * Add CID information
596 */
597 rec->cid_len = transform->out_cid_len;
598 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
599 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100600
601 if( rec->cid_len != 0 )
602 {
Hanno Becker13996922020-05-28 16:15:19 +0100603 size_t padding =
604 ssl_compute_padding_length( rec->data_len,
TRodziewicze8dd7092021-05-12 14:19:11 +0200605 MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100606 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +0100607 * Wrap plaintext into DTLSInnerPlaintext structure.
Hanno Becker581bc1b2020-05-04 12:20:03 +0100608 * See ssl_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100609 *
Hanno Becker07dc97d2019-05-20 15:08:01 +0100610 * Note that this changes `rec->data_len`, and hence
611 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100612 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100613 if( ssl_build_inner_plaintext( data,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100614 &rec->data_len,
615 post_avail,
Hanno Becker13996922020-05-28 16:15:19 +0100616 rec->type,
617 padding ) != 0 )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100618 {
619 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
620 }
621
622 rec->type = MBEDTLS_SSL_MSG_CID;
623 }
Hanno Beckera0e20d02019-05-15 14:03:01 +0100624#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +0100625
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100626 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
627
Paul Bakker5121ce52009-01-03 21:22:43 +0000628 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100629 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +0000630 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000631#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200632 if( mode == MBEDTLS_MODE_STREAM ||
633 ( mode == MBEDTLS_MODE_CBC
634#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000635 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100636#endif
637 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +0000638 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000639 if( post_avail < transform->maclen )
640 {
641 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
642 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
643 }
TRodziewicz0f82ec62021-05-12 17:49:18 +0200644#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +0200645 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
Hanno Becker992b6872017-11-09 18:57:39 +0000646
TRodziewicz345165c2021-07-06 13:42:11 +0200647 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
648 transform->minor_ver );
Hanno Becker992b6872017-11-09 18:57:39 +0000649
TRodziewicz345165c2021-07-06 13:42:11 +0200650 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
651 add_data_len );
652 mbedtls_md_hmac_update( &transform->md_ctx_enc, data, rec->data_len );
653 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
654 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000655
TRodziewicz345165c2021-07-06 13:42:11 +0200656 memcpy( data + rec->data_len, mac, transform->maclen );
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200657#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200658
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000659 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
660 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200661
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000662 rec->data_len += transform->maclen;
663 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100664 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +0200665 }
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000666#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000667
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200668 /*
669 * Encrypt
670 */
Hanno Beckerd086bf02021-03-22 13:01:27 +0000671#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200672 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000673 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000674 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000675 size_t olen;
Paul Elliottd48d5c62021-01-07 14:47:05 +0000676 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000677 "including %d bytes of padding",
678 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000679
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000680 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
681 transform->iv_enc, transform->ivlen,
682 data, rec->data_len,
683 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200684 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200685 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200686 return( ret );
687 }
688
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000689 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200690 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200691 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
692 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200693 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000694 }
Paul Bakker68884e32013-01-07 18:20:04 +0100695 else
Hanno Beckerd086bf02021-03-22 13:01:27 +0000696#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000697
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200698#if defined(MBEDTLS_GCM_C) || \
699 defined(MBEDTLS_CCM_C) || \
700 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200701 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200702 mode == MBEDTLS_MODE_CCM ||
703 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000704 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000705 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200706 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100707 unsigned char *dynamic_iv;
708 size_t dynamic_iv_len;
Hanno Becker17263802020-05-28 07:05:48 +0100709 int dynamic_iv_is_explicit =
710 ssl_transform_aead_dynamic_iv_is_explicit( transform );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000711
Hanno Beckerbd5ed1d2020-05-21 15:26:39 +0100712 /* Check that there's space for the authentication tag. */
713 if( post_avail < transform->taglen )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000714 {
715 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
716 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
717 }
Paul Bakkerca4ab492012-04-18 14:23:57 +0000718
Paul Bakker68884e32013-01-07 18:20:04 +0100719 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +0100720 * Build nonce for AEAD encryption.
721 *
722 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
723 * part of the IV is prepended to the ciphertext and
724 * can be chosen freely - in particular, it need not
725 * agree with the record sequence number.
726 * However, since ChaChaPoly as well as all AEAD modes
727 * in TLS 1.3 use the record sequence number as the
728 * dynamic part of the nonce, we uniformly use the
729 * record sequence number here in all cases.
Paul Bakker68884e32013-01-07 18:20:04 +0100730 */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100731 dynamic_iv = rec->ctr;
732 dynamic_iv_len = sizeof( rec->ctr );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200733
Hanno Becker17263802020-05-28 07:05:48 +0100734 ssl_build_record_nonce( iv, sizeof( iv ),
735 transform->iv_enc,
736 transform->fixed_ivlen,
737 dynamic_iv,
738 dynamic_iv_len );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100739
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100740 /*
741 * Build additional data for AEAD encryption.
742 * This depends on the TLS version.
743 */
744 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
745 transform->minor_ver );
Hanno Becker1f10d762019-04-26 13:34:37 +0100746
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200747 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
Hanno Becker7cca3582020-06-04 13:27:22 +0100748 iv, transform->ivlen );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200749 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker16bf0e22020-06-04 13:27:34 +0100750 dynamic_iv,
751 dynamic_iv_is_explicit ? dynamic_iv_len : 0 );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000752 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +0100753 add_data, add_data_len );
Paul Elliottd48d5c62021-01-07 14:47:05 +0000754 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200755 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000756 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000757
Paul Bakker68884e32013-01-07 18:20:04 +0100758 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +0200759 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200760 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000761
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100762 if( ( ret = mbedtls_cipher_auth_encrypt_ext( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000763 iv, transform->ivlen,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100764 add_data, add_data_len,
765 data, rec->data_len, /* src */
766 data, rec->buf_len - (data - rec->buf), /* dst */
767 &rec->data_len,
768 transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200769 {
TRodziewicz18efb732021-04-29 23:12:19 +0200770 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt_ext", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200771 return( ret );
772 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000773 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100774 data + rec->data_len - transform->taglen,
775 transform->taglen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100776 /* Account for authentication tag. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000777 post_avail -= transform->taglen;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100778
779 /*
780 * Prefix record content with dynamic IV in case it is explicit.
781 */
Hanno Becker1cda2662020-06-04 13:28:28 +0100782 if( dynamic_iv_is_explicit != 0 )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100783 {
784 if( rec->data_offset < dynamic_iv_len )
785 {
786 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
787 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
788 }
789
790 memcpy( data - dynamic_iv_len, dynamic_iv, dynamic_iv_len );
791 rec->data_offset -= dynamic_iv_len;
792 rec->data_len += dynamic_iv_len;
793 }
794
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100795 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000796 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000797 else
Hanno Beckerc3f7b0b2020-05-28 16:27:16 +0100798#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200799#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200800 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +0000801 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000802 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000803 size_t padlen, i;
804 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000805
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000806 /* Currently we're always using minimal padding
807 * (up to 255 bytes would be allowed). */
808 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
809 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000810 padlen = 0;
811
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000812 /* Check there's enough space in the buffer for the padding. */
813 if( post_avail < padlen + 1 )
814 {
815 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
816 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
817 }
818
Paul Bakker5121ce52009-01-03 21:22:43 +0000819 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000820 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000821
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000822 rec->data_len += padlen + 1;
823 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000824
TRodziewicz0f82ec62021-05-12 17:49:18 +0200825#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000826 /*
TRodziewicz2d8800e2021-05-13 19:14:19 +0200827 * Prepend per-record IV for block cipher in TLS v1.2 as per
Paul Bakker1ef83d62012-04-11 12:09:53 +0000828 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000829 */
TRodziewicz345165c2021-07-06 13:42:11 +0200830 if( f_rng == NULL )
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000831 {
TRodziewicz345165c2021-07-06 13:42:11 +0200832 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
833 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000834 }
TRodziewicz345165c2021-07-06 13:42:11 +0200835
836 if( rec->data_offset < transform->ivlen )
837 {
838 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
839 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
840 }
841
842 /*
843 * Generate IV
844 */
845 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
846 if( ret != 0 )
847 return( ret );
848
849 memcpy( data - transform->ivlen, transform->iv_enc, transform->ivlen );
TRodziewicz0f82ec62021-05-12 17:49:18 +0200850#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000851
Paul Elliottd48d5c62021-01-07 14:47:05 +0000852 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
853 "including %" MBEDTLS_PRINTF_SIZET
854 " bytes of IV and %" MBEDTLS_PRINTF_SIZET " bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000855 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200856 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000857
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000858 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
859 transform->iv_enc,
860 transform->ivlen,
861 data, rec->data_len,
862 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200863 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200864 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +0200865 return( ret );
866 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200867
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000868 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +0200869 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200870 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
871 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +0200872 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200873
TRodziewicz0f82ec62021-05-12 17:49:18 +0200874 data -= transform->ivlen;
875 rec->data_offset -= transform->ivlen;
876 rec->data_len += transform->ivlen;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100877
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200878#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100879 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100880 {
Hanno Becker3d8c9072018-01-05 16:24:22 +0000881 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
882
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100883 /*
884 * MAC(MAC_write_key, seq_num +
885 * TLSCipherText.type +
886 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +0100887 * length_of( (IV +) ENC(...) ) +
TRodziewicz2abf03c2021-06-25 14:40:09 +0200888 * IV +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100889 * ENC(content + padding + padding_length));
890 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000891
892 if( post_avail < transform->maclen)
893 {
894 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
895 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
896 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100897
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100898 ssl_extract_add_data_from_record( add_data, &add_data_len,
899 rec, transform->minor_ver );
Hanno Becker1f10d762019-04-26 13:34:37 +0100900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200901 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000902 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100903 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100904
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000905 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100906 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000907 mbedtls_md_hmac_update( &transform->md_ctx_enc,
908 data, rec->data_len );
909 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
910 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100911
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000912 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100913
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000914 rec->data_len += transform->maclen;
915 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100916 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100917 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000919 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200920 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200921#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200922 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200923 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
924 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200925 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000926
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100927 /* Make extra sure authentication was performed, exactly once */
928 if( auth_done != 1 )
929 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200930 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
931 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100932 }
933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200934 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000935
936 return( 0 );
937}
938
Hanno Becker605949f2019-07-12 08:23:59 +0100939int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +0000940 mbedtls_ssl_transform *transform,
941 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +0000942{
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000943 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200944 mbedtls_cipher_mode_t mode;
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000945 int ret, auth_done = 0;
Hanno Beckerfd86ca82020-11-30 08:54:23 +0000946#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +0100947 size_t padlen = 0, correct = 1;
948#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000949 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +0100950 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +0100951 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000952
Hanno Beckera18d1322018-01-03 14:27:32 +0000953#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +0200954 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000955 ((void) ssl);
956#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000957
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200958 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000959 if( rec == NULL ||
960 rec->buf == NULL ||
961 rec->buf_len < rec->data_offset ||
962 rec->buf_len - rec->data_offset < rec->data_len )
963 {
964 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200965 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100966 }
967
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000968 data = rec->buf + rec->data_offset;
969 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +0000970
Hanno Beckera0e20d02019-05-15 14:03:01 +0100971#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +0100972 /*
973 * Match record's CID with incoming CID.
974 */
Hanno Becker938489a2019-05-08 13:02:22 +0100975 if( rec->cid_len != transform->in_cid_len ||
976 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
977 {
Hanno Becker8367ccc2019-05-14 11:30:10 +0100978 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +0100979 }
Hanno Beckera0e20d02019-05-15 14:03:01 +0100980#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +0100981
Hanno Beckerd086bf02021-03-22 13:01:27 +0000982#if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200983 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +0100984 {
985 padlen = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000986 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
987 transform->iv_dec,
988 transform->ivlen,
989 data, rec->data_len,
990 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200991 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200992 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200993 return( ret );
994 }
995
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000996 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200997 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200998 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
999 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001000 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001001 }
Paul Bakker68884e32013-01-07 18:20:04 +01001002 else
Hanno Beckerd086bf02021-03-22 13:01:27 +00001003#endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001004#if defined(MBEDTLS_GCM_C) || \
1005 defined(MBEDTLS_CCM_C) || \
1006 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001007 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001008 mode == MBEDTLS_MODE_CCM ||
1009 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001010 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001011 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +01001012 unsigned char *dynamic_iv;
1013 size_t dynamic_iv_len;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001014
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001015 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +01001016 * Extract dynamic part of nonce for AEAD decryption.
1017 *
1018 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
1019 * part of the IV is prepended to the ciphertext and
1020 * can be chosen freely - in particular, it need not
1021 * agree with the record sequence number.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001022 */
Hanno Beckerdf8be222020-05-21 15:30:57 +01001023 dynamic_iv_len = sizeof( rec->ctr );
Hanno Becker17263802020-05-28 07:05:48 +01001024 if( ssl_transform_aead_dynamic_iv_is_explicit( transform ) == 1 )
Hanno Beckerdf8be222020-05-21 15:30:57 +01001025 {
1026 if( rec->data_len < dynamic_iv_len )
1027 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001028 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1029 " ) < explicit_iv_len (%" MBEDTLS_PRINTF_SIZET ") ",
Hanno Beckerdf8be222020-05-21 15:30:57 +01001030 rec->data_len,
1031 dynamic_iv_len ) );
1032 return( MBEDTLS_ERR_SSL_INVALID_MAC );
1033 }
1034 dynamic_iv = data;
1035
1036 data += dynamic_iv_len;
1037 rec->data_offset += dynamic_iv_len;
1038 rec->data_len -= dynamic_iv_len;
1039 }
Hanno Becker17263802020-05-28 07:05:48 +01001040 else
1041 {
1042 dynamic_iv = rec->ctr;
1043 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001044
1045 /* Check that there's space for the authentication tag. */
1046 if( rec->data_len < transform->taglen )
1047 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001048 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1049 ") < taglen (%" MBEDTLS_PRINTF_SIZET ") ",
Christian von Arnim883d3042020-12-01 11:58:29 +01001050 rec->data_len,
1051 transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001052 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001053 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001054 rec->data_len -= transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001055
Hanno Beckerdf8be222020-05-21 15:30:57 +01001056 /*
1057 * Prepare nonce from dynamic and static parts.
1058 */
Hanno Becker17263802020-05-28 07:05:48 +01001059 ssl_build_record_nonce( iv, sizeof( iv ),
1060 transform->iv_dec,
1061 transform->fixed_ivlen,
1062 dynamic_iv,
1063 dynamic_iv_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001064
Hanno Beckerdf8be222020-05-21 15:30:57 +01001065 /*
1066 * Build additional data for AEAD encryption.
1067 * This depends on the TLS version.
1068 */
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001069 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1070 transform->minor_ver );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001071 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01001072 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001073
Hanno Beckerd96a6522019-07-10 13:55:25 +01001074 /* Because of the check above, we know that there are
1075 * explicit_iv_len Bytes preceeding data, and taglen
1076 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01001077 * the debug message and the invocation of
TRodziewicz18efb732021-04-29 23:12:19 +02001078 * mbedtls_cipher_auth_decrypt_ext() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001079
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001080 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001081 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00001082 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001083
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001084 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001085 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001086 */
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001087 if( ( ret = mbedtls_cipher_auth_decrypt_ext( &transform->cipher_ctx_dec,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001088 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01001089 add_data, add_data_len,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001090 data, rec->data_len + transform->taglen, /* src */
1091 data, rec->buf_len - (data - rec->buf), &olen, /* dst */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001092 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001093 {
TRodziewicz18efb732021-04-29 23:12:19 +02001094 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt_ext", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001095
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001096 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1097 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001098
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001099 return( ret );
1100 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001101 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001102
Hanno Beckerd96a6522019-07-10 13:55:25 +01001103 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001104 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001105 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001106 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1107 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001108 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001109 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001110 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001111#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001112#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001113 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001114 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01001115 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001116
Paul Bakker5121ce52009-01-03 21:22:43 +00001117 /*
Paul Bakker45829992013-01-03 14:52:21 +01001118 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001119 */
TRodziewicz0f82ec62021-05-12 17:49:18 +02001120#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02001121 /* The ciphertext is prefixed with the CBC IV. */
1122 minlen += transform->ivlen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001123#endif
Paul Bakker45829992013-01-03 14:52:21 +01001124
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001125 /* Size considerations:
1126 *
1127 * - The CBC cipher text must not be empty and hence
1128 * at least of size transform->ivlen.
1129 *
1130 * Together with the potential IV-prefix, this explains
1131 * the first of the two checks below.
1132 *
1133 * - The record must contain a MAC, either in plain or
1134 * encrypted, depending on whether Encrypt-then-MAC
1135 * is used or not.
1136 * - If it is, the message contains the IV-prefix,
1137 * the CBC ciphertext, and the MAC.
1138 * - If it is not, the padded plaintext, and hence
1139 * the CBC ciphertext, has at least length maclen + 1
1140 * because there is at least the padding length byte.
1141 *
1142 * As the CBC ciphertext is not empty, both cases give the
1143 * lower bound minlen + maclen + 1 on the record size, which
1144 * we test for in the second check below.
1145 */
1146 if( rec->data_len < minlen + transform->ivlen ||
1147 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01001148 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001149 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1150 ") < max( ivlen(%" MBEDTLS_PRINTF_SIZET
1151 "), maclen (%" MBEDTLS_PRINTF_SIZET ") "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001152 "+ 1 ) ( + expl IV )", rec->data_len,
1153 transform->ivlen,
1154 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001155 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001156 }
1157
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001158 /*
1159 * Authenticate before decrypt if enabled
1160 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001161#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001162 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001163 {
Hanno Becker992b6872017-11-09 18:57:39 +00001164 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001166 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001167
Hanno Beckerd96a6522019-07-10 13:55:25 +01001168 /* Update data_len in tandem with add_data.
1169 *
1170 * The subtraction is safe because of the previous check
1171 * data_len >= minlen + maclen + 1.
1172 *
1173 * Afterwards, we know that data + data_len is followed by at
1174 * least maclen Bytes, which justifies the call to
1175 * mbedtls_ssl_safer_memcmp() below.
1176 *
1177 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001178 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001179 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1180 transform->minor_ver );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001181
Hanno Beckerd96a6522019-07-10 13:55:25 +01001182 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01001183 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
1184 add_data_len );
1185 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
1186 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001187 mbedtls_md_hmac_update( &transform->md_ctx_dec,
1188 data, rec->data_len );
1189 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
1190 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001191
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001192 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
1193 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00001194 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001195 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001196
Hanno Beckerd96a6522019-07-10 13:55:25 +01001197 /* Compare expected MAC with MAC at the end of the record. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001198 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
1199 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001200 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001201 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001202 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001203 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001204 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001205 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001206#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001207
1208 /*
1209 * Check length sanity
1210 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01001211
1212 /* We know from above that data_len > minlen >= 0,
1213 * so the following check in particular implies that
1214 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001215 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001216 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001217 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1218 ") %% ivlen (%" MBEDTLS_PRINTF_SIZET ") != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001219 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001220 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001221 }
1222
TRodziewicz0f82ec62021-05-12 17:49:18 +02001223#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001224 /*
TRodziewicz0f82ec62021-05-12 17:49:18 +02001225 * Initialize for prepended IV for block cipher in TLS v1.2
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001226 */
TRodziewicz345165c2021-07-06 13:42:11 +02001227 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
1228 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001229
TRodziewicz345165c2021-07-06 13:42:11 +02001230 data += transform->ivlen;
1231 rec->data_offset += transform->ivlen;
1232 rec->data_len -= transform->ivlen;
TRodziewicz0f82ec62021-05-12 17:49:18 +02001233#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001234
Hanno Beckerd96a6522019-07-10 13:55:25 +01001235 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
1236
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001237 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1238 transform->iv_dec, transform->ivlen,
1239 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001240 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001241 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001242 return( ret );
1243 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001244
Hanno Beckerd96a6522019-07-10 13:55:25 +01001245 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001246 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001247 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001248 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1249 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001250 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001251
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001252 /* Safe since data_len >= minlen + maclen + 1, so after having
1253 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01001254 * data_len > 0 (because of data_len % ivlen == 0, it's actually
1255 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001256 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001257
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001258 if( auth_done == 1 )
1259 {
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001260 const size_t mask = mbedtls_cf_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001261 rec->data_len,
1262 padlen + 1 );
1263 correct &= mask;
1264 padlen &= mask;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001265 }
1266 else
Paul Bakker45829992013-01-03 14:52:21 +01001267 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001269 if( rec->data_len < transform->maclen + padlen + 1 )
1270 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001271 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1272 ") < maclen (%" MBEDTLS_PRINTF_SIZET
1273 ") + padlen (%" MBEDTLS_PRINTF_SIZET ")",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001274 rec->data_len,
1275 transform->maclen,
1276 padlen + 1 ) );
1277 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01001278#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001279
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001280 const size_t mask = mbedtls_cf_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001281 rec->data_len,
1282 transform->maclen + padlen + 1 );
1283 correct &= mask;
1284 padlen &= mask;
Paul Bakker45829992013-01-03 14:52:21 +01001285 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001286
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001287 padlen++;
1288
1289 /* Regardless of the validity of the padding,
1290 * we have data_len >= padlen here. */
1291
TRodziewicz0f82ec62021-05-12 17:49:18 +02001292#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001293 /* The padding check involves a series of up to 256
1294 * consecutive memory reads at the end of the record
1295 * plaintext buffer. In order to hide the length and
1296 * validity of the padding, always perform exactly
1297 * `min(256,plaintext_len)` reads (but take into account
1298 * only the last `padlen` bytes for the padding check). */
1299 size_t pad_count = 0;
1300 volatile unsigned char* const check = data;
1301
1302 /* Index of first padding byte; it has been ensured above
1303 * that the subtraction is safe. */
1304 size_t const padding_idx = rec->data_len - padlen;
1305 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
1306 size_t const start_idx = rec->data_len - num_checks;
1307 size_t idx;
1308
1309 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakker5121ce52009-01-03 21:22:43 +00001310 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001311 /* pad_count += (idx >= padding_idx) &&
1312 * (check[idx] == padlen - 1);
1313 */
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001314 const size_t mask = mbedtls_cf_size_mask_ge( idx, padding_idx );
1315 const size_t equal = mbedtls_cf_size_bool_eq( check[idx],
1316 padlen - 1 );
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001317 pad_count += mask & equal;
1318 }
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001319 correct &= mbedtls_cf_size_bool_eq( pad_count, padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001320
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001321#if defined(MBEDTLS_SSL_DEBUG_ALL)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001322 if( padlen > 0 && correct == 0 )
1323 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001324#endif
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001325 padlen &= mbedtls_cf_size_mask( correct );
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001326
TRodziewicz0f82ec62021-05-12 17:49:18 +02001327#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001328
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001329 /* If the padding was found to be invalid, padlen == 0
1330 * and the subtraction is safe. If the padding was found valid,
1331 * padlen hasn't been changed and the previous assertion
1332 * data_len >= padlen still holds. */
1333 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001334 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001335 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001336#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001337 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001338 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1339 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001340 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001341
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001342#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001343 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001344 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001345#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001346
1347 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001348 * Authenticate if not done yet.
1349 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001350 */
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001351#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001352 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001353 {
Hanno Becker992b6872017-11-09 18:57:39 +00001354 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001355 unsigned char mac_peer[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001356
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001357 /* If the initial value of padlen was such that
1358 * data_len < maclen + padlen + 1, then padlen
1359 * got reset to 1, and the initial check
1360 * data_len >= minlen + maclen + 1
1361 * guarantees that at this point we still
1362 * have at least data_len >= maclen.
1363 *
1364 * If the initial value of padlen was such that
1365 * data_len >= maclen + padlen + 1, then we have
1366 * subtracted either padlen + 1 (if the padding was correct)
1367 * or 0 (if the padding was incorrect) since then,
1368 * hence data_len >= maclen in any case.
1369 */
1370 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001371 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1372 transform->minor_ver );
Paul Bakker5121ce52009-01-03 21:22:43 +00001373
TRodziewicz0f82ec62021-05-12 17:49:18 +02001374#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001375 /*
1376 * The next two sizes are the minimum and maximum values of
1377 * data_len over all padlen values.
1378 *
1379 * They're independent of padlen, since we previously did
1380 * data_len -= padlen.
1381 *
1382 * Note that max_len + maclen is never more than the buffer
1383 * length, as we previously did in_msglen -= maclen too.
1384 */
1385 const size_t max_len = rec->data_len + padlen;
1386 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
1387
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001388 ret = mbedtls_cf_hmac( &transform->md_ctx_dec,
1389 add_data, add_data_len,
1390 data, rec->data_len, min_len, max_len,
1391 mac_expect );
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001392 if( ret != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001393 {
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001394 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cf_hmac", ret );
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001395 return( ret );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001396 }
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01001397
gabor-mezei-arm9fa43ce2021-09-28 16:14:47 +02001398 mbedtls_cf_memcpy_offset( mac_peer, data,
1399 rec->data_len,
1400 min_len, max_len,
1401 transform->maclen );
TRodziewicz0f82ec62021-05-12 17:49:18 +02001402#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001403
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001404#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001405 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001406 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", mac_peer, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001407#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001408
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001409 if( mbedtls_ssl_safer_memcmp( mac_peer, mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001410 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001411 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001412#if defined(MBEDTLS_SSL_DEBUG_ALL)
1413 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001414#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001415 correct = 0;
1416 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001417 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001418 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01001419
1420 /*
1421 * Finally check the correct flag
1422 */
1423 if( correct == 0 )
1424 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Beckerfd86ca82020-11-30 08:54:23 +00001425#endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001426
1427 /* Make extra sure authentication was performed, exactly once */
1428 if( auth_done != 1 )
1429 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001430 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1431 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001432 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001433
Hanno Beckerccc13d02020-05-04 12:30:04 +01001434#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
1435 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
1436 {
1437 /* Remove inner padding and infer true content type. */
1438 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1439 &rec->type );
1440
1441 if( ret != 0 )
1442 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1443 }
1444#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
1445
Hanno Beckera0e20d02019-05-15 14:03:01 +01001446#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001447 if( rec->cid_len != 0 )
1448 {
Hanno Becker581bc1b2020-05-04 12:20:03 +01001449 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1450 &rec->type );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001451 if( ret != 0 )
1452 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1453 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001454#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001456 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001457
1458 return( 0 );
1459}
1460
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001461#undef MAC_NONE
1462#undef MAC_PLAINTEXT
1463#undef MAC_CIPHERTEXT
1464
Paul Bakker5121ce52009-01-03 21:22:43 +00001465/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001466 * Fill the input message buffer by appending data to it.
1467 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001468 *
1469 * If we return 0, is it guaranteed that (at least) nb_want bytes are
1470 * available (from this read and/or a previous one). Otherwise, an error code
1471 * is returned (possibly EOF or WANT_READ).
1472 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001473 * With stream transport (TLS) on success ssl->in_left == nb_want, but
1474 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
1475 * since we always read a whole datagram at once.
1476 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02001477 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001478 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00001479 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001480int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00001481{
Janos Follath865b3eb2019-12-16 11:46:15 +00001482 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00001483 size_t len;
Darryl Greenb33cc762019-11-28 14:29:44 +00001484#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1485 size_t in_buf_len = ssl->in_buf_len;
1486#else
1487 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
1488#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001489
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001490 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001491
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001492 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
1493 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001494 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001495 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001496 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001497 }
1498
Darryl Greenb33cc762019-11-28 14:29:44 +00001499 if( nb_want > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001500 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001501 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
1502 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001503 }
1504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001505#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001506 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001507 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001508 uint32_t timeout;
1509
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001510 /*
1511 * The point is, we need to always read a full datagram at once, so we
1512 * sometimes read more then requested, and handle the additional data.
1513 * It could be the rest of the current record (while fetching the
1514 * header) and/or some other records in the same datagram.
1515 */
1516
1517 /*
1518 * Move to the next record in the already read datagram if applicable
1519 */
1520 if( ssl->next_record_offset != 0 )
1521 {
1522 if( ssl->in_left < ssl->next_record_offset )
1523 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001524 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1525 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001526 }
1527
1528 ssl->in_left -= ssl->next_record_offset;
1529
1530 if( ssl->in_left != 0 )
1531 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001532 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %"
1533 MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001534 ssl->next_record_offset ) );
1535 memmove( ssl->in_hdr,
1536 ssl->in_hdr + ssl->next_record_offset,
1537 ssl->in_left );
1538 }
1539
1540 ssl->next_record_offset = 0;
1541 }
1542
Paul Elliottd48d5c62021-01-07 14:47:05 +00001543 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1544 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Paul Bakker5121ce52009-01-03 21:22:43 +00001545 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001546
1547 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001548 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001549 */
1550 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001551 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001552 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001553 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001554 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001555
1556 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01001557 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001558 * are not at the beginning of a new record, the caller did something
1559 * wrong.
1560 */
1561 if( ssl->in_left != 0 )
1562 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001563 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1564 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001565 }
1566
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001567 /*
1568 * Don't even try to read if time's out already.
1569 * This avoids by-passing the timer when repeatedly receiving messages
1570 * that will end up being dropped.
1571 */
Hanno Becker7876d122020-02-05 10:39:31 +00001572 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01001573 {
1574 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001575 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01001576 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001577 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001578 {
Darryl Greenb33cc762019-11-28 14:29:44 +00001579 len = in_buf_len - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001581 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001582 timeout = ssl->handshake->retransmit_timeout;
1583 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001584 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001585
Paul Elliott9f352112020-12-09 14:55:45 +00001586 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %lu ms", (unsigned long) timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001587
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001588 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001589 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
1590 timeout );
1591 else
1592 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
1593
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001594 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001595
1596 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001597 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001598 }
1599
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001600 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001602 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Hanno Becker0f57a652020-02-05 10:37:26 +00001603 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001604
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001605 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001606 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001607 if( ssl_double_retransmit_timeout( ssl ) != 0 )
1608 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001609 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001610 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001611 }
1612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001613 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001614 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001615 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001616 return( ret );
1617 }
1618
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001619 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001620 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001621#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001622 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001623 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001624 {
Hanno Becker786300f2020-02-05 10:46:40 +00001625 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001626 {
Hanno Becker786300f2020-02-05 10:46:40 +00001627 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
1628 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001629 return( ret );
1630 }
1631
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001632 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001633 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001634#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001635 }
1636
Paul Bakker5121ce52009-01-03 21:22:43 +00001637 if( ret < 0 )
1638 return( ret );
1639
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001640 ssl->in_left = ret;
1641 }
1642 else
1643#endif
1644 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001645 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1646 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001647 ssl->in_left, nb_want ) );
1648
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001649 while( ssl->in_left < nb_want )
1650 {
1651 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001652
Hanno Becker7876d122020-02-05 10:39:31 +00001653 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001654 ret = MBEDTLS_ERR_SSL_TIMEOUT;
1655 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001656 {
1657 if( ssl->f_recv_timeout != NULL )
1658 {
1659 ret = ssl->f_recv_timeout( ssl->p_bio,
1660 ssl->in_hdr + ssl->in_left, len,
1661 ssl->conf->read_timeout );
1662 }
1663 else
1664 {
1665 ret = ssl->f_recv( ssl->p_bio,
1666 ssl->in_hdr + ssl->in_left, len );
1667 }
1668 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001669
Paul Elliottd48d5c62021-01-07 14:47:05 +00001670 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
1671 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001672 ssl->in_left, nb_want ) );
1673 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001674
1675 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001676 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001677
1678 if( ret < 0 )
1679 return( ret );
1680
makise-homuraaf9513b2020-08-24 18:26:27 +03001681 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08001682 {
Darryl Green11999bb2018-03-13 15:22:58 +00001683 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00001684 ( "f_recv returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " were requested",
Paul Elliott9f352112020-12-09 14:55:45 +00001685 ret, len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08001686 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1687 }
1688
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001689 ssl->in_left += ret;
1690 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001691 }
1692
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001693 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001694
1695 return( 0 );
1696}
1697
1698/*
1699 * Flush any data not yet written
1700 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001701int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001702{
Janos Follath865b3eb2019-12-16 11:46:15 +00001703 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker04484622018-08-06 09:49:38 +01001704 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00001705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001706 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001707
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001708 if( ssl->f_send == NULL )
1709 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001710 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001711 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001712 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001713 }
1714
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001715 /* Avoid incrementing counter if data is flushed */
1716 if( ssl->out_left == 0 )
1717 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001718 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001719 return( 0 );
1720 }
1721
Paul Bakker5121ce52009-01-03 21:22:43 +00001722 while( ssl->out_left > 0 )
1723 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001724 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %" MBEDTLS_PRINTF_SIZET
1725 ", out_left: %" MBEDTLS_PRINTF_SIZET,
Hanno Becker5903de42019-05-03 14:46:38 +01001726 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001727
Hanno Becker2b1e3542018-08-06 11:19:13 +01001728 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001729 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00001730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001731 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001732
1733 if( ret <= 0 )
1734 return( ret );
1735
makise-homuraaf9513b2020-08-24 18:26:27 +03001736 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08001737 {
Darryl Green11999bb2018-03-13 15:22:58 +00001738 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00001739 ( "f_send returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " bytes were sent",
Paul Elliott9f352112020-12-09 14:55:45 +00001740 ret, ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08001741 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1742 }
1743
Paul Bakker5121ce52009-01-03 21:22:43 +00001744 ssl->out_left -= ret;
1745 }
1746
Hanno Becker2b1e3542018-08-06 11:19:13 +01001747#if defined(MBEDTLS_SSL_PROTO_DTLS)
1748 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001749 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01001750 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001751 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01001752 else
1753#endif
1754 {
1755 ssl->out_hdr = ssl->out_buf + 8;
1756 }
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00001757 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001758
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001759 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001760
1761 return( 0 );
1762}
1763
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001764/*
1765 * Functions to handle the DTLS retransmission state machine
1766 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001767#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001768/*
1769 * Append current handshake message to current outgoing flight
1770 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001771static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001772{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001773 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01001774 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
1775 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
1776 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001777
1778 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02001779 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001780 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001781 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001782 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001783 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001784 }
1785
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02001786 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001787 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001788 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
1789 ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001790 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001791 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001792 }
1793
1794 /* Copy current handshake message with headers */
1795 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
1796 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001797 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001798 msg->next = NULL;
1799
1800 /* Append to the current flight */
1801 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001802 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001803 else
1804 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001805 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001806 while( cur->next != NULL )
1807 cur = cur->next;
1808 cur->next = msg;
1809 }
1810
Hanno Becker3b235902018-08-06 09:54:53 +01001811 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001812 return( 0 );
1813}
1814
1815/*
1816 * Free the current flight of handshake messages
1817 */
Hanno Becker533ab5f2020-02-05 10:49:13 +00001818void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001819{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001820 mbedtls_ssl_flight_item *cur = flight;
1821 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001822
1823 while( cur != NULL )
1824 {
1825 next = cur->next;
1826
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001827 mbedtls_free( cur->p );
1828 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001829
1830 cur = next;
1831 }
1832}
1833
1834/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001835 * Swap transform_out and out_ctr with the alternative ones
1836 */
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01001837static int ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001838{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001839 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001840 unsigned char tmp_out_ctr[8];
1841
1842 if( ssl->transform_out == ssl->handshake->alt_transform_out )
1843 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001844 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01001845 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001846 }
1847
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001848 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001849
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02001850 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001851 tmp_transform = ssl->transform_out;
1852 ssl->transform_out = ssl->handshake->alt_transform_out;
1853 ssl->handshake->alt_transform_out = tmp_transform;
1854
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02001855 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01001856 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
1857 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001858 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02001859
1860 /* Adjust to the newly activated transform */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00001861 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02001862
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01001863 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001864}
1865
1866/*
1867 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02001868 */
1869int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
1870{
1871 int ret = 0;
1872
1873 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
1874
1875 ret = mbedtls_ssl_flight_transmit( ssl );
1876
1877 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
1878
1879 return( ret );
1880}
1881
1882/*
1883 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001884 *
1885 * Need to remember the current message in case flush_output returns
1886 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001887 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001888 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02001889int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001890{
Janos Follath865b3eb2019-12-16 11:46:15 +00001891 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02001892 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001893
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001894 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001895 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02001896 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001897
1898 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02001899 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01001900 ret = ssl_swap_epochs( ssl );
1901 if( ret != 0 )
1902 return( ret );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001904 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001905 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001906
1907 while( ssl->handshake->cur_msg != NULL )
1908 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01001909 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02001910 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01001911
Hanno Beckere1dcb032018-08-17 16:47:58 +01001912 int const is_finished =
1913 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
1914 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
1915
Hanno Becker04da1892018-08-14 13:22:10 +01001916 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
1917 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
1918
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02001919 /* Swap epochs before sending Finished: we can't do it after
1920 * sending ChangeCipherSpec, in case write returns WANT_READ.
1921 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01001922 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02001923 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01001924 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01001925 ret = ssl_swap_epochs( ssl );
1926 if( ret != 0 )
1927 return( ret );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02001928 }
1929
Hanno Becker67bc7c32018-08-06 11:33:50 +01001930 ret = ssl_get_remaining_payload_in_datagram( ssl );
1931 if( ret < 0 )
1932 return( ret );
1933 max_frag_len = (size_t) ret;
1934
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02001935 /* CCS is copied as is, while HS messages may need fragmentation */
1936 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
1937 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01001938 if( max_frag_len == 0 )
1939 {
1940 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
1941 return( ret );
1942
1943 continue;
1944 }
1945
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02001946 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01001947 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02001948 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001949
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02001950 /* Update position inside current message */
1951 ssl->handshake->cur_msg_p += cur->len;
1952 }
1953 else
1954 {
1955 const unsigned char * const p = ssl->handshake->cur_msg_p;
1956 const size_t hs_len = cur->len - 12;
1957 const size_t frag_off = p - ( cur->p + 12 );
1958 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01001959 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001960
Hanno Beckere1dcb032018-08-17 16:47:58 +01001961 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02001962 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01001963 if( is_finished )
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01001964 {
1965 ret = ssl_swap_epochs( ssl );
1966 if( ret != 0 )
1967 return( ret );
1968 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001969
Hanno Becker67bc7c32018-08-06 11:33:50 +01001970 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
1971 return( ret );
1972
1973 continue;
1974 }
1975 max_hs_frag_len = max_frag_len - 12;
1976
1977 cur_hs_frag_len = rem_len > max_hs_frag_len ?
1978 max_hs_frag_len : rem_len;
1979
1980 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02001981 {
1982 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01001983 (unsigned) cur_hs_frag_len,
1984 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02001985 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02001986
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02001987 /* Messages are stored with handshake headers as if not fragmented,
1988 * copy beginning of headers then fill fragmentation fields.
1989 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
1990 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001991
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02001992 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
1993 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
1994 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
1995
Hanno Becker67bc7c32018-08-06 11:33:50 +01001996 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
1997 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
1998 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02001999
2000 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
2001
Hanno Becker3f7b9732018-08-28 09:53:25 +01002002 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002003 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
2004 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002005 ssl->out_msgtype = cur->type;
2006
2007 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002008 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002009 }
2010
2011 /* If done with the current message move to the next one if any */
2012 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
2013 {
2014 if( cur->next != NULL )
2015 {
2016 ssl->handshake->cur_msg = cur->next;
2017 ssl->handshake->cur_msg_p = cur->next->p + 12;
2018 }
2019 else
2020 {
2021 ssl->handshake->cur_msg = NULL;
2022 ssl->handshake->cur_msg_p = NULL;
2023 }
2024 }
2025
2026 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01002027 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002028 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002029 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002030 return( ret );
2031 }
2032 }
2033
Hanno Becker67bc7c32018-08-06 11:33:50 +01002034 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2035 return( ret );
2036
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002037 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002038 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2039 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002040 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002041 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002042 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Hanno Becker0f57a652020-02-05 10:37:26 +00002043 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002044 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002045
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002046 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002047
2048 return( 0 );
2049}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002050
2051/*
2052 * To be called when the last message of an incoming flight is received.
2053 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002054void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002055{
2056 /* We won't need to resend that one any more */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002057 mbedtls_ssl_flight_free( ssl->handshake->flight );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002058 ssl->handshake->flight = NULL;
2059 ssl->handshake->cur_msg = NULL;
2060
2061 /* The next incoming flight will start with this msg_seq */
2062 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2063
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002064 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01002065 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002066
Hanno Becker0271f962018-08-16 13:23:47 +01002067 /* Clear future message buffering structure. */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002068 mbedtls_ssl_buffering_free( ssl );
Hanno Becker0271f962018-08-16 13:23:47 +01002069
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002070 /* Cancel timer */
Hanno Becker0f57a652020-02-05 10:37:26 +00002071 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002072
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002073 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2074 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002075 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002076 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002077 }
2078 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002079 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002080}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002081
2082/*
2083 * To be called when the last message of an outgoing flight is send.
2084 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002086{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002087 ssl_reset_retransmit_timeout( ssl );
Hanno Becker0f57a652020-02-05 10:37:26 +00002088 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002089
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002090 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2091 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002092 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002093 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002094 }
2095 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002096 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002097}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002098#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002099
Paul Bakker5121ce52009-01-03 21:22:43 +00002100/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002101 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00002102 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002103
2104/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002105 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002106 *
2107 * - fill in handshake headers
2108 * - update handshake checksum
2109 * - DTLS: save message for resending
2110 * - then pass to the record layer
2111 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002112 * DTLS: except for HelloRequest, messages are only queued, and will only be
2113 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002114 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002115 * Inputs:
2116 * - ssl->out_msglen: 4 + actual handshake message len
2117 * (4 is the size of handshake headers for TLS)
2118 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
2119 * - ssl->out_msg + 4: the handshake message body
2120 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02002121 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002122 * - ssl->out_msglen: the length of the record contents
2123 * (including handshake headers but excluding record headers)
2124 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002125 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002126int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002127{
Janos Follath865b3eb2019-12-16 11:46:15 +00002128 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002129 const size_t hs_len = ssl->out_msglen - 4;
2130 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00002131
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002132 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
2133
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002134 /*
2135 * Sanity checks
2136 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002137 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002138 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2139 {
Mateusz Starzyk06b07fb2021-02-18 13:55:21 +01002140 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2141 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002142 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002143
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002144 /* Whenever we send anything different from a
2145 * HelloRequest we should be in a handshake - double check. */
2146 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2147 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002148 ssl->handshake == NULL )
2149 {
2150 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2151 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2152 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002153
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002154#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002155 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002156 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002157 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002158 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002159 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2160 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002161 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002162#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002163
Hanno Beckerb50a2532018-08-06 11:52:54 +01002164 /* Double-check that we did not exceed the bounds
2165 * of the outgoing record buffer.
2166 * This should never fail as the various message
2167 * writing functions must obey the bounds of the
2168 * outgoing record buffer, but better be safe.
2169 *
2170 * Note: We deliberately do not check for the MTU or MFL here.
2171 */
2172 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
2173 {
2174 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002175 "size %" MBEDTLS_PRINTF_SIZET
2176 ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002177 ssl->out_msglen,
2178 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Beckerb50a2532018-08-06 11:52:54 +01002179 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2180 }
2181
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002182 /*
2183 * Fill handshake headers
2184 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002185 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002186 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002187 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
2188 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
2189 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002190
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002191 /*
2192 * DTLS has additional fields in the Handshake layer,
2193 * between the length field and the actual payload:
2194 * uint16 message_seq;
2195 * uint24 fragment_offset;
2196 * uint24 fragment_length;
2197 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002198#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002199 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002200 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002201 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10002202 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01002203 {
2204 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002205 "size %" MBEDTLS_PRINTF_SIZET ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002206 hs_len,
2207 (size_t) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01002208 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2209 }
2210
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002211 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002212 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002213
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002214 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002215 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002216 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002217 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
2218 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
2219 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002220 }
2221 else
2222 {
2223 ssl->out_msg[4] = 0;
2224 ssl->out_msg[5] = 0;
2225 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002226
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002227 /* Handshake hashes are computed without fragmentation,
2228 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002229 memset( ssl->out_msg + 6, 0x00, 3 );
2230 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002231 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002232#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002233
Hanno Becker0207e532018-08-28 10:28:28 +01002234 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002235 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
2236 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002237 }
2238
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002239 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002240#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002241 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002242 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2243 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002244 {
2245 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2246 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002247 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002248 return( ret );
2249 }
2250 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002251 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002252#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002253 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002254 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002255 {
2256 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2257 return( ret );
2258 }
2259 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002260
2261 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
2262
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002263 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002264}
2265
2266/*
2267 * Record layer functions
2268 */
2269
2270/*
2271 * Write current record.
2272 *
2273 * Uses:
2274 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
2275 * - ssl->out_msglen: length of the record content (excl headers)
2276 * - ssl->out_msg: record content
2277 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002278int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002279{
2280 int ret, done = 0;
2281 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002282 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002283
2284 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002285
Paul Bakker05ef8352012-05-08 09:17:57 +00002286 if( !done )
2287 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002288 unsigned i;
2289 size_t protected_record_size;
Darryl Greenb33cc762019-11-28 14:29:44 +00002290#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
2291 size_t out_buf_len = ssl->out_buf_len;
2292#else
2293 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
2294#endif
Hanno Becker6430faf2019-05-08 11:57:13 +01002295 /* Skip writing the record content type to after the encryption,
2296 * as it may change when using the CID extension. */
2297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002298 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002299 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002300
Hanno Becker19859472018-08-06 09:40:20 +01002301 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002302 ssl->out_len[0] = (unsigned char)( len >> 8 );
2303 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002304
Paul Bakker48916f92012-09-16 19:57:18 +00002305 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002306 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002307 mbedtls_record rec;
2308
2309 rec.buf = ssl->out_iv;
Darryl Greenb33cc762019-11-28 14:29:44 +00002310 rec.buf_len = out_buf_len - ( ssl->out_iv - ssl->out_buf );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002311 rec.data_len = ssl->out_msglen;
2312 rec.data_offset = ssl->out_msg - rec.buf;
2313
2314 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
2315 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
2316 ssl->conf->transport, rec.ver );
2317 rec.type = ssl->out_msgtype;
2318
Hanno Beckera0e20d02019-05-15 14:03:01 +01002319#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002320 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01002321 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002322#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002323
Hanno Beckera18d1322018-01-03 14:27:32 +00002324 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002325 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00002326 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002327 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002328 return( ret );
2329 }
2330
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002331 if( rec.data_offset != 0 )
2332 {
2333 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2334 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2335 }
2336
Hanno Becker6430faf2019-05-08 11:57:13 +01002337 /* Update the record content type and CID. */
2338 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002339#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01002340 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01002341#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00002342 ssl->out_msglen = len = rec.data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002343 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
2344 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002345 }
2346
Hanno Becker5903de42019-05-03 14:46:38 +01002347 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002348
2349#if defined(MBEDTLS_SSL_PROTO_DTLS)
2350 /* In case of DTLS, double-check that we don't exceed
2351 * the remaining space in the datagram. */
2352 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
2353 {
Hanno Becker554b0af2018-08-22 20:33:41 +01002354 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002355 if( ret < 0 )
2356 return( ret );
2357
2358 if( protected_record_size > (size_t) ret )
2359 {
2360 /* Should never happen */
2361 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2362 }
2363 }
2364#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00002365
Hanno Becker6430faf2019-05-08 11:57:13 +01002366 /* Now write the potentially updated record content type. */
2367 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
2368
Paul Elliott9f352112020-12-09 14:55:45 +00002369 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002370 "version = [%u:%u], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002371 ssl->out_hdr[0], ssl->out_hdr[1],
2372 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002374 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002375 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002376
2377 ssl->out_left += protected_record_size;
2378 ssl->out_hdr += protected_record_size;
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002379 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002380
Hanno Beckerdd772292020-02-05 10:38:31 +00002381 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker04484622018-08-06 09:49:38 +01002382 if( ++ssl->cur_out_ctr[i - 1] != 0 )
2383 break;
2384
2385 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00002386 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker04484622018-08-06 09:49:38 +01002387 {
2388 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2389 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
2390 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002391 }
2392
Hanno Becker67bc7c32018-08-06 11:33:50 +01002393#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01002394 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
2395 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01002396 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01002397 size_t remaining;
2398 ret = ssl_get_remaining_payload_in_datagram( ssl );
2399 if( ret < 0 )
2400 {
2401 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
2402 ret );
2403 return( ret );
2404 }
2405
2406 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002407 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01002408 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002409 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01002410 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01002411 else
2412 {
Hanno Becker513815a2018-08-20 11:56:09 +01002413 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002414 }
2415 }
2416#endif /* MBEDTLS_SSL_PROTO_DTLS */
2417
2418 if( ( flush == SSL_FORCE_FLUSH ) &&
2419 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002420 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002421 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002422 return( ret );
2423 }
2424
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002425 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002426
2427 return( 0 );
2428}
2429
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002430#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01002431
2432static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
2433{
2434 if( ssl->in_msglen < ssl->in_hslen ||
2435 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
2436 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
2437 {
2438 return( 1 );
2439 }
2440 return( 0 );
2441}
Hanno Becker44650b72018-08-16 12:51:11 +01002442
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002443static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002444{
2445 return( ( ssl->in_msg[9] << 16 ) |
2446 ( ssl->in_msg[10] << 8 ) |
2447 ssl->in_msg[11] );
2448}
2449
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002450static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002451{
2452 return( ( ssl->in_msg[6] << 16 ) |
2453 ( ssl->in_msg[7] << 8 ) |
2454 ssl->in_msg[8] );
2455}
2456
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002457static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002458{
2459 uint32_t msg_len, frag_off, frag_len;
2460
2461 msg_len = ssl_get_hs_total_len( ssl );
2462 frag_off = ssl_get_hs_frag_off( ssl );
2463 frag_len = ssl_get_hs_frag_len( ssl );
2464
2465 if( frag_off > msg_len )
2466 return( -1 );
2467
2468 if( frag_len > msg_len - frag_off )
2469 return( -1 );
2470
2471 if( frag_len + 12 > ssl->in_msglen )
2472 return( -1 );
2473
2474 return( 0 );
2475}
2476
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002477/*
2478 * Mark bits in bitmask (used for DTLS HS reassembly)
2479 */
2480static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2481{
2482 unsigned int start_bits, end_bits;
2483
2484 start_bits = 8 - ( offset % 8 );
2485 if( start_bits != 8 )
2486 {
2487 size_t first_byte_idx = offset / 8;
2488
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002489 /* Special case */
2490 if( len <= start_bits )
2491 {
2492 for( ; len != 0; len-- )
2493 mask[first_byte_idx] |= 1 << ( start_bits - len );
2494
2495 /* Avoid potential issues with offset or len becoming invalid */
2496 return;
2497 }
2498
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002499 offset += start_bits; /* Now offset % 8 == 0 */
2500 len -= start_bits;
2501
2502 for( ; start_bits != 0; start_bits-- )
2503 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2504 }
2505
2506 end_bits = len % 8;
2507 if( end_bits != 0 )
2508 {
2509 size_t last_byte_idx = ( offset + len ) / 8;
2510
2511 len -= end_bits; /* Now len % 8 == 0 */
2512
2513 for( ; end_bits != 0; end_bits-- )
2514 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2515 }
2516
2517 memset( mask + offset / 8, 0xFF, len / 8 );
2518}
2519
2520/*
2521 * Check that bitmask is full
2522 */
2523static int ssl_bitmask_check( unsigned char *mask, size_t len )
2524{
2525 size_t i;
2526
2527 for( i = 0; i < len / 8; i++ )
2528 if( mask[i] != 0xFF )
2529 return( -1 );
2530
2531 for( i = 0; i < len % 8; i++ )
2532 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2533 return( -1 );
2534
2535 return( 0 );
2536}
2537
Hanno Becker56e205e2018-08-16 09:06:12 +01002538/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01002539static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002540 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002541{
Hanno Becker56e205e2018-08-16 09:06:12 +01002542 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002543
Hanno Becker56e205e2018-08-16 09:06:12 +01002544 alloc_len = 12; /* Handshake header */
2545 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002546
Hanno Beckerd07df862018-08-16 09:14:58 +01002547 if( add_bitmap )
2548 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002549
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002550 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002551}
Hanno Becker56e205e2018-08-16 09:06:12 +01002552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002553#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002554
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002555static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01002556{
2557 return( ( ssl->in_msg[1] << 16 ) |
2558 ( ssl->in_msg[2] << 8 ) |
2559 ssl->in_msg[3] );
2560}
Hanno Beckere25e3b72018-08-16 09:30:53 +01002561
Simon Butcher99000142016-10-13 17:21:01 +01002562int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002563{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002565 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002566 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002567 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002568 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002569 }
2570
Hanno Becker12555c62018-08-16 12:47:53 +01002571 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002573 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Paul Elliottd48d5c62021-01-07 14:47:05 +00002574 " %" MBEDTLS_PRINTF_SIZET ", type = %u, hslen = %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002575 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002576
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002577#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002578 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002579 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002580 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002581 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002582
Hanno Becker44650b72018-08-16 12:51:11 +01002583 if( ssl_check_hs_header( ssl ) != 0 )
2584 {
2585 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
2586 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
2587 }
2588
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002589 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01002590 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
2591 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
2592 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
2593 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002594 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01002595 if( recv_msg_seq > ssl->handshake->in_msg_seq )
2596 {
2597 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
2598 recv_msg_seq,
2599 ssl->handshake->in_msg_seq ) );
2600 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
2601 }
2602
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02002603 /* Retransmit only on last message from previous flight, to avoid
2604 * too many retransmissions.
2605 * Besides, No sane server ever retransmits HelloVerifyRequest */
2606 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002607 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002608 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002609 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Paul Elliott9f352112020-12-09 14:55:45 +00002610 "message_seq = %u, start_of_flight = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002611 recv_msg_seq,
2612 ssl->handshake->in_flight_start_seq ) );
2613
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002614 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002615 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002616 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002617 return( ret );
2618 }
2619 }
2620 else
2621 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002622 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Paul Elliott9f352112020-12-09 14:55:45 +00002623 "message_seq = %u, expected = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002624 recv_msg_seq,
2625 ssl->handshake->in_msg_seq ) );
2626 }
2627
Hanno Becker90333da2017-10-10 11:27:13 +01002628 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002629 }
2630 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002631
Hanno Becker6d97ef52018-08-16 13:09:04 +01002632 /* Message reassembly is handled alongside buffering of future
2633 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01002634 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01002635 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01002636 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002637 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002638 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01002639 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002640 }
2641 }
2642 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002643#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002644 /* With TLS we don't handle fragmentation (for now) */
2645 if( ssl->in_msglen < ssl->in_hslen )
2646 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002647 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
2648 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002649 }
2650
Simon Butcher99000142016-10-13 17:21:01 +01002651 return( 0 );
2652}
2653
2654void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
2655{
Hanno Becker0271f962018-08-16 13:23:47 +01002656 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01002657
Hanno Becker0271f962018-08-16 13:23:47 +01002658 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02002659 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002660 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02002661 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002662
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002663 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002664#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002665 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002666 ssl->handshake != NULL )
2667 {
Hanno Becker0271f962018-08-16 13:23:47 +01002668 unsigned offset;
2669 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01002670
Hanno Becker0271f962018-08-16 13:23:47 +01002671 /* Increment handshake sequence number */
2672 hs->in_msg_seq++;
2673
2674 /*
2675 * Clear up handshake buffering and reassembly structure.
2676 */
2677
2678 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01002679 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01002680
2681 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01002682 for( offset = 0, hs_buf = &hs->buffering.hs[0];
2683 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01002684 offset++, hs_buf++ )
2685 {
2686 *hs_buf = *(hs_buf + 1);
2687 }
2688
2689 /* Create a fresh last entry */
2690 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002691 }
2692#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002693}
2694
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02002695/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002696 * DTLS anti-replay: RFC 6347 4.1.2.6
2697 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02002698 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
2699 * Bit n is set iff record number in_window_top - n has been seen.
2700 *
2701 * Usually, in_window_top is the last record number seen and the lsb of
2702 * in_window is set. The only exception is the initial state (record number 0
2703 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002704 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002705#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00002706void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002707{
2708 ssl->in_window_top = 0;
2709 ssl->in_window = 0;
2710}
2711
2712static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
2713{
2714 return( ( (uint64_t) buf[0] << 40 ) |
2715 ( (uint64_t) buf[1] << 32 ) |
2716 ( (uint64_t) buf[2] << 24 ) |
2717 ( (uint64_t) buf[3] << 16 ) |
2718 ( (uint64_t) buf[4] << 8 ) |
2719 ( (uint64_t) buf[5] ) );
2720}
2721
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02002722static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
2723{
Janos Follath865b3eb2019-12-16 11:46:15 +00002724 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02002725 unsigned char *original_in_ctr;
2726
2727 // save original in_ctr
2728 original_in_ctr = ssl->in_ctr;
2729
2730 // use counter from record
2731 ssl->in_ctr = record_in_ctr;
2732
2733 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
2734
2735 // restore the counter
2736 ssl->in_ctr = original_in_ctr;
2737
2738 return ret;
2739}
2740
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002741/*
2742 * Return 0 if sequence number is acceptable, -1 otherwise
2743 */
Hanno Becker0183d692019-07-12 08:50:37 +01002744int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002745{
2746 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
2747 uint64_t bit;
2748
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002749 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02002750 return( 0 );
2751
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002752 if( rec_seqnum > ssl->in_window_top )
2753 return( 0 );
2754
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02002755 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002756
2757 if( bit >= 64 )
2758 return( -1 );
2759
2760 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
2761 return( -1 );
2762
2763 return( 0 );
2764}
2765
2766/*
2767 * Update replay window on new validated record
2768 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002769void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002770{
2771 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
2772
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002773 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02002774 return;
2775
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002776 if( rec_seqnum > ssl->in_window_top )
2777 {
2778 /* Update window_top and the contents of the window */
2779 uint64_t shift = rec_seqnum - ssl->in_window_top;
2780
2781 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02002782 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002783 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02002784 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002785 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02002786 ssl->in_window |= 1;
2787 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002788
2789 ssl->in_window_top = rec_seqnum;
2790 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002791 else
2792 {
2793 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02002794 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002795
2796 if( bit < 64 ) /* Always true, but be extra sure */
2797 ssl->in_window |= (uint64_t) 1 << bit;
2798 }
2799}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002800#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002801
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02002802#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02002803/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02002804 * Without any SSL context, check if a datagram looks like a ClientHello with
2805 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01002806 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02002807 *
2808 * - if cookie is valid, return 0
2809 * - if ClientHello looks superficially valid but cookie is not,
2810 * fill obuf and set olen, then
2811 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
2812 * - otherwise return a specific error code
2813 */
2814static int ssl_check_dtls_clihlo_cookie(
2815 mbedtls_ssl_cookie_write_t *f_cookie_write,
2816 mbedtls_ssl_cookie_check_t *f_cookie_check,
2817 void *p_cookie,
2818 const unsigned char *cli_id, size_t cli_id_len,
2819 const unsigned char *in, size_t in_len,
2820 unsigned char *obuf, size_t buf_len, size_t *olen )
2821{
2822 size_t sid_len, cookie_len;
2823 unsigned char *p;
2824
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02002825 /*
2826 * Structure of ClientHello with record and handshake headers,
2827 * and expected values. We don't need to check a lot, more checks will be
2828 * done when actually parsing the ClientHello - skipping those checks
2829 * avoids code duplication and does not make cookie forging any easier.
2830 *
2831 * 0-0 ContentType type; copied, must be handshake
2832 * 1-2 ProtocolVersion version; copied
2833 * 3-4 uint16 epoch; copied, must be 0
2834 * 5-10 uint48 sequence_number; copied
2835 * 11-12 uint16 length; (ignored)
2836 *
2837 * 13-13 HandshakeType msg_type; (ignored)
2838 * 14-16 uint24 length; (ignored)
2839 * 17-18 uint16 message_seq; copied
2840 * 19-21 uint24 fragment_offset; copied, must be 0
2841 * 22-24 uint24 fragment_length; (ignored)
2842 *
2843 * 25-26 ProtocolVersion client_version; (ignored)
2844 * 27-58 Random random; (ignored)
2845 * 59-xx SessionID session_id; 1 byte len + sid_len content
2846 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
2847 * ...
2848 *
2849 * Minimum length is 61 bytes.
2850 */
2851 if( in_len < 61 ||
2852 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
2853 in[3] != 0 || in[4] != 0 ||
2854 in[19] != 0 || in[20] != 0 || in[21] != 0 )
2855 {
Hanno Becker90d59dd2021-06-24 11:17:13 +01002856 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02002857 }
2858
2859 sid_len = in[59];
2860 if( sid_len > in_len - 61 )
Hanno Becker90d59dd2021-06-24 11:17:13 +01002861 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02002862
2863 cookie_len = in[60 + sid_len];
2864 if( cookie_len > in_len - 60 )
Hanno Becker90d59dd2021-06-24 11:17:13 +01002865 return( MBEDTLS_ERR_SSL_DECODE_ERROR );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02002866
2867 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
2868 cli_id, cli_id_len ) == 0 )
2869 {
2870 /* Valid cookie */
2871 return( 0 );
2872 }
2873
2874 /*
2875 * If we get here, we've got an invalid cookie, let's prepare HVR.
2876 *
2877 * 0-0 ContentType type; copied
2878 * 1-2 ProtocolVersion version; copied
2879 * 3-4 uint16 epoch; copied
2880 * 5-10 uint48 sequence_number; copied
2881 * 11-12 uint16 length; olen - 13
2882 *
2883 * 13-13 HandshakeType msg_type; hello_verify_request
2884 * 14-16 uint24 length; olen - 25
2885 * 17-18 uint16 message_seq; copied
2886 * 19-21 uint24 fragment_offset; copied
2887 * 22-24 uint24 fragment_length; olen - 25
2888 *
2889 * 25-26 ProtocolVersion server_version; 0xfe 0xff
2890 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
2891 *
2892 * Minimum length is 28.
2893 */
2894 if( buf_len < 28 )
2895 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2896
2897 /* Copy most fields and adapt others */
2898 memcpy( obuf, in, 25 );
2899 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
2900 obuf[25] = 0xfe;
2901 obuf[26] = 0xff;
2902
2903 /* Generate and write actual cookie */
2904 p = obuf + 28;
2905 if( f_cookie_write( p_cookie,
2906 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
2907 {
2908 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2909 }
2910
2911 *olen = p - obuf;
2912
2913 /* Go back and fill length fields */
2914 obuf[27] = (unsigned char)( *olen - 28 );
2915
2916 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
2917 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
2918 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
2919
2920 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
2921 obuf[12] = (unsigned char)( ( *olen - 13 ) );
2922
2923 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
2924}
2925
2926/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02002927 * Handle possible client reconnect with the same UDP quadruplet
2928 * (RFC 6347 Section 4.2.8).
2929 *
2930 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
2931 * that looks like a ClientHello.
2932 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02002933 * - if the input looks like a ClientHello without cookies,
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01002934 * send back HelloVerifyRequest, then return 0
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02002935 * - if the input looks like a ClientHello with a valid cookie,
2936 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02002937 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02002938 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02002939 *
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01002940 * This function is called (through ssl_check_client_reconnect()) when an
2941 * unexpected record is found in ssl_get_next_record(), which will discard the
2942 * record if we return 0, and bubble up the return value otherwise (this
2943 * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected
2944 * errors, and is the right thing to do in both cases).
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02002945 */
2946static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
2947{
Janos Follath865b3eb2019-12-16 11:46:15 +00002948 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02002949 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02002950
Hanno Becker2fddd372019-07-10 14:37:41 +01002951 if( ssl->conf->f_cookie_write == NULL ||
2952 ssl->conf->f_cookie_check == NULL )
2953 {
2954 /* If we can't use cookies to verify reachability of the peer,
2955 * drop the record. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02002956 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no cookie callbacks, "
2957 "can't check reconnect validity" ) );
Hanno Becker2fddd372019-07-10 14:37:41 +01002958 return( 0 );
2959 }
2960
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02002961 ret = ssl_check_dtls_clihlo_cookie(
2962 ssl->conf->f_cookie_write,
2963 ssl->conf->f_cookie_check,
2964 ssl->conf->p_cookie,
2965 ssl->cli_id, ssl->cli_id_len,
2966 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10002967 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02002968
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02002969 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
2970
2971 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02002972 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02002973 int send_ret;
2974 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sending HelloVerifyRequest" ) );
2975 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
2976 ssl->out_buf, len );
Brian J Murray1903fb32016-11-06 04:45:15 -08002977 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02002978 * If the error is permanent we'll catch it later,
2979 * if it's not, then hopefully it'll work next time. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02002980 send_ret = ssl->f_send( ssl->p_bio, ssl->out_buf, len );
2981 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", send_ret );
2982 (void) send_ret;
2983
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01002984 return( 0 );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02002985 }
2986
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02002987 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02002988 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02002989 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cookie is valid, resetting context" ) );
Hanno Becker43aefe22020-02-05 10:44:56 +00002990 if( ( ret = mbedtls_ssl_session_reset_int( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02002991 {
2992 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
2993 return( ret );
2994 }
2995
2996 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02002997 }
2998
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02002999 return( ret );
3000}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003001#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003002
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003003static int ssl_check_record_type( uint8_t record_type )
3004{
3005 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
3006 record_type != MBEDTLS_SSL_MSG_ALERT &&
3007 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3008 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
3009 {
3010 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3011 }
3012
3013 return( 0 );
3014}
3015
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003016/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003017 * ContentType type;
3018 * ProtocolVersion version;
3019 * uint16 epoch; // DTLS only
3020 * uint48 sequence_number; // DTLS only
3021 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003022 *
3023 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003024 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003025 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3026 *
3027 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003028 * 1. proceed with the record if this function returns 0
3029 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3030 * 3. return CLIENT_RECONNECT if this function return that value
3031 * 4. drop the whole datagram if this function returns anything else.
3032 * Point 2 is needed when the peer is resending, and we have already received
3033 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003034 */
Hanno Becker331de3d2019-07-12 11:10:16 +01003035static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003036 unsigned char *buf,
3037 size_t len,
3038 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00003039{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003040 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003041
Hanno Beckere5e7e782019-07-11 12:29:35 +01003042 size_t const rec_hdr_type_offset = 0;
3043 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003044
Hanno Beckere5e7e782019-07-11 12:29:35 +01003045 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
3046 rec_hdr_type_len;
3047 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00003048
Hanno Beckere5e7e782019-07-11 12:29:35 +01003049 size_t const rec_hdr_ctr_len = 8;
3050#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01003051 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003052 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
3053 rec_hdr_version_len;
3054
Hanno Beckera0e20d02019-05-15 14:03:01 +01003055#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01003056 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
3057 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01003058 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003059#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3060#endif /* MBEDTLS_SSL_PROTO_DTLS */
3061
3062 size_t rec_hdr_len_offset; /* To be determined */
3063 size_t const rec_hdr_len_len = 2;
3064
3065 /*
3066 * Check minimum lengths for record header.
3067 */
3068
3069#if defined(MBEDTLS_SSL_PROTO_DTLS)
3070 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3071 {
3072 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
3073 }
3074 else
3075#endif /* MBEDTLS_SSL_PROTO_DTLS */
3076 {
3077 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
3078 }
3079
3080 if( len < rec_hdr_len_offset + rec_hdr_len_len )
3081 {
3082 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
3083 (unsigned) len,
3084 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
3085 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3086 }
3087
3088 /*
3089 * Parse and validate record content type
3090 */
3091
3092 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003093
3094 /* Check record content type */
3095#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3096 rec->cid_len = 0;
3097
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003098 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01003099 ssl->conf->cid_len != 0 &&
3100 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003101 {
3102 /* Shift pointers to account for record header including CID
3103 * struct {
3104 * ContentType special_type = tls12_cid;
3105 * ProtocolVersion version;
3106 * uint16 epoch;
3107 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01003108 * opaque cid[cid_length]; // Additional field compared to
3109 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003110 * uint16 length;
3111 * opaque enc_content[DTLSCiphertext.length];
3112 * } DTLSCiphertext;
3113 */
3114
3115 /* So far, we only support static CID lengths
3116 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003117 rec_hdr_cid_len = ssl->conf->cid_len;
3118 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01003119
Hanno Beckere5e7e782019-07-11 12:29:35 +01003120 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01003121 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003122 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
3123 (unsigned) len,
3124 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01003125 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01003126 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003127
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02003128 /* configured CID len is guaranteed at most 255, see
3129 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
3130 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003131 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003132 }
3133 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01003134#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003135 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003136 if( ssl_check_record_type( rec->type ) )
3137 {
Hanno Becker54229812019-07-12 14:40:00 +01003138 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
3139 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003140 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3141 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003142 }
3143
Hanno Beckere5e7e782019-07-11 12:29:35 +01003144 /*
3145 * Parse and validate record version
3146 */
3147
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003148 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
3149 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003150 mbedtls_ssl_read_version( &major_ver, &minor_ver,
3151 ssl->conf->transport,
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003152 &rec->ver[0] );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003153
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003154 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003155 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003156 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
3157 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003158 }
3159
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003160 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003161 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003162 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
3163 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003164 }
3165
Hanno Beckere5e7e782019-07-11 12:29:35 +01003166 /*
3167 * Parse/Copy record sequence number.
3168 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003169
Hanno Beckere5e7e782019-07-11 12:29:35 +01003170#if defined(MBEDTLS_SSL_PROTO_DTLS)
3171 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003172 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003173 /* Copy explicit record sequence number from input buffer. */
3174 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
3175 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003176 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003177 else
3178#endif /* MBEDTLS_SSL_PROTO_DTLS */
3179 {
3180 /* Copy implicit record sequence number from SSL context structure. */
3181 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
3182 }
Paul Bakker40e46942009-01-03 21:51:57 +00003183
Hanno Beckere5e7e782019-07-11 12:29:35 +01003184 /*
3185 * Parse record length.
3186 */
3187
Hanno Beckere5e7e782019-07-11 12:29:35 +01003188 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01003189 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
3190 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003191 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00003192
Paul Elliott9f352112020-12-09 14:55:45 +00003193 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00003194 "version = [%d:%d], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003195 rec->type,
3196 major_ver, minor_ver, rec->data_len ) );
3197
3198 rec->buf = buf;
3199 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003200
Hanno Beckerd417cc92019-07-26 08:20:27 +01003201 if( rec->data_len == 0 )
3202 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003203
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003204 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01003205 * DTLS-related tests.
3206 * Check epoch before checking length constraint because
3207 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
3208 * message gets duplicated before the corresponding Finished message,
3209 * the second ChangeCipherSpec should be discarded because it belongs
3210 * to an old epoch, but not because its length is shorter than
3211 * the minimum record length for packets using the new record transform.
3212 * Note that these two kinds of failures are handled differently,
3213 * as an unexpected record is silently skipped but an invalid
3214 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003215 */
3216#if defined(MBEDTLS_SSL_PROTO_DTLS)
3217 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3218 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003219 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003220
Hanno Becker955a5c92019-07-10 17:12:07 +01003221 /* Check that the datagram is large enough to contain a record
3222 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003223 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01003224 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003225 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
3226 (unsigned) len,
3227 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01003228 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3229 }
Hanno Becker37cfe732019-07-10 17:20:01 +01003230
Hanno Becker37cfe732019-07-10 17:20:01 +01003231 /* Records from other, non-matching epochs are silently discarded.
3232 * (The case of same-port Client reconnects must be considered in
3233 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003234 if( rec_epoch != ssl->in_epoch )
3235 {
3236 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
Paul Elliott9f352112020-12-09 14:55:45 +00003237 "expected %u, received %lu",
3238 ssl->in_epoch, (unsigned long) rec_epoch ) );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003239
Hanno Becker552f7472019-07-19 10:59:12 +01003240 /* Records from the next epoch are considered for buffering
3241 * (concretely: early Finished messages). */
3242 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003243 {
Hanno Becker552f7472019-07-19 10:59:12 +01003244 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
3245 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003246 }
Hanno Becker5f066e72018-08-16 14:56:31 +01003247
Hanno Becker2fddd372019-07-10 14:37:41 +01003248 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003249 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003250#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01003251 /* For records from the correct epoch, check whether their
3252 * sequence number has been seen before. */
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003253 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
3254 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003255 {
3256 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3257 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3258 }
3259#endif
3260 }
3261#endif /* MBEDTLS_SSL_PROTO_DTLS */
3262
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003263 return( 0 );
3264}
Paul Bakker5121ce52009-01-03 21:22:43 +00003265
Paul Bakker5121ce52009-01-03 21:22:43 +00003266
Hanno Becker2fddd372019-07-10 14:37:41 +01003267#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
3268static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
3269{
3270 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3271
3272 /*
3273 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3274 * access the first byte of record content (handshake type), as we
3275 * have an active transform (possibly iv_len != 0), so use the
3276 * fact that the record header len is 13 instead.
3277 */
3278 if( rec_epoch == 0 &&
3279 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3280 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3281 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3282 ssl->in_left > 13 &&
3283 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3284 {
3285 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3286 "from the same port" ) );
3287 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003288 }
3289
3290 return( 0 );
3291}
Hanno Becker2fddd372019-07-10 14:37:41 +01003292#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003293
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003294/*
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01003295 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003296 */
Hanno Beckerfdf66042019-07-11 13:07:45 +01003297static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
3298 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003299{
3300 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003301
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003302 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01003303 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003304
Paul Bakker48916f92012-09-16 19:57:18 +00003305 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003306 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003307 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003308
Hanno Beckera18d1322018-01-03 14:27:32 +00003309 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01003310 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003311 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003312 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01003313
Hanno Beckera0e20d02019-05-15 14:03:01 +01003314#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01003315 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
3316 ssl->conf->ignore_unexpected_cid
3317 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
3318 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01003319 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01003320 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01003321 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003322#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01003323
Paul Bakker5121ce52009-01-03 21:22:43 +00003324 return( ret );
3325 }
3326
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003327 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01003328 {
3329 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003330 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01003331 }
3332
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003333 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003334 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003335
Hanno Beckera0e20d02019-05-15 14:03:01 +01003336#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01003337 /* We have already checked the record content type
3338 * in ssl_parse_record_header(), failing or silently
3339 * dropping the record in the case of an unknown type.
3340 *
3341 * Since with the use of CIDs, the record content type
3342 * might change during decryption, re-check the record
3343 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003344 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01003345 {
3346 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
3347 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3348 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003349#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01003350
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003351 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003352 {
3353#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3354 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003355 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003356 {
3357 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
3358 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
3359 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3360 }
3361#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3362
3363 ssl->nb_zero++;
3364
3365 /*
3366 * Three or more empty messages may be a DoS attack
3367 * (excessive CPU consumption).
3368 */
3369 if( ssl->nb_zero > 3 )
3370 {
3371 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01003372 "messages, possible DoS attack" ) );
3373 /* Treat the records as if they were not properly authenticated,
3374 * thereby failing the connection if we see more than allowed
3375 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003376 return( MBEDTLS_ERR_SSL_INVALID_MAC );
3377 }
3378 }
3379 else
3380 ssl->nb_zero = 0;
3381
3382#if defined(MBEDTLS_SSL_PROTO_DTLS)
3383 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3384 {
3385 ; /* in_ctr read from peer, not maintained internally */
3386 }
3387 else
3388#endif
3389 {
3390 unsigned i;
Hanno Beckerdd772292020-02-05 10:38:31 +00003391 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003392 if( ++ssl->in_ctr[i - 1] != 0 )
3393 break;
3394
3395 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00003396 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003397 {
3398 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
3399 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
3400 }
3401 }
3402
Paul Bakker5121ce52009-01-03 21:22:43 +00003403 }
3404
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003405#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003406 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003407 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003408 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003409 }
3410#endif
3411
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003412 /* Check actual (decrypted) record content length against
3413 * configured maximum. */
3414 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
3415 {
3416 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3417 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3418 }
3419
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003420 return( 0 );
3421}
3422
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003423/*
3424 * Read a record.
3425 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003426 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
3427 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
3428 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003429 */
Hanno Becker1097b342018-08-15 14:09:41 +01003430
3431/* Helper functions for mbedtls_ssl_read_record(). */
3432static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01003433static int ssl_get_next_record( mbedtls_ssl_context *ssl );
3434static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01003435
Hanno Becker327c93b2018-08-15 13:56:18 +01003436int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01003437 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003438{
Janos Follath865b3eb2019-12-16 11:46:15 +00003439 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003441 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003442
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003443 if( ssl->keep_current_message == 0 )
3444 {
3445 do {
Simon Butcher99000142016-10-13 17:21:01 +01003446
Hanno Becker26994592018-08-15 14:14:59 +01003447 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01003448 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003449 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01003450
Hanno Beckere74d5562018-08-15 14:26:08 +01003451 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003452 {
Hanno Becker40f50842018-08-15 14:48:01 +01003453#if defined(MBEDTLS_SSL_PROTO_DTLS)
3454 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01003455
Hanno Becker40f50842018-08-15 14:48:01 +01003456 /* We only check for buffered messages if the
3457 * current datagram is fully consumed. */
3458 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003459 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01003460 {
Hanno Becker40f50842018-08-15 14:48:01 +01003461 if( ssl_load_buffered_message( ssl ) == 0 )
3462 have_buffered = 1;
3463 }
3464
3465 if( have_buffered == 0 )
3466#endif /* MBEDTLS_SSL_PROTO_DTLS */
3467 {
3468 ret = ssl_get_next_record( ssl );
3469 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
3470 continue;
3471
3472 if( ret != 0 )
3473 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01003474 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01003475 return( ret );
3476 }
Hanno Beckere74d5562018-08-15 14:26:08 +01003477 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003478 }
3479
3480 ret = mbedtls_ssl_handle_message_type( ssl );
3481
Hanno Becker40f50842018-08-15 14:48:01 +01003482#if defined(MBEDTLS_SSL_PROTO_DTLS)
3483 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
3484 {
3485 /* Buffer future message */
3486 ret = ssl_buffer_message( ssl );
3487 if( ret != 0 )
3488 return( ret );
3489
3490 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
3491 }
3492#endif /* MBEDTLS_SSL_PROTO_DTLS */
3493
Hanno Becker90333da2017-10-10 11:27:13 +01003494 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
3495 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003496
3497 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01003498 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00003499 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01003500 return( ret );
3501 }
3502
Hanno Becker327c93b2018-08-15 13:56:18 +01003503 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01003504 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003505 {
3506 mbedtls_ssl_update_handshake_status( ssl );
3507 }
Simon Butcher99000142016-10-13 17:21:01 +01003508 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003509 else
Simon Butcher99000142016-10-13 17:21:01 +01003510 {
Hanno Becker02f59072018-08-15 14:00:24 +01003511 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003512 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01003513 }
3514
3515 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
3516
3517 return( 0 );
3518}
3519
Hanno Becker40f50842018-08-15 14:48:01 +01003520#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003521static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01003522{
Hanno Becker40f50842018-08-15 14:48:01 +01003523 if( ssl->in_left > ssl->next_record_offset )
3524 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01003525
Hanno Becker40f50842018-08-15 14:48:01 +01003526 return( 0 );
3527}
3528
3529static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
3530{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003531 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01003532 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003533 int ret = 0;
3534
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003535 if( hs == NULL )
3536 return( -1 );
3537
Hanno Beckere00ae372018-08-20 09:39:42 +01003538 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
3539
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003540 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
3541 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
3542 {
3543 /* Check if we have seen a ChangeCipherSpec before.
3544 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01003545 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003546 {
3547 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
3548 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01003549 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003550 }
3551
Hanno Becker39b8bc92018-08-28 17:17:13 +01003552 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003553 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
3554 ssl->in_msglen = 1;
3555 ssl->in_msg[0] = 1;
3556
3557 /* As long as they are equal, the exact value doesn't matter. */
3558 ssl->in_left = 0;
3559 ssl->next_record_offset = 0;
3560
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003561 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003562 goto exit;
3563 }
Hanno Becker37f95322018-08-16 13:55:32 +01003564
Hanno Beckerb8f50142018-08-28 10:01:34 +01003565#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01003566 /* Debug only */
3567 {
3568 unsigned offset;
3569 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
3570 {
3571 hs_buf = &hs->buffering.hs[offset];
3572 if( hs_buf->is_valid == 1 )
3573 {
3574 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
3575 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01003576 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01003577 }
3578 }
3579 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01003580#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01003581
3582 /* Check if we have buffered and/or fully reassembled the
3583 * next handshake message. */
3584 hs_buf = &hs->buffering.hs[0];
3585 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
3586 {
3587 /* Synthesize a record containing the buffered HS message. */
3588 size_t msg_len = ( hs_buf->data[1] << 16 ) |
3589 ( hs_buf->data[2] << 8 ) |
3590 hs_buf->data[3];
3591
3592 /* Double-check that we haven't accidentally buffered
3593 * a message that doesn't fit into the input buffer. */
3594 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
3595 {
3596 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3597 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3598 }
3599
3600 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
3601 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
3602 hs_buf->data, msg_len + 12 );
3603
3604 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3605 ssl->in_hslen = msg_len + 12;
3606 ssl->in_msglen = msg_len + 12;
3607 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
3608
3609 ret = 0;
3610 goto exit;
3611 }
3612 else
3613 {
3614 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
3615 hs->in_msg_seq ) );
3616 }
3617
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003618 ret = -1;
3619
3620exit:
3621
3622 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
3623 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01003624}
3625
Hanno Beckera02b0b42018-08-21 17:20:27 +01003626static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
3627 size_t desired )
3628{
3629 int offset;
3630 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01003631 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
3632 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01003633
Hanno Becker01315ea2018-08-21 17:22:17 +01003634 /* Get rid of future records epoch first, if such exist. */
3635 ssl_free_buffered_record( ssl );
3636
3637 /* Check if we have enough space available now. */
3638 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
3639 hs->buffering.total_bytes_buffered ) )
3640 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01003641 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01003642 return( 0 );
3643 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01003644
Hanno Becker4f432ad2018-08-28 10:02:32 +01003645 /* We don't have enough space to buffer the next expected handshake
3646 * message. Remove buffers used for future messages to gain space,
3647 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01003648 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
3649 offset >= 0; offset-- )
3650 {
3651 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
3652 offset ) );
3653
Hanno Beckerb309b922018-08-23 13:18:05 +01003654 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01003655
3656 /* Check if we have enough space available now. */
3657 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
3658 hs->buffering.total_bytes_buffered ) )
3659 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01003660 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01003661 return( 0 );
3662 }
3663 }
3664
3665 return( -1 );
3666}
3667
Hanno Becker40f50842018-08-15 14:48:01 +01003668static int ssl_buffer_message( mbedtls_ssl_context *ssl )
3669{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003670 int ret = 0;
3671 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
3672
3673 if( hs == NULL )
3674 return( 0 );
3675
3676 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
3677
3678 switch( ssl->in_msgtype )
3679 {
3680 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
3681 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01003682
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003683 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003684 break;
3685
3686 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01003687 {
3688 unsigned recv_msg_seq_offset;
3689 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
3690 mbedtls_ssl_hs_buffer *hs_buf;
3691 size_t msg_len = ssl->in_hslen - 12;
3692
3693 /* We should never receive an old handshake
3694 * message - double-check nonetheless. */
3695 if( recv_msg_seq < ssl->handshake->in_msg_seq )
3696 {
3697 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3698 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3699 }
3700
3701 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
3702 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
3703 {
3704 /* Silently ignore -- message too far in the future */
3705 MBEDTLS_SSL_DEBUG_MSG( 2,
3706 ( "Ignore future HS message with sequence number %u, "
3707 "buffering window %u - %u",
3708 recv_msg_seq, ssl->handshake->in_msg_seq,
3709 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
3710
3711 goto exit;
3712 }
3713
3714 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
3715 recv_msg_seq, recv_msg_seq_offset ) );
3716
3717 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
3718
3719 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01003720 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01003721 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01003722 size_t reassembly_buf_sz;
3723
Hanno Becker37f95322018-08-16 13:55:32 +01003724 hs_buf->is_fragmented =
3725 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
3726
3727 /* We copy the message back into the input buffer
3728 * after reassembly, so check that it's not too large.
3729 * This is an implementation-specific limitation
3730 * and not one from the standard, hence it is not
3731 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01003732 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01003733 {
3734 /* Ignore message */
3735 goto exit;
3736 }
3737
Hanno Beckere0b150f2018-08-21 15:51:03 +01003738 /* Check if we have enough space to buffer the message. */
3739 if( hs->buffering.total_bytes_buffered >
3740 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
3741 {
3742 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3743 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3744 }
3745
Hanno Becker2a97b0e2018-08-21 15:47:49 +01003746 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
3747 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01003748
3749 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
3750 hs->buffering.total_bytes_buffered ) )
3751 {
3752 if( recv_msg_seq_offset > 0 )
3753 {
3754 /* If we can't buffer a future message because
3755 * of space limitations -- ignore. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00003756 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
3757 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
3758 " (already %" MBEDTLS_PRINTF_SIZET
3759 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00003760 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00003761 hs->buffering.total_bytes_buffered ) );
Hanno Beckere0b150f2018-08-21 15:51:03 +01003762 goto exit;
3763 }
Hanno Beckere1801392018-08-21 16:51:05 +01003764 else
3765 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00003766 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
3767 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
3768 " (already %" MBEDTLS_PRINTF_SIZET
3769 " bytes buffered) -- attempt to make space by freeing buffered future messages\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00003770 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00003771 hs->buffering.total_bytes_buffered ) );
Hanno Beckere1801392018-08-21 16:51:05 +01003772 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01003773
Hanno Beckera02b0b42018-08-21 17:20:27 +01003774 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01003775 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00003776 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %" MBEDTLS_PRINTF_SIZET
3777 " (%" MBEDTLS_PRINTF_SIZET " with bitmap) would exceed"
3778 " the compile-time limit %" MBEDTLS_PRINTF_SIZET
3779 " (already %" MBEDTLS_PRINTF_SIZET
3780 " bytes buffered) -- fail\n",
Paul Elliott9f352112020-12-09 14:55:45 +00003781 msg_len,
3782 reassembly_buf_sz,
Paul Elliott3891caf2020-12-17 18:42:40 +00003783 (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00003784 hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01003785 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
3786 goto exit;
3787 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01003788 }
3789
Paul Elliottd48d5c62021-01-07 14:47:05 +00003790 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere0b150f2018-08-21 15:51:03 +01003791 msg_len ) );
3792
Hanno Becker2a97b0e2018-08-21 15:47:49 +01003793 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
3794 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01003795 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01003796 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01003797 goto exit;
3798 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01003799 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01003800
3801 /* Prepare final header: copy msg_type, length and message_seq,
3802 * then add standardised fragment_offset and fragment_length */
3803 memcpy( hs_buf->data, ssl->in_msg, 6 );
3804 memset( hs_buf->data + 6, 0, 3 );
3805 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
3806
3807 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01003808
3809 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01003810 }
3811 else
3812 {
3813 /* Make sure msg_type and length are consistent */
3814 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
3815 {
3816 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
3817 /* Ignore */
3818 goto exit;
3819 }
3820 }
3821
Hanno Becker4422bbb2018-08-20 09:40:19 +01003822 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01003823 {
3824 size_t frag_len, frag_off;
3825 unsigned char * const msg = hs_buf->data + 12;
3826
3827 /*
3828 * Check and copy current fragment
3829 */
3830
3831 /* Validation of header fields already done in
3832 * mbedtls_ssl_prepare_handshake_record(). */
3833 frag_off = ssl_get_hs_frag_off( ssl );
3834 frag_len = ssl_get_hs_frag_len( ssl );
3835
Paul Elliottd48d5c62021-01-07 14:47:05 +00003836 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %" MBEDTLS_PRINTF_SIZET
3837 ", length = %" MBEDTLS_PRINTF_SIZET,
Hanno Becker37f95322018-08-16 13:55:32 +01003838 frag_off, frag_len ) );
3839 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
3840
3841 if( hs_buf->is_fragmented )
3842 {
3843 unsigned char * const bitmask = msg + msg_len;
3844 ssl_bitmask_set( bitmask, frag_off, frag_len );
3845 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
3846 msg_len ) == 0 );
3847 }
3848 else
3849 {
3850 hs_buf->is_complete = 1;
3851 }
3852
3853 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
3854 hs_buf->is_complete ? "" : "not yet " ) );
3855 }
3856
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003857 break;
Hanno Becker37f95322018-08-16 13:55:32 +01003858 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003859
3860 default:
Hanno Becker360bef32018-08-28 10:04:33 +01003861 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003862 break;
3863 }
3864
3865exit:
3866
3867 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
3868 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01003869}
3870#endif /* MBEDTLS_SSL_PROTO_DTLS */
3871
Hanno Becker1097b342018-08-15 14:09:41 +01003872static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003873{
Hanno Becker4a810fb2017-05-24 16:27:30 +01003874 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01003875 * Consume last content-layer message and potentially
3876 * update in_msglen which keeps track of the contents'
3877 * consumption state.
3878 *
3879 * (1) Handshake messages:
3880 * Remove last handshake message, move content
3881 * and adapt in_msglen.
3882 *
3883 * (2) Alert messages:
3884 * Consume whole record content, in_msglen = 0.
3885 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01003886 * (3) Change cipher spec:
3887 * Consume whole record content, in_msglen = 0.
3888 *
3889 * (4) Application data:
3890 * Don't do anything - the record layer provides
3891 * the application data as a stream transport
3892 * and consumes through mbedtls_ssl_read only.
3893 *
3894 */
3895
3896 /* Case (1): Handshake messages */
3897 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003898 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01003899 /* Hard assertion to be sure that no application data
3900 * is in flight, as corrupting ssl->in_msglen during
3901 * ssl->in_offt != NULL is fatal. */
3902 if( ssl->in_offt != NULL )
3903 {
3904 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3905 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3906 }
3907
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003908 /*
3909 * Get next Handshake message in the current record
3910 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003911
Hanno Becker4a810fb2017-05-24 16:27:30 +01003912 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01003913 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01003914 * current handshake content: If DTLS handshake
3915 * fragmentation is used, that's the fragment
3916 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01003917 * size here is faulty and should be changed at
3918 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01003919 * (2) While it doesn't seem to cause problems, one
3920 * has to be very careful not to assume that in_hslen
3921 * is always <= in_msglen in a sensible communication.
3922 * Again, it's wrong for DTLS handshake fragmentation.
3923 * The following check is therefore mandatory, and
3924 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01003925 * Additionally, ssl->in_hslen might be arbitrarily out of
3926 * bounds after handling a DTLS message with an unexpected
3927 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01003928 */
3929 if( ssl->in_hslen < ssl->in_msglen )
3930 {
3931 ssl->in_msglen -= ssl->in_hslen;
3932 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
3933 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003934
Hanno Becker4a810fb2017-05-24 16:27:30 +01003935 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
3936 ssl->in_msg, ssl->in_msglen );
3937 }
3938 else
3939 {
3940 ssl->in_msglen = 0;
3941 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02003942
Hanno Becker4a810fb2017-05-24 16:27:30 +01003943 ssl->in_hslen = 0;
3944 }
3945 /* Case (4): Application data */
3946 else if( ssl->in_offt != NULL )
3947 {
3948 return( 0 );
3949 }
3950 /* Everything else (CCS & Alerts) */
3951 else
3952 {
3953 ssl->in_msglen = 0;
3954 }
3955
Hanno Becker1097b342018-08-15 14:09:41 +01003956 return( 0 );
3957}
Hanno Becker4a810fb2017-05-24 16:27:30 +01003958
Hanno Beckere74d5562018-08-15 14:26:08 +01003959static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
3960{
Hanno Becker4a810fb2017-05-24 16:27:30 +01003961 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01003962 return( 1 );
3963
3964 return( 0 );
3965}
3966
Hanno Becker5f066e72018-08-16 14:56:31 +01003967#if defined(MBEDTLS_SSL_PROTO_DTLS)
3968
3969static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
3970{
3971 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
3972 if( hs == NULL )
3973 return;
3974
Hanno Becker01315ea2018-08-21 17:22:17 +01003975 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01003976 {
Hanno Becker01315ea2018-08-21 17:22:17 +01003977 hs->buffering.total_bytes_buffered -=
3978 hs->buffering.future_record.len;
3979
3980 mbedtls_free( hs->buffering.future_record.data );
3981 hs->buffering.future_record.data = NULL;
3982 }
Hanno Becker5f066e72018-08-16 14:56:31 +01003983}
3984
3985static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
3986{
3987 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
3988 unsigned char * rec;
3989 size_t rec_len;
3990 unsigned rec_epoch;
Darryl Greenb33cc762019-11-28 14:29:44 +00003991#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
3992 size_t in_buf_len = ssl->in_buf_len;
3993#else
3994 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
3995#endif
Hanno Becker5f066e72018-08-16 14:56:31 +01003996 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3997 return( 0 );
3998
3999 if( hs == NULL )
4000 return( 0 );
4001
Hanno Becker5f066e72018-08-16 14:56:31 +01004002 rec = hs->buffering.future_record.data;
4003 rec_len = hs->buffering.future_record.len;
4004 rec_epoch = hs->buffering.future_record.epoch;
4005
4006 if( rec == NULL )
4007 return( 0 );
4008
Hanno Becker4cb782d2018-08-20 11:19:05 +01004009 /* Only consider loading future records if the
4010 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004011 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01004012 return( 0 );
4013
Hanno Becker5f066e72018-08-16 14:56:31 +01004014 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
4015
4016 if( rec_epoch != ssl->in_epoch )
4017 {
4018 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
4019 goto exit;
4020 }
4021
4022 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
4023
4024 /* Double-check that the record is not too large */
Darryl Greenb33cc762019-11-28 14:29:44 +00004025 if( rec_len > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01004026 {
4027 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4028 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4029 }
4030
4031 memcpy( ssl->in_hdr, rec, rec_len );
4032 ssl->in_left = rec_len;
4033 ssl->next_record_offset = 0;
4034
4035 ssl_free_buffered_record( ssl );
4036
4037exit:
4038 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
4039 return( 0 );
4040}
4041
Hanno Becker519f15d2019-07-11 12:43:20 +01004042static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
4043 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01004044{
4045 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01004046
4047 /* Don't buffer future records outside handshakes. */
4048 if( hs == NULL )
4049 return( 0 );
4050
4051 /* Only buffer handshake records (we are only interested
4052 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01004053 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01004054 return( 0 );
4055
4056 /* Don't buffer more than one future epoch record. */
4057 if( hs->buffering.future_record.data != NULL )
4058 return( 0 );
4059
Hanno Becker01315ea2018-08-21 17:22:17 +01004060 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01004061 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01004062 hs->buffering.total_bytes_buffered ) )
4063 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004064 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %" MBEDTLS_PRINTF_SIZET
4065 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4066 " (already %" MBEDTLS_PRINTF_SIZET
4067 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004068 rec->buf_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004069 hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004070 return( 0 );
4071 }
4072
Hanno Becker5f066e72018-08-16 14:56:31 +01004073 /* Buffer record */
4074 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
Paul Elliott9f352112020-12-09 14:55:45 +00004075 ssl->in_epoch + 1U ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01004076 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004077
4078 /* ssl_parse_record_header() only considers records
4079 * of the next epoch as candidates for buffering. */
4080 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01004081 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004082
4083 hs->buffering.future_record.data =
4084 mbedtls_calloc( 1, hs->buffering.future_record.len );
4085 if( hs->buffering.future_record.data == NULL )
4086 {
4087 /* If we run out of RAM trying to buffer a
4088 * record from the next epoch, just ignore. */
4089 return( 0 );
4090 }
4091
Hanno Becker519f15d2019-07-11 12:43:20 +01004092 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004093
Hanno Becker519f15d2019-07-11 12:43:20 +01004094 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004095 return( 0 );
4096}
4097
4098#endif /* MBEDTLS_SSL_PROTO_DTLS */
4099
Hanno Beckere74d5562018-08-15 14:26:08 +01004100static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01004101{
Janos Follath865b3eb2019-12-16 11:46:15 +00004102 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckere5e7e782019-07-11 12:29:35 +01004103 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01004104
Hanno Becker5f066e72018-08-16 14:56:31 +01004105#if defined(MBEDTLS_SSL_PROTO_DTLS)
4106 /* We might have buffered a future record; if so,
4107 * and if the epoch matches now, load it.
4108 * On success, this call will set ssl->in_left to
4109 * the length of the buffered record, so that
4110 * the calls to ssl_fetch_input() below will
4111 * essentially be no-ops. */
4112 ret = ssl_load_buffered_record( ssl );
4113 if( ret != 0 )
4114 return( ret );
4115#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01004116
Hanno Beckerca59c2b2019-05-08 12:03:28 +01004117 /* Ensure that we have enough space available for the default form
4118 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
4119 * with no space for CIDs counted in). */
4120 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
4121 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004122 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004123 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004124 return( ret );
4125 }
4126
Hanno Beckere5e7e782019-07-11 12:29:35 +01004127 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
4128 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004129 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004130#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01004131 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004132 {
Hanno Becker5f066e72018-08-16 14:56:31 +01004133 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4134 {
Hanno Becker519f15d2019-07-11 12:43:20 +01004135 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01004136 if( ret != 0 )
4137 return( ret );
4138
4139 /* Fall through to handling of unexpected records */
4140 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
4141 }
4142
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004143 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
4144 {
Hanno Becker2fddd372019-07-10 14:37:41 +01004145#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004146 /* Reset in pointers to default state for TLS/DTLS records,
4147 * assuming no CID and no offset between record content and
4148 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004149 mbedtls_ssl_update_in_pointers( ssl );
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004150
Hanno Becker7ae20e02019-07-12 08:33:49 +01004151 /* Setup internal message pointers from record structure. */
4152 ssl->in_msgtype = rec.type;
4153#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4154 ssl->in_len = ssl->in_cid + rec.cid_len;
4155#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4156 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
4157 ssl->in_msglen = rec.data_len;
4158
Hanno Becker2fddd372019-07-10 14:37:41 +01004159 ret = ssl_check_client_reconnect( ssl );
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02004160 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_client_reconnect", ret );
Hanno Becker2fddd372019-07-10 14:37:41 +01004161 if( ret != 0 )
4162 return( ret );
4163#endif
4164
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004165 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01004166 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004167
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004168 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
4169 "(header)" ) );
4170 }
4171 else
4172 {
4173 /* Skip invalid record and the rest of the datagram */
4174 ssl->next_record_offset = 0;
4175 ssl->in_left = 0;
4176
4177 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
4178 "(header)" ) );
4179 }
4180
4181 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01004182 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004183 }
Hanno Becker2fddd372019-07-10 14:37:41 +01004184 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004185#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01004186 {
4187 return( ret );
4188 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004189 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004190
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004191#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004192 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01004193 {
Hanno Beckera8814792019-07-10 15:01:45 +01004194 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01004195 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01004196 if( ssl->next_record_offset < ssl->in_left )
4197 {
4198 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
4199 }
4200 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004201 else
4202#endif
Hanno Beckera8814792019-07-10 15:01:45 +01004203 {
Hanno Becker955a5c92019-07-10 17:12:07 +01004204 /*
4205 * Fetch record contents from underlying transport.
4206 */
Hanno Beckera3175662019-07-11 12:50:29 +01004207 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01004208 if( ret != 0 )
4209 {
4210 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
4211 return( ret );
4212 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004213
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004214 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01004215 }
4216
4217 /*
4218 * Decrypt record contents.
4219 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004220
Hanno Beckerfdf66042019-07-11 13:07:45 +01004221 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004222 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004223#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004224 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004225 {
4226 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01004227 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004228 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02004229 /* Except when waiting for Finished as a bad mac here
4230 * probably means something went wrong in the handshake
4231 * (eg wrong psk used, mitm downgrade attempt, etc.) */
4232 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
4233 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
4234 {
4235#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4236 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
4237 {
4238 mbedtls_ssl_send_alert_message( ssl,
4239 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4240 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
4241 }
4242#endif
4243 return( ret );
4244 }
4245
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004246 if( ssl->conf->badmac_limit != 0 &&
4247 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004248 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004249 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
4250 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004251 }
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004252
Hanno Becker4a810fb2017-05-24 16:27:30 +01004253 /* As above, invalid records cause
4254 * dismissal of the whole datagram. */
4255
4256 ssl->next_record_offset = 0;
4257 ssl->in_left = 0;
4258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004259 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01004260 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004261 }
4262
4263 return( ret );
4264 }
4265 else
4266#endif
4267 {
4268 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004269#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4270 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004271 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004272 mbedtls_ssl_send_alert_message( ssl,
4273 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4274 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004275 }
4276#endif
4277 return( ret );
4278 }
4279 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004280
Hanno Becker44d89b22019-07-12 09:40:44 +01004281
4282 /* Reset in pointers to default state for TLS/DTLS records,
4283 * assuming no CID and no offset between record content and
4284 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004285 mbedtls_ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01004286#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4287 ssl->in_len = ssl->in_cid + rec.cid_len;
4288#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03004289 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01004290
Hanno Becker8685c822019-07-12 09:37:30 +01004291 /* The record content type may change during decryption,
4292 * so re-read it. */
4293 ssl->in_msgtype = rec.type;
4294 /* Also update the input buffer, because unfortunately
4295 * the server-side ssl_parse_client_hello() reparses the
4296 * record header when receiving a ClientHello initiating
4297 * a renegotiation. */
4298 ssl->in_hdr[0] = rec.type;
4299 ssl->in_msg = rec.buf + rec.data_offset;
4300 ssl->in_msglen = rec.data_len;
4301 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
4302 ssl->in_len[1] = (unsigned char)( rec.data_len );
4303
Simon Butcher99000142016-10-13 17:21:01 +01004304 return( 0 );
4305}
4306
4307int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
4308{
Janos Follath865b3eb2019-12-16 11:46:15 +00004309 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher99000142016-10-13 17:21:01 +01004310
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004311 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004312 * Handle particular types of records
4313 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004314 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004315 {
Simon Butcher99000142016-10-13 17:21:01 +01004316 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
4317 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004318 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01004319 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004320 }
4321
Hanno Beckere678eaa2018-08-21 14:57:46 +01004322 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004323 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01004324 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004325 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004326 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere678eaa2018-08-21 14:57:46 +01004327 ssl->in_msglen ) );
4328 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004329 }
4330
Hanno Beckere678eaa2018-08-21 14:57:46 +01004331 if( ssl->in_msg[0] != 1 )
4332 {
4333 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
4334 ssl->in_msg[0] ) );
4335 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4336 }
4337
4338#if defined(MBEDTLS_SSL_PROTO_DTLS)
4339 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4340 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
4341 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4342 {
4343 if( ssl->handshake == NULL )
4344 {
4345 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
4346 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4347 }
4348
4349 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
4350 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4351 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004352#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01004353 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004355 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004356 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004357 if( ssl->in_msglen != 2 )
4358 {
4359 /* Note: Standard allows for more than one 2 byte alert
4360 to be packed in a single message, but Mbed TLS doesn't
4361 currently support this. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004362 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %" MBEDTLS_PRINTF_SIZET,
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004363 ssl->in_msglen ) );
4364 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4365 }
4366
Paul Elliott9f352112020-12-09 14:55:45 +00004367 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%u:%u]",
Paul Bakker5121ce52009-01-03 21:22:43 +00004368 ssl->in_msg[0], ssl->in_msg[1] ) );
4369
4370 /*
Simon Butcher459a9502015-10-27 16:09:03 +00004371 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00004372 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004373 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004374 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004375 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004376 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004377 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004378 }
4379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004380 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4381 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004382 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004383 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
4384 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004385 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004386
4387#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
4388 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4389 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
4390 {
Mateusz Starzykf5c53512021-04-15 13:28:52 +02004391 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004392 /* Will be handled when trying to parse ServerHello */
4393 return( 0 );
4394 }
4395#endif
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004396 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01004397 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00004398 }
4399
Hanno Beckerc76c6192017-06-06 10:03:17 +01004400#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01004401 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004402 {
Hanno Becker37ae9522019-05-03 16:54:26 +01004403 /* Drop unexpected ApplicationData records,
4404 * except at the beginning of renegotiations */
4405 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
4406 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
4407#if defined(MBEDTLS_SSL_RENEGOTIATION)
4408 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
4409 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004410#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01004411 )
4412 {
4413 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
4414 return( MBEDTLS_ERR_SSL_NON_FATAL );
4415 }
4416
4417 if( ssl->handshake != NULL &&
4418 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4419 {
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00004420 mbedtls_ssl_handshake_wrapup_free_hs_transform( ssl );
Hanno Becker37ae9522019-05-03 16:54:26 +01004421 }
4422 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01004423#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01004424
Paul Bakker5121ce52009-01-03 21:22:43 +00004425 return( 0 );
4426}
4427
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004428int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004429{
irwir6c0da642019-09-26 21:07:41 +03004430 return( mbedtls_ssl_send_alert_message( ssl,
4431 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4432 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004433}
4434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004435int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00004436 unsigned char level,
4437 unsigned char message )
4438{
Janos Follath865b3eb2019-12-16 11:46:15 +00004439 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker0a925182012-04-16 06:46:41 +00004440
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02004441 if( ssl == NULL || ssl->conf == NULL )
4442 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4443
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004444 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004445 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00004446
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004447 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00004448 ssl->out_msglen = 2;
4449 ssl->out_msg[0] = level;
4450 ssl->out_msg[1] = message;
4451
Hanno Becker67bc7c32018-08-06 11:33:50 +01004452 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00004453 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004454 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00004455 return( ret );
4456 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004457 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004458
4459 return( 0 );
4460}
4461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004462int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004463{
Janos Follath865b3eb2019-12-16 11:46:15 +00004464 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004466 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004468 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004469 ssl->out_msglen = 1;
4470 ssl->out_msg[0] = 1;
4471
Paul Bakker5121ce52009-01-03 21:22:43 +00004472 ssl->state++;
4473
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004474 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004475 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004476 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004477 return( ret );
4478 }
4479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004480 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004481
4482 return( 0 );
4483}
4484
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004485int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004486{
Janos Follath865b3eb2019-12-16 11:46:15 +00004487 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004489 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004490
Hanno Becker327c93b2018-08-15 13:56:18 +01004491 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004492 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004493 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004494 return( ret );
4495 }
4496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004497 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004498 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004499 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004500 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4501 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004502 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004503 }
4504
Hanno Beckere678eaa2018-08-21 14:57:46 +01004505 /* CCS records are only accepted if they have length 1 and content '1',
4506 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00004507
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004508 /*
4509 * Switch to our negotiated transform and session parameters for inbound
4510 * data.
4511 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004512 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004513 ssl->transform_in = ssl->transform_negotiate;
4514 ssl->session_in = ssl->session_negotiate;
4515
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004516#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004517 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004518 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004519#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00004520 mbedtls_ssl_dtls_replay_reset( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004521#endif
4522
4523 /* Increment epoch */
4524 if( ++ssl->in_epoch == 0 )
4525 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004526 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004527 /* This is highly unlikely to happen for legitimate reasons, so
4528 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004529 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004530 }
4531 }
4532 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004533#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004534 memset( ssl->in_ctr, 0, 8 );
4535
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004536 mbedtls_ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004537
Paul Bakker5121ce52009-01-03 21:22:43 +00004538 ssl->state++;
4539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004540 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004541
4542 return( 0 );
4543}
4544
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004545/* Once ssl->out_hdr as the address of the beginning of the
4546 * next outgoing record is set, deduce the other pointers.
4547 *
4548 * Note: For TLS, we save the implicit record sequence number
4549 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
4550 * and the caller has to make sure there's space for this.
4551 */
4552
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004553static size_t ssl_transform_get_explicit_iv_len(
4554 mbedtls_ssl_transform const *transform )
4555{
TRodziewiczef73f012021-05-13 14:53:36 +02004556 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004557 return( 0 );
4558
4559 return( transform->ivlen - transform->fixed_ivlen );
4560}
4561
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004562void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
4563 mbedtls_ssl_transform *transform )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004564{
4565#if defined(MBEDTLS_SSL_PROTO_DTLS)
4566 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4567 {
4568 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004569#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004570 ssl->out_cid = ssl->out_ctr + 8;
4571 ssl->out_len = ssl->out_cid;
4572 if( transform != NULL )
4573 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004574#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004575 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004576#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004577 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004578 }
4579 else
4580#endif
4581 {
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004582 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004583#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01004584 ssl->out_cid = ssl->out_len;
4585#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004586 ssl->out_iv = ssl->out_hdr + 5;
4587 }
4588
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004589 ssl->out_msg = ssl->out_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004590 /* Adjust out_msg to make space for explicit IV, if used. */
Hanno Beckerc0eefa82020-05-28 07:17:36 +01004591 if( transform != NULL )
4592 ssl->out_msg += ssl_transform_get_explicit_iv_len( transform );
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004593}
4594
4595/* Once ssl->in_hdr as the address of the beginning of the
4596 * next incoming record is set, deduce the other pointers.
4597 *
4598 * Note: For TLS, we save the implicit record sequence number
4599 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
4600 * and the caller has to make sure there's space for this.
4601 */
4602
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004603void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004604{
Hanno Becker79594fd2019-05-08 09:38:41 +01004605 /* This function sets the pointers to match the case
4606 * of unprotected TLS/DTLS records, with both ssl->in_iv
4607 * and ssl->in_msg pointing to the beginning of the record
4608 * content.
4609 *
4610 * When decrypting a protected record, ssl->in_msg
4611 * will be shifted to point to the beginning of the
4612 * record plaintext.
4613 */
4614
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004615#if defined(MBEDTLS_SSL_PROTO_DTLS)
4616 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4617 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004618 /* This sets the header pointers to match records
4619 * without CID. When we receive a record containing
4620 * a CID, the fields are shifted accordingly in
4621 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004622 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004623#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004624 ssl->in_cid = ssl->in_ctr + 8;
4625 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01004626#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004627 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004628#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004629 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004630 }
4631 else
4632#endif
4633 {
4634 ssl->in_ctr = ssl->in_hdr - 8;
4635 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004636#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01004637 ssl->in_cid = ssl->in_len;
4638#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004639 ssl->in_iv = ssl->in_hdr + 5;
4640 }
4641
Hanno Becker79594fd2019-05-08 09:38:41 +01004642 /* This will be adjusted at record decryption time. */
4643 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004644}
4645
Paul Bakker5121ce52009-01-03 21:22:43 +00004646/*
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02004647 * Setup an SSL context
4648 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004649
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004650void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004651{
4652 /* Set the incoming and outgoing record pointers. */
4653#if defined(MBEDTLS_SSL_PROTO_DTLS)
4654 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4655 {
4656 ssl->out_hdr = ssl->out_buf;
4657 ssl->in_hdr = ssl->in_buf;
4658 }
4659 else
4660#endif /* MBEDTLS_SSL_PROTO_DTLS */
4661 {
Hanno Becker12078f42021-03-02 15:28:41 +00004662 ssl->out_ctr = ssl->out_buf;
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004663 ssl->out_hdr = ssl->out_buf + 8;
4664 ssl->in_hdr = ssl->in_buf + 8;
4665 }
4666
4667 /* Derive other internal pointers. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004668 mbedtls_ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
4669 mbedtls_ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004670}
4671
Paul Bakker5121ce52009-01-03 21:22:43 +00004672/*
4673 * SSL get accessors
4674 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004675size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004676{
4677 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
4678}
4679
Hanno Becker8b170a02017-10-10 11:51:19 +01004680int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
4681{
4682 /*
4683 * Case A: We're currently holding back
4684 * a message for further processing.
4685 */
4686
4687 if( ssl->keep_current_message == 1 )
4688 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01004689 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01004690 return( 1 );
4691 }
4692
4693 /*
4694 * Case B: Further records are pending in the current datagram.
4695 */
4696
4697#if defined(MBEDTLS_SSL_PROTO_DTLS)
4698 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4699 ssl->in_left > ssl->next_record_offset )
4700 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01004701 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01004702 return( 1 );
4703 }
4704#endif /* MBEDTLS_SSL_PROTO_DTLS */
4705
4706 /*
4707 * Case C: A handshake message is being processed.
4708 */
4709
Hanno Becker8b170a02017-10-10 11:51:19 +01004710 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
4711 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01004712 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01004713 return( 1 );
4714 }
4715
4716 /*
4717 * Case D: An application data message is being processed
4718 */
4719 if( ssl->in_offt != NULL )
4720 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01004721 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01004722 return( 1 );
4723 }
4724
4725 /*
4726 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01004727 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01004728 * we implement support for multiple alerts in single records.
4729 */
4730
4731 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
4732 return( 0 );
4733}
4734
Paul Bakker43ca69c2011-01-15 17:35:19 +00004735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004736int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02004737{
Hanno Becker3136ede2018-08-17 15:28:19 +01004738 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004739 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01004740 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02004741
Hanno Becker5903de42019-05-03 14:46:38 +01004742 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
4743
Hanno Becker78640902018-08-13 16:35:15 +01004744 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01004745 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01004746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004747 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02004748 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004749 case MBEDTLS_MODE_GCM:
4750 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01004751 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004752 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02004753 transform_expansion = transform->minlen;
4754 break;
4755
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004756 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01004757
4758 block_size = mbedtls_cipher_get_block_size(
4759 &transform->cipher_ctx_enc );
4760
Hanno Becker3136ede2018-08-17 15:28:19 +01004761 /* Expansion due to the addition of the MAC. */
4762 transform_expansion += transform->maclen;
4763
4764 /* Expansion due to the addition of CBC padding;
4765 * Theoretically up to 256 bytes, but we never use
4766 * more than the block size of the underlying cipher. */
4767 transform_expansion += block_size;
4768
TRodziewicz4ca18aa2021-05-20 14:46:20 +02004769 /* For TLS 1.2 or higher, an explicit IV is added
Hanno Becker3136ede2018-08-17 15:28:19 +01004770 * after the record header. */
TRodziewicz0f82ec62021-05-12 17:49:18 +02004771#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02004772 transform_expansion += block_size;
TRodziewicz0f82ec62021-05-12 17:49:18 +02004773#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01004774
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02004775 break;
4776
4777 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02004778 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004779 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02004780 }
4781
Hanno Beckera0e20d02019-05-15 14:03:01 +01004782#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01004783 if( transform->out_cid_len != 0 )
4784 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004785#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01004786
Hanno Becker5903de42019-05-03 14:46:38 +01004787 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02004788}
4789
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004790#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01004791/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01004792 * Check record counters and renegotiate if they're above the limit.
4793 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004794static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01004795{
Hanno Beckerdd772292020-02-05 10:38:31 +00004796 size_t ep_len = mbedtls_ssl_ep_len( ssl );
Andres AG2196c7f2016-12-15 17:01:16 +00004797 int in_ctr_cmp;
4798 int out_ctr_cmp;
4799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004800 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
4801 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004802 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01004803 {
4804 return( 0 );
4805 }
4806
Andres AG2196c7f2016-12-15 17:01:16 +00004807 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
4808 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +01004809 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +00004810 ssl->conf->renego_period + ep_len, 8 - ep_len );
4811
4812 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01004813 {
4814 return( 0 );
4815 }
4816
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02004817 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004818 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01004819}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004820#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00004821
Hanno Beckerb03f88f2020-11-24 06:41:37 +00004822/* This function is called from mbedtls_ssl_read() when a handshake message is
Hanno Beckerf26cc722021-04-21 07:30:13 +01004823 * received after the initial handshake. In this context, handshake messages
Hanno Beckerb03f88f2020-11-24 06:41:37 +00004824 * may only be sent for the purpose of initiating renegotiations.
4825 *
4826 * This function is introduced as a separate helper since the handling
4827 * of post-handshake handshake messages changes significantly in TLS 1.3,
4828 * and having a helper function allows to distinguish between TLS <= 1.2 and
4829 * TLS 1.3 in the future without bloating the logic of mbedtls_ssl_read().
4830 */
Hanno Beckercad3dba2020-11-24 06:57:13 +00004831static int ssl_handle_hs_message_post_handshake( mbedtls_ssl_context *ssl )
Hanno Beckerb03f88f2020-11-24 06:41:37 +00004832{
Hanno Beckerfae12cf2021-04-21 07:20:20 +01004833 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckerb03f88f2020-11-24 06:41:37 +00004834
4835 /*
4836 * - For client-side, expect SERVER_HELLO_REQUEST.
4837 * - For server-side, expect CLIENT_HELLO.
4838 * - Fail (TLS) or silently drop record (DTLS) in other cases.
4839 */
4840
4841#if defined(MBEDTLS_SSL_CLI_C)
4842 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
4843 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
4844 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
4845 {
4846 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
4847
4848 /* With DTLS, drop the packet (probably from last handshake) */
4849#if defined(MBEDTLS_SSL_PROTO_DTLS)
4850 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4851 {
4852 return( 0 );
4853 }
4854#endif
4855 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
4856 }
4857#endif /* MBEDTLS_SSL_CLI_C */
4858
4859#if defined(MBEDTLS_SSL_SRV_C)
4860 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
4861 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
4862 {
4863 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
4864
4865 /* With DTLS, drop the packet (probably from last handshake) */
4866#if defined(MBEDTLS_SSL_PROTO_DTLS)
4867 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4868 {
4869 return( 0 );
4870 }
4871#endif
4872 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
4873 }
4874#endif /* MBEDTLS_SSL_SRV_C */
4875
4876#if defined(MBEDTLS_SSL_RENEGOTIATION)
4877 /* Determine whether renegotiation attempt should be accepted */
4878 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
4879 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
4880 ssl->conf->allow_legacy_renegotiation ==
4881 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
4882 {
4883 /*
4884 * Accept renegotiation request
4885 */
4886
4887 /* DTLS clients need to know renego is server-initiated */
4888#if defined(MBEDTLS_SSL_PROTO_DTLS)
4889 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4890 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
4891 {
4892 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
4893 }
4894#endif
4895 ret = mbedtls_ssl_start_renegotiation( ssl );
4896 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
4897 ret != 0 )
4898 {
4899 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_start_renegotiation",
4900 ret );
4901 return( ret );
4902 }
4903 }
4904 else
4905#endif /* MBEDTLS_SSL_RENEGOTIATION */
4906 {
4907 /*
4908 * Refuse renegotiation
4909 */
4910
4911 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
4912
TRodziewicz0f82ec62021-05-12 17:49:18 +02004913#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
TRodziewicz345165c2021-07-06 13:42:11 +02004914 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
4915 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
4916 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Hanno Beckerb03f88f2020-11-24 06:41:37 +00004917 {
TRodziewicz345165c2021-07-06 13:42:11 +02004918 return( ret );
Hanno Beckerb03f88f2020-11-24 06:41:37 +00004919 }
TRodziewicz0f82ec62021-05-12 17:49:18 +02004920#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Beckerb03f88f2020-11-24 06:41:37 +00004921 }
4922
4923 return( 0 );
4924}
4925
Paul Bakker48916f92012-09-16 19:57:18 +00004926/*
Paul Bakker5121ce52009-01-03 21:22:43 +00004927 * Receive application data decrypted from the SSL layer
4928 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004929int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00004930{
Janos Follath865b3eb2019-12-16 11:46:15 +00004931 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00004932 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00004933
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02004934 if( ssl == NULL || ssl->conf == NULL )
4935 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004937 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004939#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004940 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004941 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004942 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004943 return( ret );
4944
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02004945 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004946 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02004947 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004948 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02004949 return( ret );
4950 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004951 }
4952#endif
4953
Hanno Becker4a810fb2017-05-24 16:27:30 +01004954 /*
4955 * Check if renegotiation is necessary and/or handshake is
4956 * in process. If yes, perform/continue, and fall through
4957 * if an unexpected packet is received while the client
4958 * is waiting for the ServerHello.
4959 *
4960 * (There is no equivalent to the last condition on
4961 * the server-side as it is not treated as within
4962 * a handshake while waiting for the ClientHello
4963 * after a renegotiation request.)
4964 */
4965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004966#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01004967 ret = ssl_check_ctr_renegotiate( ssl );
4968 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
4969 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01004970 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004971 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01004972 return( ret );
4973 }
4974#endif
4975
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004976 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00004977 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004978 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01004979 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
4980 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004981 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004982 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004983 return( ret );
4984 }
4985 }
4986
Hanno Beckere41158b2017-10-23 13:30:32 +01004987 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01004988 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004989 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004990 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02004991 if( ssl->f_get_timer != NULL &&
4992 ssl->f_get_timer( ssl->p_timer ) == -1 )
4993 {
Hanno Becker0f57a652020-02-05 10:37:26 +00004994 mbedtls_ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02004995 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02004996
Hanno Becker327c93b2018-08-15 13:56:18 +01004997 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004998 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01004999 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
5000 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00005001
Hanno Becker4a810fb2017-05-24 16:27:30 +01005002 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
5003 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005004 }
5005
5006 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005007 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005008 {
5009 /*
5010 * OpenSSL sends empty messages to randomize the IV
5011 */
Hanno Becker327c93b2018-08-15 13:56:18 +01005012 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005013 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005014 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00005015 return( 0 );
5016
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005017 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005018 return( ret );
5019 }
5020 }
5021
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005022 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00005023 {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005024 ret = ssl_handle_hs_message_post_handshake( ssl );
5025 if( ret != 0)
Paul Bakker48916f92012-09-16 19:57:18 +00005026 {
Hanno Beckerb03f88f2020-11-24 06:41:37 +00005027 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_handle_hs_message_post_handshake",
5028 ret );
5029 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00005030 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005031
Hanno Beckerf26cc722021-04-21 07:30:13 +01005032 /* At this point, we don't know whether the renegotiation triggered
5033 * by the post-handshake message has been completed or not. The cases
5034 * to consider are the following:
Hanno Becker90333da2017-10-10 11:27:13 +01005035 * 1) The renegotiation is complete. In this case, no new record
5036 * has been read yet.
5037 * 2) The renegotiation is incomplete because the client received
5038 * an application data record while awaiting the ServerHello.
5039 * 3) The renegotiation is incomplete because the client received
5040 * a non-handshake, non-application data message while awaiting
5041 * the ServerHello.
Hanno Beckerf26cc722021-04-21 07:30:13 +01005042 *
5043 * In each of these cases, looping will be the proper action:
Hanno Becker90333da2017-10-10 11:27:13 +01005044 * - For 1), the next iteration will read a new record and check
5045 * if it's application data.
5046 * - For 2), the loop condition isn't satisfied as application data
5047 * is present, hence continue is the same as break
5048 * - For 3), the loop condition is satisfied and read_record
5049 * will re-deliver the message that was held back by the client
5050 * when expecting the ServerHello.
5051 */
Hanno Beckerf26cc722021-04-21 07:30:13 +01005052
Hanno Becker90333da2017-10-10 11:27:13 +01005053 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00005054 }
Hanno Becker21df7f92017-10-17 11:03:26 +01005055#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005056 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005057 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005058 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005059 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005060 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005061 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005062 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005063 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005064 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005065 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005066 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005067 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005068#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005069
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005070 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
5071 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005072 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005073 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01005074 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005075 }
5076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005077 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005078 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005079 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
5080 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005081 }
5082
5083 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005084
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02005085 /* We're going to return something now, cancel timer,
5086 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005087 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Hanno Becker0f57a652020-02-05 10:37:26 +00005088 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005089
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005090#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005091 /* If we requested renego but received AppData, resend HelloRequest.
5092 * Do it now, after setting in_offt, to avoid taking this branch
5093 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005094#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005095 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005096 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005097 {
Hanno Becker786300f2020-02-05 10:46:40 +00005098 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005099 {
Hanno Becker786300f2020-02-05 10:46:40 +00005100 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
5101 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005102 return( ret );
5103 }
5104 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005105#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005106#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00005107 }
5108
5109 n = ( len < ssl->in_msglen )
5110 ? len : ssl->in_msglen;
5111
5112 memcpy( buf, ssl->in_offt, n );
5113 ssl->in_msglen -= n;
5114
gabor-mezei-arma3214132020-07-15 10:55:00 +02005115 /* Zeroising the plaintext buffer to erase unused application data
5116 from the memory. */
5117 mbedtls_platform_zeroize( ssl->in_offt, n );
5118
Paul Bakker5121ce52009-01-03 21:22:43 +00005119 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005120 {
5121 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00005122 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01005123 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005124 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005125 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01005126 {
Paul Bakker5121ce52009-01-03 21:22:43 +00005127 /* more data available */
5128 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005129 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005131 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005132
Paul Bakker23986e52011-04-24 08:57:21 +00005133 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00005134}
5135
5136/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005137 * Send application data to be encrypted by the SSL layer, taking care of max
5138 * fragment length and buffer size.
5139 *
5140 * According to RFC 5246 Section 6.2.1:
5141 *
5142 * Zero-length fragments of Application data MAY be sent as they are
5143 * potentially useful as a traffic analysis countermeasure.
5144 *
5145 * Therefore, it is possible that the input message length is 0 and the
5146 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00005147 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005148static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005149 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005150{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02005151 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
5152 const size_t max_len = (size_t) ret;
5153
5154 if( ret < 0 )
5155 {
5156 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
5157 return( ret );
5158 }
5159
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005160 if( len > max_len )
5161 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005162#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005163 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005164 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005165 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Paul Elliottd48d5c62021-01-07 14:47:05 +00005166 "maximum fragment length: %" MBEDTLS_PRINTF_SIZET
5167 " > %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005168 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005169 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005170 }
5171 else
5172#endif
5173 len = max_len;
5174 }
Paul Bakker887bd502011-06-08 13:10:54 +00005175
Paul Bakker5121ce52009-01-03 21:22:43 +00005176 if( ssl->out_left != 0 )
5177 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005178 /*
5179 * The user has previously tried to send the data and
5180 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
5181 * written. In this case, we expect the high-level write function
5182 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
5183 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005184 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005185 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005186 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005187 return( ret );
5188 }
5189 }
Paul Bakker887bd502011-06-08 13:10:54 +00005190 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00005191 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005192 /*
5193 * The user is trying to send a message the first time, so we need to
5194 * copy the data into the internal buffers and setup the data structure
5195 * to keep track of partial writes
5196 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005197 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005198 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005199 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00005200
Hanno Becker67bc7c32018-08-06 11:33:50 +01005201 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00005202 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005203 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00005204 return( ret );
5205 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005206 }
5207
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005208 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005209}
5210
5211/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005212 * Write application data (public-facing wrapper)
5213 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005214int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005215{
Janos Follath865b3eb2019-12-16 11:46:15 +00005216 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005217
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005218 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005219
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005220 if( ssl == NULL || ssl->conf == NULL )
5221 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5222
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005223#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005224 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
5225 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005226 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005227 return( ret );
5228 }
5229#endif
5230
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005231 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005232 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005233 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005234 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02005235 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005236 return( ret );
5237 }
5238 }
5239
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005240 ret = ssl_write_real( ssl, buf, len );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005241
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005242 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005243
5244 return( ret );
5245}
5246
5247/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005248 * Notify the peer that the connection is being closed
5249 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005250int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005251{
Janos Follath865b3eb2019-12-16 11:46:15 +00005252 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005253
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005254 if( ssl == NULL || ssl->conf == NULL )
5255 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005257 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005258
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005259 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005260 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005261
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005262 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005263 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005264 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5265 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5266 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005267 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005268 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005269 return( ret );
5270 }
5271 }
5272
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005273 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005274
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005275 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005276}
5277
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005278void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00005279{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005280 if( transform == NULL )
5281 return;
5282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005283 mbedtls_cipher_free( &transform->cipher_ctx_enc );
5284 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02005285
Hanno Beckerfd86ca82020-11-30 08:54:23 +00005286#if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005287 mbedtls_md_free( &transform->md_ctx_enc );
5288 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00005289#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02005290
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005291 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005292}
5293
Hanno Becker0271f962018-08-16 13:23:47 +01005294#if defined(MBEDTLS_SSL_PROTO_DTLS)
5295
Hanno Becker533ab5f2020-02-05 10:49:13 +00005296void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl )
Hanno Becker0271f962018-08-16 13:23:47 +01005297{
5298 unsigned offset;
5299 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5300
5301 if( hs == NULL )
5302 return;
5303
Hanno Becker283f5ef2018-08-24 09:34:47 +01005304 ssl_free_buffered_record( ssl );
5305
Hanno Becker0271f962018-08-16 13:23:47 +01005306 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +01005307 ssl_buffering_free_slot( ssl, offset );
5308}
5309
5310static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
5311 uint8_t slot )
5312{
5313 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5314 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01005315
5316 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5317 return;
5318
Hanno Beckere605b192018-08-21 15:59:07 +01005319 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +01005320 {
Hanno Beckere605b192018-08-21 15:59:07 +01005321 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +01005322 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +01005323 mbedtls_free( hs_buf->data );
5324 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +01005325 }
5326}
5327
5328#endif /* MBEDTLS_SSL_PROTO_DTLS */
5329
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005330/*
5331 * Convert version numbers to/from wire format
5332 * and, for DTLS, to/from TLS equivalent.
5333 *
5334 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -08005335 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005336 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
5337 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005338void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005339 unsigned char ver[2] )
5340{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005341#if defined(MBEDTLS_SSL_PROTO_DTLS)
5342 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005343 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005344 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005345 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
5346
5347 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
5348 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
5349 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005350 else
5351#else
5352 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005353#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005354 {
5355 ver[0] = (unsigned char) major;
5356 ver[1] = (unsigned char) minor;
5357 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005358}
5359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005360void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005361 const unsigned char ver[2] )
5362{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005363#if defined(MBEDTLS_SSL_PROTO_DTLS)
5364 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005365 {
5366 *major = 255 - ver[0] + 2;
5367 *minor = 255 - ver[1] + 1;
5368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005369 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005370 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
5371 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005372 else
5373#else
5374 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005375#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005376 {
5377 *major = ver[0];
5378 *minor = ver[1];
5379 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005380}
5381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005382#endif /* MBEDTLS_SSL_TLS_C */