blob: b3bd8043562fa24c63d08c9443c260917f1e5fe4 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
Hanno Beckerf1a38282020-02-05 16:14:29 +00002 * Generic SSL/TLS messaging layer functions
3 * (record layer + retransmission state machine)
Paul Bakker5121ce52009-01-03 21:22:43 +00004 *
Bence Szépkúti1e148272020-08-07 13:07:28 +02005 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02006 * SPDX-License-Identifier: Apache-2.0
7 *
8 * Licensed under the Apache License, Version 2.0 (the "License"); you may
9 * not use this file except in compliance with the License.
10 * You may obtain a copy of the License at
11 *
12 * http://www.apache.org/licenses/LICENSE-2.0
13 *
14 * Unless required by applicable law or agreed to in writing, software
15 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17 * See the License for the specific language governing permissions and
18 * limitations under the License.
Paul Bakker5121ce52009-01-03 21:22:43 +000019 */
20/*
21 * The SSL 3.0 specification was drafted by Netscape in 1996,
22 * and became an IETF standard in 1999.
23 *
24 * http://wp.netscape.com/eng/ssl3/
25 * http://www.ietf.org/rfc/rfc2246.txt
26 * http://www.ietf.org/rfc/rfc4346.txt
27 */
28
Gilles Peskinedb09ef62020-06-03 01:43:33 +020029#include "common.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000030
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020031#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000032
SimonBd5800b72016-04-26 07:43:27 +010033#if defined(MBEDTLS_PLATFORM_C)
34#include "mbedtls/platform.h"
35#else
36#include <stdlib.h>
37#define mbedtls_calloc calloc
38#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010039#endif
40
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000041#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020042#include "mbedtls/ssl_internal.h"
Janos Follath73c616b2019-12-18 15:07:04 +000043#include "mbedtls/debug.h"
44#include "mbedtls/error.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050045#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010046#include "mbedtls/version.h"
gabor-mezei-arm944c1072021-09-27 11:28:54 +020047#include "constant_time.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020048
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +020049#include "ssl_invasive.h"
50
Rich Evans00ab4702015-02-06 13:43:58 +000051#include <string.h>
52
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050053#if defined(MBEDTLS_USE_PSA_CRYPTO)
54#include "mbedtls/psa_util.h"
55#include "psa/crypto.h"
56#endif
57
Janos Follath23bdca02016-10-07 14:47:14 +010058#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000059#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020060#endif
61
Hanno Beckercd9dcda2018-08-28 17:18:56 +010062static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010063
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020064/*
65 * Start a timer.
66 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020067 */
Hanno Becker0f57a652020-02-05 10:37:26 +000068void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020069{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020070 if( ssl->f_set_timer == NULL )
71 return;
72
73 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
74 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020075}
76
77/*
78 * Return -1 is timer is expired, 0 if it isn't.
79 */
Hanno Becker7876d122020-02-05 10:39:31 +000080int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020081{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020082 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020083 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020084
85 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020086 {
87 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020088 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020089 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020090
91 return( 0 );
92}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020093
Hanno Beckercfe45792019-07-03 16:13:00 +010094#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Hanno Becker54229812019-07-12 14:40:00 +010095static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
96 unsigned char *buf,
97 size_t len,
98 mbedtls_record *rec );
99
Hanno Beckercfe45792019-07-03 16:13:00 +0100100int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
101 unsigned char *buf,
102 size_t buflen )
103{
Hanno Becker54229812019-07-12 14:40:00 +0100104 int ret = 0;
Hanno Becker54229812019-07-12 14:40:00 +0100105 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
106 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
107
108 /* We don't support record checking in TLS because
109 * (a) there doesn't seem to be a usecase for it, and
110 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
111 * and we'd need to backup the transform here.
112 */
113 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
114 {
115 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
116 goto exit;
117 }
118#if defined(MBEDTLS_SSL_PROTO_DTLS)
119 else
120 {
irwir734f0cf2019-09-26 21:03:24 +0300121 mbedtls_record rec;
122
Hanno Becker54229812019-07-12 14:40:00 +0100123 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
124 if( ret != 0 )
125 {
126 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
127 goto exit;
128 }
129
130 if( ssl->transform_in != NULL )
131 {
132 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
133 if( ret != 0 )
134 {
135 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
136 goto exit;
137 }
138 }
139 }
140#endif /* MBEDTLS_SSL_PROTO_DTLS */
141
142exit:
143 /* On success, we have decrypted the buffer in-place, so make
144 * sure we don't leak any plaintext data. */
145 mbedtls_platform_zeroize( buf, buflen );
146
147 /* For the purpose of this API, treat messages with unexpected CID
148 * as well as such from future epochs as unexpected. */
149 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
150 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
151 {
152 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
153 }
154
155 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
156 return( ret );
Hanno Beckercfe45792019-07-03 16:13:00 +0100157}
158#endif /* MBEDTLS_SSL_RECORD_CHECKING */
159
Hanno Becker67bc7c32018-08-06 11:33:50 +0100160#define SSL_DONT_FORCE_FLUSH 0
161#define SSL_FORCE_FLUSH 1
162
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200163#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100164
Hanno Beckerd5847772018-08-28 10:09:23 +0100165/* Forward declarations for functions related to message buffering. */
Hanno Beckerd5847772018-08-28 10:09:23 +0100166static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
167 uint8_t slot );
168static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
169static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
170static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
171static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Becker519f15d2019-07-11 12:43:20 +0100172static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
173 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100174static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100175
Hanno Becker11682cc2018-08-22 14:41:02 +0100176static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100177{
Hanno Becker89490712020-02-05 10:50:12 +0000178 size_t mtu = mbedtls_ssl_get_current_mtu( ssl );
Darryl Greenb33cc762019-11-28 14:29:44 +0000179#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
180 size_t out_buf_len = ssl->out_buf_len;
181#else
182 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
183#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +0100184
Darryl Greenb33cc762019-11-28 14:29:44 +0000185 if( mtu != 0 && mtu < out_buf_len )
Hanno Becker11682cc2018-08-22 14:41:02 +0100186 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100187
Darryl Greenb33cc762019-11-28 14:29:44 +0000188 return( out_buf_len );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100189}
190
Hanno Becker67bc7c32018-08-06 11:33:50 +0100191static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
192{
Hanno Becker11682cc2018-08-22 14:41:02 +0100193 size_t const bytes_written = ssl->out_left;
194 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100195
196 /* Double-check that the write-index hasn't gone
197 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100198 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100199 {
200 /* Should never happen... */
201 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
202 }
203
204 return( (int) ( mtu - bytes_written ) );
205}
206
207static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
208{
Janos Follath865b3eb2019-12-16 11:46:15 +0000209 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100210 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400211 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100212
213#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400214 const size_t mfl = mbedtls_ssl_get_output_max_frag_len( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100215
216 if( max_len > mfl )
217 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100218
219 /* By the standard (RFC 6066 Sect. 4), the MFL extension
220 * only limits the maximum record payload size, so in theory
221 * we would be allowed to pack multiple records of payload size
222 * MFL into a single datagram. However, this would mean that there's
223 * no way to explicitly communicate MTU restrictions to the peer.
224 *
225 * The following reduction of max_len makes sure that we never
226 * write datagrams larger than MFL + Record Expansion Overhead.
227 */
228 if( max_len <= ssl->out_left )
229 return( 0 );
230
231 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100232#endif
233
234 ret = ssl_get_remaining_space_in_datagram( ssl );
235 if( ret < 0 )
236 return( ret );
237 remaining = (size_t) ret;
238
239 ret = mbedtls_ssl_get_record_expansion( ssl );
240 if( ret < 0 )
241 return( ret );
242 expansion = (size_t) ret;
243
244 if( remaining <= expansion )
245 return( 0 );
246
247 remaining -= expansion;
248 if( remaining >= max_len )
249 remaining = max_len;
250
251 return( (int) remaining );
252}
253
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200254/*
255 * Double the retransmit timeout value, within the allowed range,
256 * returning -1 if the maximum value has already been reached.
257 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200258static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200259{
260 uint32_t new_timeout;
261
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200262 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200263 return( -1 );
264
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200265 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
266 * in the following way: after the initial transmission and a first
267 * retransmission, back off to a temporary estimated MTU of 508 bytes.
268 * This value is guaranteed to be deliverable (if not guaranteed to be
269 * delivered) of any compliant IPv4 (and IPv6) network, and should work
270 * on most non-IP stacks too. */
271 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400272 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200273 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400274 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
275 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200276
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200277 new_timeout = 2 * ssl->handshake->retransmit_timeout;
278
279 /* Avoid arithmetic overflow and range overflow */
280 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200281 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200282 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200283 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200284 }
285
286 ssl->handshake->retransmit_timeout = new_timeout;
Paul Elliott9f352112020-12-09 14:55:45 +0000287 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
288 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200289
290 return( 0 );
291}
292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200293static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200294{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200295 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Paul Elliott9f352112020-12-09 14:55:45 +0000296 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs",
297 (unsigned long) ssl->handshake->retransmit_timeout ) );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200298}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200299#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200301#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
302int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200303 const unsigned char *key_enc, const unsigned char *key_dec,
304 size_t keylen,
305 const unsigned char *iv_enc, const unsigned char *iv_dec,
306 size_t ivlen,
307 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200308 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200309int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
310int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
311int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
312int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
313int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
314#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000315
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100316/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000317 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +0200318 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000319
Hanno Beckerccc13d02020-05-04 12:30:04 +0100320#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) || \
321 defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
Hanno Becker13996922020-05-28 16:15:19 +0100322
323static size_t ssl_compute_padding_length( size_t len,
324 size_t granularity )
325{
326 return( ( granularity - ( len + 1 ) % granularity ) % granularity );
327}
328
Hanno Becker581bc1b2020-05-04 12:20:03 +0100329/* This functions transforms a (D)TLS plaintext fragment and a record content
330 * type into an instance of the (D)TLSInnerPlaintext structure. This is used
331 * in DTLS 1.2 + CID and within TLS 1.3 to allow flexible padding and to protect
332 * a record's content type.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100333 *
334 * struct {
335 * opaque content[DTLSPlaintext.length];
336 * ContentType real_type;
337 * uint8 zeros[length_of_padding];
Hanno Becker581bc1b2020-05-04 12:20:03 +0100338 * } (D)TLSInnerPlaintext;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100339 *
340 * Input:
341 * - `content`: The beginning of the buffer holding the
342 * plaintext to be wrapped.
343 * - `*content_size`: The length of the plaintext in Bytes.
344 * - `max_len`: The number of Bytes available starting from
345 * `content`. This must be `>= *content_size`.
346 * - `rec_type`: The desired record content type.
347 *
348 * Output:
Hanno Becker581bc1b2020-05-04 12:20:03 +0100349 * - `content`: The beginning of the resulting (D)TLSInnerPlaintext structure.
350 * - `*content_size`: The length of the resulting (D)TLSInnerPlaintext structure.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100351 *
352 * Returns:
353 * - `0` on success.
354 * - A negative error code if `max_len` didn't offer enough space
355 * for the expansion.
356 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100357static int ssl_build_inner_plaintext( unsigned char *content,
358 size_t *content_size,
359 size_t remaining,
Hanno Becker13996922020-05-28 16:15:19 +0100360 uint8_t rec_type,
361 size_t pad )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100362{
363 size_t len = *content_size;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100364
365 /* Write real content type */
366 if( remaining == 0 )
367 return( -1 );
368 content[ len ] = rec_type;
369 len++;
370 remaining--;
371
372 if( remaining < pad )
373 return( -1 );
374 memset( content + len, 0, pad );
375 len += pad;
376 remaining -= pad;
377
378 *content_size = len;
379 return( 0 );
380}
381
Hanno Becker581bc1b2020-05-04 12:20:03 +0100382/* This function parses a (D)TLSInnerPlaintext structure.
383 * See ssl_build_inner_plaintext() for details. */
384static int ssl_parse_inner_plaintext( unsigned char const *content,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100385 size_t *content_size,
386 uint8_t *rec_type )
387{
388 size_t remaining = *content_size;
389
390 /* Determine length of padding by skipping zeroes from the back. */
391 do
392 {
393 if( remaining == 0 )
394 return( -1 );
395 remaining--;
396 } while( content[ remaining ] == 0 );
397
398 *content_size = remaining;
399 *rec_type = content[ remaining ];
400
401 return( 0 );
402}
Hanno Beckerccc13d02020-05-04 12:30:04 +0100403#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID ||
404 MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100405
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100406/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +0100407 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000408static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100409 size_t *add_data_len,
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100410 mbedtls_record *rec,
411 unsigned minor_ver )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000412{
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100413 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +0100414 *
415 * additional_data = seq_num + TLSCompressed.type +
416 * TLSCompressed.version + TLSCompressed.length;
417 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100418 * For the CID extension, this is extended as follows
419 * (quoting draft-ietf-tls-dtls-connection-id-05,
420 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +0100421 *
422 * additional_data = seq_num + DTLSPlaintext.type +
423 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100424 * cid +
425 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +0100426 * length_of_DTLSInnerPlaintext;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100427 *
428 * For TLS 1.3, the record sequence number is dropped from the AAD
429 * and encoded within the nonce of the AEAD operation instead.
Hanno Beckercab87e62019-04-29 13:52:53 +0100430 */
431
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100432 unsigned char *cur = add_data;
433
434#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
435 if( minor_ver != MBEDTLS_SSL_MINOR_VERSION_4 )
436#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
437 {
438 ((void) minor_ver);
439 memcpy( cur, rec->ctr, sizeof( rec->ctr ) );
440 cur += sizeof( rec->ctr );
441 }
442
443 *cur = rec->type;
444 cur++;
445
446 memcpy( cur, rec->ver, sizeof( rec->ver ) );
447 cur += sizeof( rec->ver );
Hanno Beckercab87e62019-04-29 13:52:53 +0100448
Hanno Beckera0e20d02019-05-15 14:03:01 +0100449#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100450 if( rec->cid_len != 0 )
451 {
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100452 memcpy( cur, rec->cid, rec->cid_len );
453 cur += rec->cid_len;
454
455 *cur = rec->cid_len;
456 cur++;
457
Joe Subbianic54e9082021-07-19 11:56:54 +0100458 MBEDTLS_PUT_UINT16_BE( rec->data_len, cur, 0 );
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100459 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100460 }
461 else
Hanno Beckera0e20d02019-05-15 14:03:01 +0100462#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100463 {
Joe Subbianic54e9082021-07-19 11:56:54 +0100464 MBEDTLS_PUT_UINT16_BE( rec->data_len, cur, 0 );
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100465 cur += 2;
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100466 }
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100467
468 *add_data_len = cur - add_data;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000469}
470
Hanno Becker9d062f92020-02-07 10:26:36 +0000471#if defined(MBEDTLS_SSL_PROTO_SSL3)
472
473#define SSL3_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
474
475/*
476 * SSLv3.0 MAC functions
477 */
478static void ssl_mac( mbedtls_md_context_t *md_ctx,
479 const unsigned char *secret,
480 const unsigned char *buf, size_t len,
481 const unsigned char *ctr, int type,
482 unsigned char out[SSL3_MAC_MAX_BYTES] )
483{
484 unsigned char header[11];
485 unsigned char padding[48];
486 int padlen;
487 int md_size = mbedtls_md_get_size( md_ctx->md_info );
488 int md_type = mbedtls_md_get_type( md_ctx->md_info );
489
490 /* Only MD5 and SHA-1 supported */
491 if( md_type == MBEDTLS_MD_MD5 )
492 padlen = 48;
493 else
494 padlen = 40;
495
496 memcpy( header, ctr, 8 );
Joe Subbiania651e6f2021-08-23 11:35:25 +0100497 header[8] = (unsigned char) type;
Joe Subbiani11b71312021-08-23 12:49:14 +0100498 MBEDTLS_PUT_UINT16_BE( len, header, 9);
Hanno Becker9d062f92020-02-07 10:26:36 +0000499
500 memset( padding, 0x36, padlen );
501 mbedtls_md_starts( md_ctx );
502 mbedtls_md_update( md_ctx, secret, md_size );
503 mbedtls_md_update( md_ctx, padding, padlen );
504 mbedtls_md_update( md_ctx, header, 11 );
505 mbedtls_md_update( md_ctx, buf, len );
506 mbedtls_md_finish( md_ctx, out );
507
508 memset( padding, 0x5C, padlen );
509 mbedtls_md_starts( md_ctx );
510 mbedtls_md_update( md_ctx, secret, md_size );
511 mbedtls_md_update( md_ctx, padding, padlen );
512 mbedtls_md_update( md_ctx, out, md_size );
513 mbedtls_md_finish( md_ctx, out );
514}
515#endif /* MBEDTLS_SSL_PROTO_SSL3 */
516
Hanno Becker67a37db2020-05-28 16:27:07 +0100517#if defined(MBEDTLS_GCM_C) || \
518 defined(MBEDTLS_CCM_C) || \
519 defined(MBEDTLS_CHACHAPOLY_C)
Hanno Becker17263802020-05-28 07:05:48 +0100520static int ssl_transform_aead_dynamic_iv_is_explicit(
521 mbedtls_ssl_transform const *transform )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100522{
Hanno Becker17263802020-05-28 07:05:48 +0100523 return( transform->ivlen != transform->fixed_ivlen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100524}
525
Hanno Becker17263802020-05-28 07:05:48 +0100526/* Compute IV := ( fixed_iv || 0 ) XOR ( 0 || dynamic_IV )
527 *
528 * Concretely, this occurs in two variants:
529 *
530 * a) Fixed and dynamic IV lengths add up to total IV length, giving
531 * IV = fixed_iv || dynamic_iv
532 *
Hanno Becker15952812020-06-04 13:31:46 +0100533 * This variant is used in TLS 1.2 when used with GCM or CCM.
534 *
Hanno Becker17263802020-05-28 07:05:48 +0100535 * b) Fixed IV lengths matches total IV length, giving
536 * IV = fixed_iv XOR ( 0 || dynamic_iv )
Hanno Becker15952812020-06-04 13:31:46 +0100537 *
538 * This variant occurs in TLS 1.3 and for TLS 1.2 when using ChaChaPoly.
539 *
540 * See also the documentation of mbedtls_ssl_transform.
Hanno Beckerf486e282020-06-04 13:33:08 +0100541 *
542 * This function has the precondition that
543 *
544 * dst_iv_len >= max( fixed_iv_len, dynamic_iv_len )
545 *
546 * which has to be ensured by the caller. If this precondition
547 * violated, the behavior of this function is undefined.
Hanno Becker17263802020-05-28 07:05:48 +0100548 */
549static void ssl_build_record_nonce( unsigned char *dst_iv,
550 size_t dst_iv_len,
551 unsigned char const *fixed_iv,
552 size_t fixed_iv_len,
553 unsigned char const *dynamic_iv,
554 size_t dynamic_iv_len )
555{
556 size_t i;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100557
558 /* Start with Fixed IV || 0 */
Hanno Becker17263802020-05-28 07:05:48 +0100559 memset( dst_iv, 0, dst_iv_len );
560 memcpy( dst_iv, fixed_iv, fixed_iv_len );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100561
Hanno Becker17263802020-05-28 07:05:48 +0100562 dst_iv += dst_iv_len - dynamic_iv_len;
563 for( i = 0; i < dynamic_iv_len; i++ )
564 dst_iv[i] ^= dynamic_iv[i];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100565}
Hanno Becker67a37db2020-05-28 16:27:07 +0100566#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100567
Hanno Beckera18d1322018-01-03 14:27:32 +0000568int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
569 mbedtls_ssl_transform *transform,
570 mbedtls_record *rec,
571 int (*f_rng)(void *, unsigned char *, size_t),
572 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +0000573{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200574 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100575 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000576 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +0100577 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +0100578 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000579 size_t post_avail;
580
581 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +0000582#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +0200583 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000584 ((void) ssl);
585#endif
586
587 /* The PRNG is used for dynamic IV generation that's used
588 * for CBC transformations in TLS 1.1 and TLS 1.2. */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200589#if !( defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000590 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
591 ((void) f_rng);
592 ((void) p_rng);
593#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200595 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000596
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000597 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100598 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000599 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
600 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
601 }
Hanno Becker43c24b82019-05-01 09:45:57 +0100602 if( rec == NULL
603 || rec->buf == NULL
604 || rec->buf_len < rec->data_offset
605 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +0100606#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +0100607 || rec->cid_len != 0
608#endif
609 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000610 {
611 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200612 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100613 }
614
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000615 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100616 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200617 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000618 data, rec->data_len );
619
620 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
621
622 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
623 {
Paul Elliottd48d5c62021-01-07 14:47:05 +0000624 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %" MBEDTLS_PRINTF_SIZET
625 " too large, maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +0000626 rec->data_len,
627 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000628 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
629 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +0100630
Hanno Becker92313402020-05-20 13:58:58 +0100631 /* The following two code paths implement the (D)TLSInnerPlaintext
632 * structure present in TLS 1.3 and DTLS 1.2 + CID.
633 *
634 * See ssl_build_inner_plaintext() for more information.
635 *
636 * Note that this changes `rec->data_len`, and hence
637 * `post_avail` needs to be recalculated afterwards.
638 *
639 * Note also that the two code paths cannot occur simultaneously
640 * since they apply to different versions of the protocol. There
641 * is hence no risk of double-addition of the inner plaintext.
642 */
Hanno Beckerccc13d02020-05-04 12:30:04 +0100643#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
644 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
645 {
Hanno Becker13996922020-05-28 16:15:19 +0100646 size_t padding =
647 ssl_compute_padding_length( rec->data_len,
Hanno Beckerceef8482020-06-02 06:16:00 +0100648 MBEDTLS_SSL_TLS1_3_PADDING_GRANULARITY );
Hanno Beckerccc13d02020-05-04 12:30:04 +0100649 if( ssl_build_inner_plaintext( data,
Hanno Becker13996922020-05-28 16:15:19 +0100650 &rec->data_len,
651 post_avail,
652 rec->type,
653 padding ) != 0 )
Hanno Beckerccc13d02020-05-04 12:30:04 +0100654 {
655 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
656 }
657
658 rec->type = MBEDTLS_SSL_MSG_APPLICATION_DATA;
659 }
660#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
661
Hanno Beckera0e20d02019-05-15 14:03:01 +0100662#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +0100663 /*
664 * Add CID information
665 */
666 rec->cid_len = transform->out_cid_len;
667 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
668 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100669
670 if( rec->cid_len != 0 )
671 {
Hanno Becker13996922020-05-28 16:15:19 +0100672 size_t padding =
673 ssl_compute_padding_length( rec->data_len,
674 MBEDTLS_SSL_CID_PADDING_GRANULARITY );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100675 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +0100676 * Wrap plaintext into DTLSInnerPlaintext structure.
Hanno Becker581bc1b2020-05-04 12:20:03 +0100677 * See ssl_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100678 *
Hanno Becker07dc97d2019-05-20 15:08:01 +0100679 * Note that this changes `rec->data_len`, and hence
680 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100681 */
Hanno Becker581bc1b2020-05-04 12:20:03 +0100682 if( ssl_build_inner_plaintext( data,
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100683 &rec->data_len,
684 post_avail,
Hanno Becker13996922020-05-28 16:15:19 +0100685 rec->type,
686 padding ) != 0 )
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100687 {
688 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
689 }
690
691 rec->type = MBEDTLS_SSL_MSG_CID;
692 }
Hanno Beckera0e20d02019-05-15 14:03:01 +0100693#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +0100694
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100695 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
696
Paul Bakker5121ce52009-01-03 21:22:43 +0000697 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100698 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +0000699 */
Hanno Becker52344c22018-01-03 15:24:20 +0000700#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200701 if( mode == MBEDTLS_MODE_STREAM ||
702 ( mode == MBEDTLS_MODE_CBC
703#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000704 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100705#endif
706 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +0000707 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000708 if( post_avail < transform->maclen )
709 {
710 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
711 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
712 }
713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200714#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000715 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200716 {
Hanno Becker9d062f92020-02-07 10:26:36 +0000717 unsigned char mac[SSL3_MAC_MAX_BYTES];
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000718 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
719 data, rec->data_len, rec->ctr, rec->type, mac );
720 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200721 }
722 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200723#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200724#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
725 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000726 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200727 {
Hanno Becker992b6872017-11-09 18:57:39 +0000728 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
729
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100730 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
731 transform->minor_ver );
Hanno Becker992b6872017-11-09 18:57:39 +0000732
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000733 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100734 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000735 mbedtls_md_hmac_update( &transform->md_ctx_enc,
736 data, rec->data_len );
737 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
738 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
739
740 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200741 }
742 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200743#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200744 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200745 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
746 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200747 }
748
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000749 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
750 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200751
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000752 rec->data_len += transform->maclen;
753 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100754 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +0200755 }
Hanno Becker52344c22018-01-03 15:24:20 +0000756#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000757
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200758 /*
759 * Encrypt
760 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200761#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
762 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000763 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000764 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000765 size_t olen;
Paul Elliottd48d5c62021-01-07 14:47:05 +0000766 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000767 "including %d bytes of padding",
768 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000769
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000770 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
771 transform->iv_enc, transform->ivlen,
772 data, rec->data_len,
773 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200774 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200775 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200776 return( ret );
777 }
778
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000779 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200780 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200781 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
782 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200783 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000784 }
Paul Bakker68884e32013-01-07 18:20:04 +0100785 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200786#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000787
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200788#if defined(MBEDTLS_GCM_C) || \
789 defined(MBEDTLS_CCM_C) || \
790 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200791 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200792 mode == MBEDTLS_MODE_CCM ||
793 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000794 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000795 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200796 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +0100797 unsigned char *dynamic_iv;
798 size_t dynamic_iv_len;
Hanno Becker17263802020-05-28 07:05:48 +0100799 int dynamic_iv_is_explicit =
800 ssl_transform_aead_dynamic_iv_is_explicit( transform );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000801
Hanno Beckerbd5ed1d2020-05-21 15:26:39 +0100802 /* Check that there's space for the authentication tag. */
803 if( post_avail < transform->taglen )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000804 {
805 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
806 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
807 }
Paul Bakkerca4ab492012-04-18 14:23:57 +0000808
Paul Bakker68884e32013-01-07 18:20:04 +0100809 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +0100810 * Build nonce for AEAD encryption.
811 *
812 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
813 * part of the IV is prepended to the ciphertext and
814 * can be chosen freely - in particular, it need not
815 * agree with the record sequence number.
816 * However, since ChaChaPoly as well as all AEAD modes
817 * in TLS 1.3 use the record sequence number as the
818 * dynamic part of the nonce, we uniformly use the
819 * record sequence number here in all cases.
Paul Bakker68884e32013-01-07 18:20:04 +0100820 */
Hanno Beckerdf8be222020-05-21 15:30:57 +0100821 dynamic_iv = rec->ctr;
822 dynamic_iv_len = sizeof( rec->ctr );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200823
Hanno Becker17263802020-05-28 07:05:48 +0100824 ssl_build_record_nonce( iv, sizeof( iv ),
825 transform->iv_enc,
826 transform->fixed_ivlen,
827 dynamic_iv,
828 dynamic_iv_len );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100829
Hanno Becker1cb6c2a2020-05-21 15:25:21 +0100830 /*
831 * Build additional data for AEAD encryption.
832 * This depends on the TLS version.
833 */
834 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
835 transform->minor_ver );
Hanno Becker1f10d762019-04-26 13:34:37 +0100836
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200837 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
Hanno Becker7cca3582020-06-04 13:27:22 +0100838 iv, transform->ivlen );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200839 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker16bf0e22020-06-04 13:27:34 +0100840 dynamic_iv,
841 dynamic_iv_is_explicit ? dynamic_iv_len : 0 );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000842 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +0100843 add_data, add_data_len );
Paul Elliottd48d5c62021-01-07 14:47:05 +0000844 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200845 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000846 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000847
Paul Bakker68884e32013-01-07 18:20:04 +0100848 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +0200849 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200850 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000851
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100852 if( ( ret = mbedtls_cipher_auth_encrypt_ext( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000853 iv, transform->ivlen,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100854 add_data, add_data_len,
855 data, rec->data_len, /* src */
856 data, rec->buf_len - (data - rec->buf), /* dst */
857 &rec->data_len,
858 transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200859 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200860 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200861 return( ret );
862 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000863 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +0100864 data + rec->data_len - transform->taglen,
865 transform->taglen );
Hanno Beckerdf8be222020-05-21 15:30:57 +0100866 /* Account for authentication tag. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000867 post_avail -= transform->taglen;
Hanno Beckerdf8be222020-05-21 15:30:57 +0100868
869 /*
870 * Prefix record content with dynamic IV in case it is explicit.
871 */
Hanno Becker1cda2662020-06-04 13:28:28 +0100872 if( dynamic_iv_is_explicit != 0 )
Hanno Beckerdf8be222020-05-21 15:30:57 +0100873 {
874 if( rec->data_offset < dynamic_iv_len )
875 {
876 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
877 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
878 }
879
880 memcpy( data - dynamic_iv_len, dynamic_iv, dynamic_iv_len );
881 rec->data_offset -= dynamic_iv_len;
882 rec->data_len += dynamic_iv_len;
883 }
884
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100885 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000886 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000887 else
Hanno Beckerc3f7b0b2020-05-28 16:27:16 +0100888#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +0200889#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200890 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +0000891 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000892 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000893 size_t padlen, i;
894 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000895
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000896 /* Currently we're always using minimal padding
897 * (up to 255 bytes would be allowed). */
898 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
899 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000900 padlen = 0;
901
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000902 /* Check there's enough space in the buffer for the padding. */
903 if( post_avail < padlen + 1 )
904 {
905 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
906 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
907 }
908
Paul Bakker5121ce52009-01-03 21:22:43 +0000909 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000910 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000911
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000912 rec->data_len += padlen + 1;
913 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000916 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +0000917 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
918 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000919 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000920 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000921 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000922 if( f_rng == NULL )
923 {
924 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
925 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
926 }
927
928 if( rec->data_offset < transform->ivlen )
929 {
930 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
931 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
932 }
933
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000934 /*
935 * Generate IV
936 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000937 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +0000938 if( ret != 0 )
939 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000940
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000941 memcpy( data - transform->ivlen, transform->iv_enc,
942 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000943
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000944 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000946
Paul Elliottd48d5c62021-01-07 14:47:05 +0000947 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", "
948 "including %" MBEDTLS_PRINTF_SIZET
949 " bytes of IV and %" MBEDTLS_PRINTF_SIZET " bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000950 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200951 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000952
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000953 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
954 transform->iv_enc,
955 transform->ivlen,
956 data, rec->data_len,
957 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200958 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200959 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +0200960 return( ret );
961 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200962
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000963 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +0200964 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200965 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
966 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +0200967 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200969#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000970 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +0200971 {
972 /*
973 * Save IV in SSL3 and TLS1
974 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000975 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
976 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000977 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000978 else
Paul Bakkercca5b812013-08-31 17:40:26 +0200979#endif
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000980 {
981 data -= transform->ivlen;
982 rec->data_offset -= transform->ivlen;
983 rec->data_len += transform->ivlen;
984 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100985
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200986#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100987 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100988 {
Hanno Becker3d8c9072018-01-05 16:24:22 +0000989 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
990
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100991 /*
992 * MAC(MAC_write_key, seq_num +
993 * TLSCipherText.type +
994 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +0100995 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100996 * IV + // except for TLS 1.0
997 * ENC(content + padding + padding_length));
998 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000999
1000 if( post_avail < transform->maclen)
1001 {
1002 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
1003 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
1004 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001005
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001006 ssl_extract_add_data_from_record( add_data, &add_data_len,
1007 rec, transform->minor_ver );
Hanno Becker1f10d762019-04-26 13:34:37 +01001008
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001009 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001010 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01001011 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001012
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001013 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +01001014 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001015 mbedtls_md_hmac_update( &transform->md_ctx_enc,
1016 data, rec->data_len );
1017 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
1018 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001019
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001020 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001021
Hanno Becker9eddaeb2017-12-27 21:37:21 +00001022 rec->data_len += transform->maclen;
1023 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001024 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001025 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001026#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +00001027 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001028 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001029#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001030 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001031 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1032 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001033 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001034
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001035 /* Make extra sure authentication was performed, exactly once */
1036 if( auth_done != 1 )
1037 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001038 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1039 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001040 }
1041
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001042 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001043
1044 return( 0 );
1045}
1046
Manuel Pégourié-Gonnarded0e8642020-07-21 11:20:30 +02001047#if defined(MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC)
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001048/*
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +02001049 * Turn a bit into a mask:
1050 * - if bit == 1, return the all-bits 1 mask, aka (size_t) -1
1051 * - if bit == 0, return the all-bits 0 mask, aka 0
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001052 *
1053 * This function can be used to write constant-time code by replacing branches
1054 * with bit operations using masks.
1055 *
1056 * This function is implemented without using comparison operators, as those
1057 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +02001058 */
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001059static size_t mbedtls_cf_size_mask( size_t bit )
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +02001060{
1061 /* MSVC has a warning about unary minus on unsigned integer types,
1062 * but this is well-defined and precisely what we want to do here. */
1063#if defined(_MSC_VER)
1064#pragma warning( push )
1065#pragma warning( disable : 4146 )
1066#endif
1067 return -bit;
1068#if defined(_MSC_VER)
1069#pragma warning( pop )
1070#endif
1071}
1072
1073/*
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001074 * Constant-flow mask generation for "less than" comparison:
1075 * - if x < y, return all bits 1, that is (size_t) -1
1076 * - otherwise, return all bits 0, that is 0
1077 *
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001078 * This function can be used to write constant-time code by replacing branches
1079 * with bit operations using masks.
1080 *
1081 * This function is implemented without using comparison operators, as those
1082 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001083 */
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001084static size_t mbedtls_cf_size_mask_lt( size_t x, size_t y )
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001085{
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001086 /* This has the most significant bit set if and only if x < y */
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001087 const size_t sub = x - y;
1088
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001089 /* sub1 = (x < y) ? 1 : 0 */
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001090 const size_t sub1 = sub >> ( sizeof( sub ) * 8 - 1 );
1091
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001092 /* mask = (x < y) ? 0xff... : 0x00... */
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001093 const size_t mask = mbedtls_cf_size_mask( sub1 );
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001094
1095 return( mask );
1096}
1097
1098/*
1099 * Constant-flow mask generation for "greater or equal" comparison:
1100 * - if x >= y, return all bits 1, that is (size_t) -1
1101 * - otherwise, return all bits 0, that is 0
1102 *
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001103 * This function can be used to write constant-time code by replacing branches
1104 * with bit operations using masks.
1105 *
1106 * This function is implemented without using comparison operators, as those
1107 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001108 */
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001109static size_t mbedtls_cf_size_mask_ge( size_t x, size_t y )
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001110{
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001111 return( ~mbedtls_cf_size_mask_lt( x, y ) );
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001112}
1113
1114/*
1115 * Constant-flow boolean "equal" comparison:
1116 * return x == y
1117 *
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001118 * This function can be used to write constant-time code by replacing branches
1119 * with bit operations - it can be used in conjunction with
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001120 * mbedtls_cf_size_mask().
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001121 *
1122 * This function is implemented without using comparison operators, as those
1123 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001124 */
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001125static size_t mbedtls_cf_size_bool_eq( size_t x, size_t y )
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001126{
1127 /* diff = 0 if x == y, non-zero otherwise */
1128 const size_t diff = x ^ y;
1129
1130 /* MSVC has a warning about unary minus on unsigned integer types,
1131 * but this is well-defined and precisely what we want to do here. */
1132#if defined(_MSC_VER)
1133#pragma warning( push )
1134#pragma warning( disable : 4146 )
1135#endif
1136
1137 /* diff_msb's most significant bit is equal to x != y */
1138 const size_t diff_msb = ( diff | -diff );
1139
1140#if defined(_MSC_VER)
1141#pragma warning( pop )
1142#endif
1143
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001144 /* diff1 = (x != y) ? 1 : 0 */
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001145 const size_t diff1 = diff_msb >> ( sizeof( diff_msb ) * 8 - 1 );
1146
1147 return( 1 ^ diff1 );
1148}
1149
1150/*
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001151 * Constant-flow conditional memcpy:
1152 * - if c1 == c2, equivalent to memcpy(dst, src, len),
1153 * - otherwise, a no-op,
1154 * but with execution flow independent of the values of c1 and c2.
1155 *
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001156 * This function is implemented without using comparison operators, as those
1157 * might be translated to branches by some compilers on some platforms.
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001158 */
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001159static void mbedtls_cf_memcpy_if_eq( unsigned char *dst,
1160 const unsigned char *src,
1161 size_t len,
1162 size_t c1, size_t c2 )
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001163{
Manuel Pégourié-Gonnard6e2a9a72020-08-25 10:01:00 +02001164 /* mask = c1 == c2 ? 0xff : 0x00 */
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001165 const size_t equal = mbedtls_cf_size_bool_eq( c1, c2 );
1166 const unsigned char mask = (unsigned char) mbedtls_cf_size_mask( equal );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001167
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001168 /* dst[i] = c1 == c2 ? src[i] : dst[i] */
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001169 for( size_t i = 0; i < len; i++ )
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001170 dst[i] = ( src[i] & mask ) | ( dst[i] & ~mask );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001171}
1172
1173/*
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001174 * Compute HMAC of variable-length data with constant flow.
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001175 *
1176 * Only works with MD-5, SHA-1, SHA-256 and SHA-384.
1177 * (Otherwise, computation of block_size needs to be adapted.)
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001178 */
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001179MBEDTLS_STATIC_TESTABLE int mbedtls_cf_hmac(
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001180 mbedtls_md_context_t *ctx,
1181 const unsigned char *add_data, size_t add_data_len,
1182 const unsigned char *data, size_t data_len_secret,
1183 size_t min_data_len, size_t max_data_len,
1184 unsigned char *output )
1185{
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001186 /*
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001187 * This function breaks the HMAC abstraction and uses the md_clone()
1188 * extension to the MD API in order to get constant-flow behaviour.
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001189 *
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001190 * HMAC(msg) is defined as HASH(okey + HASH(ikey + msg)) where + means
Manuel Pégourié-Gonnardbaccf802020-07-22 10:37:27 +02001191 * concatenation, and okey/ikey are the XOR of the key with some fixed bit
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001192 * patterns (see RFC 2104, sec. 2), which are stored in ctx->hmac_ctx.
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001193 *
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001194 * We'll first compute inner_hash = HASH(ikey + msg) by hashing up to
1195 * minlen, then cloning the context, and for each byte up to maxlen
1196 * finishing up the hash computation, keeping only the correct result.
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001197 *
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001198 * Then we only need to compute HASH(okey + inner_hash) and we're done.
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001199 */
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001200 const mbedtls_md_type_t md_alg = mbedtls_md_get_type( ctx->md_info );
Manuel Pégourié-Gonnardbaccf802020-07-22 10:37:27 +02001201 /* TLS 1.0-1.2 only support SHA-384, SHA-256, SHA-1, MD-5,
1202 * all of which have the same block size except SHA-384. */
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001203 const size_t block_size = md_alg == MBEDTLS_MD_SHA384 ? 128 : 64;
Manuel Pégourié-Gonnard9713e132020-07-22 10:40:31 +02001204 const unsigned char * const ikey = ctx->hmac_ctx;
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001205 const unsigned char * const okey = ikey + block_size;
1206 const size_t hash_size = mbedtls_md_get_size( ctx->md_info );
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001207
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001208 unsigned char aux_out[MBEDTLS_MD_MAX_SIZE];
1209 mbedtls_md_context_t aux;
1210 size_t offset;
Manuel Pégourié-Gonnarde0765f32020-07-22 12:22:51 +02001211 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001212
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001213 mbedtls_md_init( &aux );
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001214
1215#define MD_CHK( func_call ) \
1216 do { \
1217 ret = (func_call); \
1218 if( ret != 0 ) \
1219 goto cleanup; \
1220 } while( 0 )
1221
1222 MD_CHK( mbedtls_md_setup( &aux, ctx->md_info, 0 ) );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001223
1224 /* After hmac_start() of hmac_reset(), ikey has already been hashed,
1225 * so we can start directly with the message */
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001226 MD_CHK( mbedtls_md_update( ctx, add_data, add_data_len ) );
1227 MD_CHK( mbedtls_md_update( ctx, data, min_data_len ) );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001228
1229 /* For each possible length, compute the hash up to that point */
1230 for( offset = min_data_len; offset <= max_data_len; offset++ )
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001231 {
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001232 MD_CHK( mbedtls_md_clone( &aux, ctx ) );
1233 MD_CHK( mbedtls_md_finish( &aux, aux_out ) );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001234 /* Keep only the correct inner_hash in the output buffer */
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001235 mbedtls_cf_memcpy_if_eq( output, aux_out, hash_size,
1236 offset, data_len_secret );
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001237
1238 if( offset < max_data_len )
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001239 MD_CHK( mbedtls_md_update( ctx, data + offset, 1 ) );
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001240 }
1241
Manuel Pégourié-Gonnard21bfbdd2021-05-17 12:28:08 +02001242 /* The context needs to finish() before it starts() again */
1243 MD_CHK( mbedtls_md_finish( ctx, aux_out ) );
1244
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001245 /* Now compute HASH(okey + inner_hash) */
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001246 MD_CHK( mbedtls_md_starts( ctx ) );
1247 MD_CHK( mbedtls_md_update( ctx, okey, block_size ) );
1248 MD_CHK( mbedtls_md_update( ctx, output, hash_size ) );
1249 MD_CHK( mbedtls_md_finish( ctx, output ) );
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001250
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001251 /* Done, get ready for next time */
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001252 MD_CHK( mbedtls_md_hmac_reset( ctx ) );
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001253
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001254#undef MD_CHK
1255
1256cleanup:
Manuel Pégourié-Gonnard7a8b1e62020-07-15 11:52:14 +02001257 mbedtls_md_free( &aux );
Manuel Pégourié-Gonnard44c9fdd2020-07-22 10:48:47 +02001258 return( ret );
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001259}
Manuel Pégourié-Gonnard7fe2c5f2020-08-18 12:02:54 +02001260
1261/*
1262 * Constant-flow memcpy from variable position in buffer.
1263 * - functionally equivalent to memcpy(dst, src + offset_secret, len)
Manuel Pégourié-Gonnardba6fc972020-08-24 12:59:55 +02001264 * - but with execution flow independent from the value of offset_secret.
Manuel Pégourié-Gonnard7fe2c5f2020-08-18 12:02:54 +02001265 */
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001266MBEDTLS_STATIC_TESTABLE void mbedtls_cf_memcpy_offset(
Manuel Pégourié-Gonnard7fe2c5f2020-08-18 12:02:54 +02001267 unsigned char *dst,
1268 const unsigned char *src_base,
1269 size_t offset_secret,
1270 size_t offset_min, size_t offset_max,
1271 size_t len )
1272{
Manuel Pégourié-Gonnardde1cf2c52020-08-19 12:35:30 +02001273 size_t offset;
1274
1275 for( offset = offset_min; offset <= offset_max; offset++ )
1276 {
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001277 mbedtls_cf_memcpy_if_eq( dst, src_base + offset, len,
1278 offset, offset_secret );
Manuel Pégourié-Gonnardde1cf2c52020-08-19 12:35:30 +02001279 }
Manuel Pégourié-Gonnard7fe2c5f2020-08-18 12:02:54 +02001280}
Manuel Pégourié-Gonnarded0e8642020-07-21 11:20:30 +02001281#endif /* MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC */
Manuel Pégourié-Gonnard045f0942020-07-02 11:34:02 +02001282
Hanno Becker605949f2019-07-12 08:23:59 +01001283int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +00001284 mbedtls_ssl_transform *transform,
1285 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00001286{
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001287 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001288 mbedtls_cipher_mode_t mode;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001289 int ret, auth_done = 0;
Hanno Becker52344c22018-01-03 15:24:20 +00001290#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +01001291 size_t padlen = 0, correct = 1;
1292#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001293 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +01001294 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +01001295 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001296
Hanno Beckera18d1322018-01-03 14:27:32 +00001297#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +02001298 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001299 ((void) ssl);
1300#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001301
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001302 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001303 if( rec == NULL ||
1304 rec->buf == NULL ||
1305 rec->buf_len < rec->data_offset ||
1306 rec->buf_len - rec->data_offset < rec->data_len )
1307 {
1308 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001309 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001310 }
1311
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001312 data = rec->buf + rec->data_offset;
1313 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +00001314
Hanno Beckera0e20d02019-05-15 14:03:01 +01001315#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +01001316 /*
1317 * Match record's CID with incoming CID.
1318 */
Hanno Becker938489a2019-05-08 13:02:22 +01001319 if( rec->cid_len != transform->in_cid_len ||
1320 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
1321 {
Hanno Becker8367ccc2019-05-14 11:30:10 +01001322 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +01001323 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001324#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01001325
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001326#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
1327 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +01001328 {
1329 padlen = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001330 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1331 transform->iv_dec,
1332 transform->ivlen,
1333 data, rec->data_len,
1334 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001335 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001336 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001337 return( ret );
1338 }
1339
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001340 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001341 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001342 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1343 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001344 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001345 }
Paul Bakker68884e32013-01-07 18:20:04 +01001346 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001347#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001348#if defined(MBEDTLS_GCM_C) || \
1349 defined(MBEDTLS_CCM_C) || \
1350 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001351 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001352 mode == MBEDTLS_MODE_CCM ||
1353 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001354 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001355 unsigned char iv[12];
Hanno Beckerdf8be222020-05-21 15:30:57 +01001356 unsigned char *dynamic_iv;
1357 size_t dynamic_iv_len;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001358
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001359 /*
Hanno Beckerdf8be222020-05-21 15:30:57 +01001360 * Extract dynamic part of nonce for AEAD decryption.
1361 *
1362 * Note: In the case of CCM and GCM in TLS 1.2, the dynamic
1363 * part of the IV is prepended to the ciphertext and
1364 * can be chosen freely - in particular, it need not
1365 * agree with the record sequence number.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001366 */
Hanno Beckerdf8be222020-05-21 15:30:57 +01001367 dynamic_iv_len = sizeof( rec->ctr );
Hanno Becker17263802020-05-28 07:05:48 +01001368 if( ssl_transform_aead_dynamic_iv_is_explicit( transform ) == 1 )
Hanno Beckerdf8be222020-05-21 15:30:57 +01001369 {
1370 if( rec->data_len < dynamic_iv_len )
1371 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001372 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1373 " ) < explicit_iv_len (%" MBEDTLS_PRINTF_SIZET ") ",
Hanno Beckerdf8be222020-05-21 15:30:57 +01001374 rec->data_len,
1375 dynamic_iv_len ) );
1376 return( MBEDTLS_ERR_SSL_INVALID_MAC );
1377 }
1378 dynamic_iv = data;
1379
1380 data += dynamic_iv_len;
1381 rec->data_offset += dynamic_iv_len;
1382 rec->data_len -= dynamic_iv_len;
1383 }
Hanno Becker17263802020-05-28 07:05:48 +01001384 else
1385 {
1386 dynamic_iv = rec->ctr;
1387 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001388
1389 /* Check that there's space for the authentication tag. */
1390 if( rec->data_len < transform->taglen )
1391 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001392 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1393 ") < taglen (%" MBEDTLS_PRINTF_SIZET ") ",
Christian von Arnim883d3042020-12-01 11:58:29 +01001394 rec->data_len,
1395 transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001396 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001397 }
Hanno Beckerdf8be222020-05-21 15:30:57 +01001398 rec->data_len -= transform->taglen;
Paul Bakker68884e32013-01-07 18:20:04 +01001399
Hanno Beckerdf8be222020-05-21 15:30:57 +01001400 /*
1401 * Prepare nonce from dynamic and static parts.
1402 */
Hanno Becker17263802020-05-28 07:05:48 +01001403 ssl_build_record_nonce( iv, sizeof( iv ),
1404 transform->iv_dec,
1405 transform->fixed_ivlen,
1406 dynamic_iv,
1407 dynamic_iv_len );
Paul Bakker68884e32013-01-07 18:20:04 +01001408
Hanno Beckerdf8be222020-05-21 15:30:57 +01001409 /*
1410 * Build additional data for AEAD encryption.
1411 * This depends on the TLS version.
1412 */
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001413 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1414 transform->minor_ver );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001415 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01001416 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001417
Hanno Beckerd96a6522019-07-10 13:55:25 +01001418 /* Because of the check above, we know that there are
1419 * explicit_iv_len Bytes preceeding data, and taglen
1420 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01001421 * the debug message and the invocation of
Hanno Beckerd96a6522019-07-10 13:55:25 +01001422 * mbedtls_cipher_auth_decrypt() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001423
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001424 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001425 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00001426 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001427
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001428 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001429 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001430 */
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001431 if( ( ret = mbedtls_cipher_auth_decrypt_ext( &transform->cipher_ctx_dec,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001432 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01001433 add_data, add_data_len,
Manuel Pégourié-Gonnardf5cf71e2020-12-01 11:43:40 +01001434 data, rec->data_len + transform->taglen, /* src */
1435 data, rec->buf_len - (data - rec->buf), &olen, /* dst */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001436 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001437 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001438 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001439
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001440 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1441 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001442
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001443 return( ret );
1444 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001445 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001446
Hanno Beckerd96a6522019-07-10 13:55:25 +01001447 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001448 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001449 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001450 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1451 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001452 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001453 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001454 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001455#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001456#if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001457 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001458 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01001459 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001460
Paul Bakker5121ce52009-01-03 21:22:43 +00001461 /*
Paul Bakker45829992013-01-03 14:52:21 +01001462 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001463 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001464#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001465 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
1466 {
1467 /* The ciphertext is prefixed with the CBC IV. */
1468 minlen += transform->ivlen;
1469 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001470#endif
Paul Bakker45829992013-01-03 14:52:21 +01001471
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001472 /* Size considerations:
1473 *
1474 * - The CBC cipher text must not be empty and hence
1475 * at least of size transform->ivlen.
1476 *
1477 * Together with the potential IV-prefix, this explains
1478 * the first of the two checks below.
1479 *
1480 * - The record must contain a MAC, either in plain or
1481 * encrypted, depending on whether Encrypt-then-MAC
1482 * is used or not.
1483 * - If it is, the message contains the IV-prefix,
1484 * the CBC ciphertext, and the MAC.
1485 * - If it is not, the padded plaintext, and hence
1486 * the CBC ciphertext, has at least length maclen + 1
1487 * because there is at least the padding length byte.
1488 *
1489 * As the CBC ciphertext is not empty, both cases give the
1490 * lower bound minlen + maclen + 1 on the record size, which
1491 * we test for in the second check below.
1492 */
1493 if( rec->data_len < minlen + transform->ivlen ||
1494 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01001495 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001496 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1497 ") < max( ivlen(%" MBEDTLS_PRINTF_SIZET
1498 "), maclen (%" MBEDTLS_PRINTF_SIZET ") "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001499 "+ 1 ) ( + expl IV )", rec->data_len,
1500 transform->ivlen,
1501 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001502 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001503 }
1504
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001505 /*
1506 * Authenticate before decrypt if enabled
1507 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001509 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001510 {
Hanno Becker992b6872017-11-09 18:57:39 +00001511 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001513 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001514
Hanno Beckerd96a6522019-07-10 13:55:25 +01001515 /* Update data_len in tandem with add_data.
1516 *
1517 * The subtraction is safe because of the previous check
1518 * data_len >= minlen + maclen + 1.
1519 *
1520 * Afterwards, we know that data + data_len is followed by at
1521 * least maclen Bytes, which justifies the call to
1522 * mbedtls_ssl_safer_memcmp() below.
1523 *
1524 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001525 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001526 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1527 transform->minor_ver );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001528
Hanno Beckerd96a6522019-07-10 13:55:25 +01001529 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01001530 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
1531 add_data_len );
1532 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
1533 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001534 mbedtls_md_hmac_update( &transform->md_ctx_dec,
1535 data, rec->data_len );
1536 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
1537 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001538
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001539 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
1540 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00001541 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001542 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001543
Hanno Beckerd96a6522019-07-10 13:55:25 +01001544 /* Compare expected MAC with MAC at the end of the record. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001545 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
1546 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001547 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001548 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001549 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001550 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001551 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001552 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001553#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001554
1555 /*
1556 * Check length sanity
1557 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01001558
1559 /* We know from above that data_len > minlen >= 0,
1560 * so the following check in particular implies that
1561 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001562 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001563 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001564 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1565 ") %% ivlen (%" MBEDTLS_PRINTF_SIZET ") != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001566 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001567 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001568 }
1569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001570#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001571 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001572 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001573 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001574 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001575 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01001576 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001577 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001578
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001579 data += transform->ivlen;
1580 rec->data_offset += transform->ivlen;
1581 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001582 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001583#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001584
Hanno Beckerd96a6522019-07-10 13:55:25 +01001585 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
1586
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001587 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1588 transform->iv_dec, transform->ivlen,
1589 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001590 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001591 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001592 return( ret );
1593 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001594
Hanno Beckerd96a6522019-07-10 13:55:25 +01001595 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001596 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001597 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001598 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1599 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001600 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001601
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001602#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001603 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001604 {
1605 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01001606 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
1607 * records is equivalent to CBC decryption of the concatenation
1608 * of the records; in other words, IVs are maintained across
1609 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02001610 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001611 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
1612 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001613 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001614#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001615
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001616 /* Safe since data_len >= minlen + maclen + 1, so after having
1617 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01001618 * data_len > 0 (because of data_len % ivlen == 0, it's actually
1619 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001620 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001621
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001622 if( auth_done == 1 )
1623 {
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001624 const size_t mask = mbedtls_cf_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001625 rec->data_len,
1626 padlen + 1 );
1627 correct &= mask;
1628 padlen &= mask;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001629 }
1630 else
Paul Bakker45829992013-01-03 14:52:21 +01001631 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001632#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001633 if( rec->data_len < transform->maclen + padlen + 1 )
1634 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00001635 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET
1636 ") < maclen (%" MBEDTLS_PRINTF_SIZET
1637 ") + padlen (%" MBEDTLS_PRINTF_SIZET ")",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001638 rec->data_len,
1639 transform->maclen,
1640 padlen + 1 ) );
1641 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01001642#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001643
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001644 const size_t mask = mbedtls_cf_size_mask_ge(
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001645 rec->data_len,
1646 transform->maclen + padlen + 1 );
1647 correct &= mask;
1648 padlen &= mask;
Paul Bakker45829992013-01-03 14:52:21 +01001649 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001650
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001651 padlen++;
1652
1653 /* Regardless of the validity of the padding,
1654 * we have data_len >= padlen here. */
1655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001656#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001657 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001658 {
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001659 /* This is the SSL 3.0 path, we don't have to worry about Lucky
1660 * 13, because there's a strictly worse padding attack built in
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001661 * the protocol (known as part of POODLE), so we don't care if the
1662 * code is not constant-time, in particular branches are OK. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001663 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001664 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001665#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Elliottd48d5c62021-01-07 14:47:05 +00001666 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %" MBEDTLS_PRINTF_SIZET ", "
1667 "should be no more than %" MBEDTLS_PRINTF_SIZET,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001668 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001669#endif
Paul Bakker45829992013-01-03 14:52:21 +01001670 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001671 }
1672 }
1673 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001674#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1675#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1676 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001677 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001678 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001679 /* The padding check involves a series of up to 256
1680 * consecutive memory reads at the end of the record
1681 * plaintext buffer. In order to hide the length and
1682 * validity of the padding, always perform exactly
1683 * `min(256,plaintext_len)` reads (but take into account
1684 * only the last `padlen` bytes for the padding check). */
1685 size_t pad_count = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001686 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001687
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001688 /* Index of first padding byte; it has been ensured above
1689 * that the subtraction is safe. */
1690 size_t const padding_idx = rec->data_len - padlen;
1691 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
1692 size_t const start_idx = rec->data_len - num_checks;
1693 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01001694
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001695 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001696 {
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001697 /* pad_count += (idx >= padding_idx) &&
Manuel Pégourié-Gonnard6d6f8a42020-09-25 09:56:53 +02001698 * (check[idx] == padlen - 1);
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001699 */
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001700 const size_t mask = mbedtls_cf_size_mask_ge( idx, padding_idx );
1701 const size_t equal = mbedtls_cf_size_bool_eq( check[idx],
1702 padlen - 1 );
Manuel Pégourié-Gonnard2ddec432020-08-24 12:49:23 +02001703 pad_count += mask & equal;
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001704 }
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001705 correct &= mbedtls_cf_size_bool_eq( pad_count, padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001706
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001707#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02001708 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001709 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001710#endif
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001711 padlen &= mbedtls_cf_size_mask( correct );
Paul Bakker5121ce52009-01-03 21:22:43 +00001712 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001713 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001714#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1715 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02001716 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001717 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1718 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001719 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001720
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001721 /* If the padding was found to be invalid, padlen == 0
1722 * and the subtraction is safe. If the padding was found valid,
1723 * padlen hasn't been changed and the previous assertion
1724 * data_len >= padlen still holds. */
1725 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001726 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001727 else
Manuel Pégourié-Gonnard2df1f1f2020-07-09 12:11:39 +02001728#endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001729 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001730 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1731 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001732 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001733
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001734#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001735 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001736 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001737#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001738
1739 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001740 * Authenticate if not done yet.
1741 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001742 */
Hanno Becker52344c22018-01-03 15:24:20 +00001743#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001744 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001745 {
Hanno Becker992b6872017-11-09 18:57:39 +00001746 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001747 unsigned char mac_peer[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001748
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001749 /* If the initial value of padlen was such that
1750 * data_len < maclen + padlen + 1, then padlen
1751 * got reset to 1, and the initial check
1752 * data_len >= minlen + maclen + 1
1753 * guarantees that at this point we still
1754 * have at least data_len >= maclen.
1755 *
1756 * If the initial value of padlen was such that
1757 * data_len >= maclen + padlen + 1, then we have
1758 * subtracted either padlen + 1 (if the padding was correct)
1759 * or 0 (if the padding was incorrect) since then,
1760 * hence data_len >= maclen in any case.
1761 */
1762 rec->data_len -= transform->maclen;
Hanno Becker1cb6c2a2020-05-21 15:25:21 +01001763 ssl_extract_add_data_from_record( add_data, &add_data_len, rec,
1764 transform->minor_ver );
Paul Bakker5121ce52009-01-03 21:22:43 +00001765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001766#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001767 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001768 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001769 ssl_mac( &transform->md_ctx_dec,
1770 transform->mac_dec,
1771 data, rec->data_len,
1772 rec->ctr, rec->type,
1773 mac_expect );
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001774 memcpy( mac_peer, data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001775 }
1776 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001777#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1778#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1779 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001780 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001781 {
1782 /*
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001783 * The next two sizes are the minimum and maximum values of
Manuel Pégourié-Gonnard7fe2c5f2020-08-18 12:02:54 +02001784 * data_len over all padlen values.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001785 *
1786 * They're independent of padlen, since we previously did
Hanno Beckerd96a6522019-07-10 13:55:25 +01001787 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001788 *
1789 * Note that max_len + maclen is never more than the buffer
1790 * length, as we previously did in_msglen -= maclen too.
1791 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001792 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001793 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
1794
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001795 ret = mbedtls_cf_hmac( &transform->md_ctx_dec,
1796 add_data, add_data_len,
1797 data, rec->data_len, min_len, max_len,
1798 mac_expect );
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001799 if( ret != 0 )
Gilles Peskine20b44082018-05-29 14:06:49 +02001800 {
Manuel Pégourié-Gonnard8aa29e32020-07-07 12:30:39 +02001801 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_cf_hmac", ret );
1802 return( ret );
Gilles Peskine20b44082018-05-29 14:06:49 +02001803 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01001804
gabor-mezei-arme41e3e82021-09-28 16:14:47 +02001805 mbedtls_cf_memcpy_offset( mac_peer, data,
1806 rec->data_len,
1807 min_len, max_len,
1808 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001809 }
1810 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001811#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1812 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001814 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1815 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001816 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001817
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001818#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001819 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001820 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", mac_peer, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001821#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001822
Manuel Pégourié-Gonnard3c31afa2020-08-13 12:08:54 +02001823 if( mbedtls_ssl_safer_memcmp( mac_peer, mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001824 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001825 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001826#if defined(MBEDTLS_SSL_DEBUG_ALL)
1827 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001828#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001829 correct = 0;
1830 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001831 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001832 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01001833
1834 /*
1835 * Finally check the correct flag
1836 */
1837 if( correct == 0 )
1838 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker52344c22018-01-03 15:24:20 +00001839#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001840
1841 /* Make extra sure authentication was performed, exactly once */
1842 if( auth_done != 1 )
1843 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001844 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1845 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001846 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001847
Hanno Beckerccc13d02020-05-04 12:30:04 +01001848#if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL)
1849 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
1850 {
1851 /* Remove inner padding and infer true content type. */
1852 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1853 &rec->type );
1854
1855 if( ret != 0 )
1856 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1857 }
1858#endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */
1859
Hanno Beckera0e20d02019-05-15 14:03:01 +01001860#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001861 if( rec->cid_len != 0 )
1862 {
Hanno Becker581bc1b2020-05-04 12:20:03 +01001863 ret = ssl_parse_inner_plaintext( data, &rec->data_len,
1864 &rec->type );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001865 if( ret != 0 )
1866 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1867 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001868#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001870 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001871
1872 return( 0 );
1873}
1874
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001875#undef MAC_NONE
1876#undef MAC_PLAINTEXT
1877#undef MAC_CIPHERTEXT
1878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001879#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00001880/*
1881 * Compression/decompression functions
1882 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001883static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001884{
Janos Follath865b3eb2019-12-16 11:46:15 +00001885 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001886 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04001887 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001888 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02001889 unsigned char *msg_pre = ssl->compress_buf;
Darryl Greenb33cc762019-11-28 14:29:44 +00001890#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1891 size_t out_buf_len = ssl->out_buf_len;
1892#else
1893 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
1894#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00001895
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001896 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001897
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02001898 if( len_pre == 0 )
1899 return( 0 );
1900
Paul Bakker2770fbd2012-07-03 13:30:23 +00001901 memcpy( msg_pre, ssl->out_msg, len_pre );
1902
Paul Elliottd48d5c62021-01-07 14:47:05 +00001903 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %" MBEDTLS_PRINTF_SIZET ", ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001904 ssl->out_msglen ) );
1905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001906 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001907 ssl->out_msg, ssl->out_msglen );
1908
Paul Bakker48916f92012-09-16 19:57:18 +00001909 ssl->transform_out->ctx_deflate.next_in = msg_pre;
1910 ssl->transform_out->ctx_deflate.avail_in = len_pre;
1911 ssl->transform_out->ctx_deflate.next_out = msg_post;
Darryl Greenb33cc762019-11-28 14:29:44 +00001912 ssl->transform_out->ctx_deflate.avail_out = out_buf_len - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001913
Paul Bakker48916f92012-09-16 19:57:18 +00001914 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001915 if( ret != Z_OK )
1916 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001917 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
1918 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001919 }
1920
Darryl Greenb33cc762019-11-28 14:29:44 +00001921 ssl->out_msglen = out_buf_len -
Andrzej Kurek5462e022018-04-20 07:58:53 -04001922 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001923
Paul Elliottd48d5c62021-01-07 14:47:05 +00001924 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %" MBEDTLS_PRINTF_SIZET ", ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001925 ssl->out_msglen ) );
1926
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001927 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001928 ssl->out_msg, ssl->out_msglen );
1929
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001930 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001931
1932 return( 0 );
1933}
1934
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001935static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001936{
Janos Follath865b3eb2019-12-16 11:46:15 +00001937 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001938 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04001939 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001940 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02001941 unsigned char *msg_pre = ssl->compress_buf;
Darryl Greenb33cc762019-11-28 14:29:44 +00001942#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1943 size_t in_buf_len = ssl->in_buf_len;
1944#else
1945 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
1946#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00001947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001948 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001949
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02001950 if( len_pre == 0 )
1951 return( 0 );
1952
Paul Bakker2770fbd2012-07-03 13:30:23 +00001953 memcpy( msg_pre, ssl->in_msg, len_pre );
1954
Paul Elliottd48d5c62021-01-07 14:47:05 +00001955 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %" MBEDTLS_PRINTF_SIZET ", ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001956 ssl->in_msglen ) );
1957
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001958 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001959 ssl->in_msg, ssl->in_msglen );
1960
Paul Bakker48916f92012-09-16 19:57:18 +00001961 ssl->transform_in->ctx_inflate.next_in = msg_pre;
1962 ssl->transform_in->ctx_inflate.avail_in = len_pre;
1963 ssl->transform_in->ctx_inflate.next_out = msg_post;
Darryl Greenb33cc762019-11-28 14:29:44 +00001964 ssl->transform_in->ctx_inflate.avail_out = in_buf_len - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001965
Paul Bakker48916f92012-09-16 19:57:18 +00001966 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001967 if( ret != Z_OK )
1968 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001969 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
1970 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001971 }
1972
Darryl Greenb33cc762019-11-28 14:29:44 +00001973 ssl->in_msglen = in_buf_len -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04001974 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001975
Paul Elliottd48d5c62021-01-07 14:47:05 +00001976 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %" MBEDTLS_PRINTF_SIZET ", ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001977 ssl->in_msglen ) );
1978
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001979 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001980 ssl->in_msg, ssl->in_msglen );
1981
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001982 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001983
1984 return( 0 );
1985}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001986#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001987
Paul Bakker5121ce52009-01-03 21:22:43 +00001988/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001989 * Fill the input message buffer by appending data to it.
1990 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001991 *
1992 * If we return 0, is it guaranteed that (at least) nb_want bytes are
1993 * available (from this read and/or a previous one). Otherwise, an error code
1994 * is returned (possibly EOF or WANT_READ).
1995 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001996 * With stream transport (TLS) on success ssl->in_left == nb_want, but
1997 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
1998 * since we always read a whole datagram at once.
1999 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02002000 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002001 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00002002 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002003int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00002004{
Janos Follath865b3eb2019-12-16 11:46:15 +00002005 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00002006 size_t len;
Darryl Greenb33cc762019-11-28 14:29:44 +00002007#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
2008 size_t in_buf_len = ssl->in_buf_len;
2009#else
2010 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
2011#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002013 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002014
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002015 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
2016 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002017 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002018 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002019 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002020 }
2021
Darryl Greenb33cc762019-11-28 14:29:44 +00002022 if( nb_want > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002024 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
2025 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02002026 }
2027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002028#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002029 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00002030 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002031 uint32_t timeout;
2032
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002033 /*
2034 * The point is, we need to always read a full datagram at once, so we
2035 * sometimes read more then requested, and handle the additional data.
2036 * It could be the rest of the current record (while fetching the
2037 * header) and/or some other records in the same datagram.
2038 */
2039
2040 /*
2041 * Move to the next record in the already read datagram if applicable
2042 */
2043 if( ssl->next_record_offset != 0 )
2044 {
2045 if( ssl->in_left < ssl->next_record_offset )
2046 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002047 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2048 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002049 }
2050
2051 ssl->in_left -= ssl->next_record_offset;
2052
2053 if( ssl->in_left != 0 )
2054 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002055 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %"
2056 MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002057 ssl->next_record_offset ) );
2058 memmove( ssl->in_hdr,
2059 ssl->in_hdr + ssl->next_record_offset,
2060 ssl->in_left );
2061 }
2062
2063 ssl->next_record_offset = 0;
2064 }
2065
Paul Elliottd48d5c62021-01-07 14:47:05 +00002066 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
2067 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Paul Bakker5121ce52009-01-03 21:22:43 +00002068 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002069
2070 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002071 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002072 */
2073 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002074 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002075 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002076 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002077 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002078
2079 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01002080 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002081 * are not at the beginning of a new record, the caller did something
2082 * wrong.
2083 */
2084 if( ssl->in_left != 0 )
2085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002086 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2087 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002088 }
2089
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002090 /*
2091 * Don't even try to read if time's out already.
2092 * This avoids by-passing the timer when repeatedly receiving messages
2093 * that will end up being dropped.
2094 */
Hanno Becker7876d122020-02-05 10:39:31 +00002095 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01002096 {
2097 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002098 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01002099 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002100 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002101 {
Darryl Greenb33cc762019-11-28 14:29:44 +00002102 len = in_buf_len - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002104 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002105 timeout = ssl->handshake->retransmit_timeout;
2106 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002107 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002108
Paul Elliott9f352112020-12-09 14:55:45 +00002109 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %lu ms", (unsigned long) timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002110
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002111 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002112 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
2113 timeout );
2114 else
2115 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
2116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002117 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002118
2119 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002120 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002121 }
2122
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002123 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002124 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002125 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Hanno Becker0f57a652020-02-05 10:37:26 +00002126 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002128 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002129 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002130 if( ssl_double_retransmit_timeout( ssl ) != 0 )
2131 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002132 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002133 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002134 }
2135
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002136 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002137 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002138 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02002139 return( ret );
2140 }
2141
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002142 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02002143 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002144#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002145 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002146 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002147 {
Hanno Becker786300f2020-02-05 10:46:40 +00002148 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002149 {
Hanno Becker786300f2020-02-05 10:46:40 +00002150 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
2151 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002152 return( ret );
2153 }
2154
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01002155 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02002156 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002157#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002158 }
2159
Paul Bakker5121ce52009-01-03 21:22:43 +00002160 if( ret < 0 )
2161 return( ret );
2162
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002163 ssl->in_left = ret;
2164 }
2165 else
2166#endif
2167 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002168 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
2169 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02002170 ssl->in_left, nb_want ) );
2171
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002172 while( ssl->in_left < nb_want )
2173 {
2174 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002175
Hanno Becker7876d122020-02-05 10:39:31 +00002176 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02002177 ret = MBEDTLS_ERR_SSL_TIMEOUT;
2178 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002179 {
2180 if( ssl->f_recv_timeout != NULL )
2181 {
2182 ret = ssl->f_recv_timeout( ssl->p_bio,
2183 ssl->in_hdr + ssl->in_left, len,
2184 ssl->conf->read_timeout );
2185 }
2186 else
2187 {
2188 ret = ssl->f_recv( ssl->p_bio,
2189 ssl->in_hdr + ssl->in_left, len );
2190 }
2191 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002192
Paul Elliottd48d5c62021-01-07 14:47:05 +00002193 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET
2194 ", nb_want: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02002195 ssl->in_left, nb_want ) );
2196 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002197
2198 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002199 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002200
2201 if( ret < 0 )
2202 return( ret );
2203
makise-homuraaf9513b2020-08-24 18:26:27 +03002204 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08002205 {
Darryl Green11999bb2018-03-13 15:22:58 +00002206 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00002207 ( "f_recv returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " were requested",
Paul Elliott9f352112020-12-09 14:55:45 +00002208 ret, len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08002209 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2210 }
2211
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01002212 ssl->in_left += ret;
2213 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002214 }
2215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002216 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002217
2218 return( 0 );
2219}
2220
2221/*
2222 * Flush any data not yet written
2223 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002224int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002225{
Janos Follath865b3eb2019-12-16 11:46:15 +00002226 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker04484622018-08-06 09:49:38 +01002227 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00002228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002229 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002230
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002231 if( ssl->f_send == NULL )
2232 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002233 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01002234 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002235 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002236 }
2237
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002238 /* Avoid incrementing counter if data is flushed */
2239 if( ssl->out_left == 0 )
2240 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002241 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002242 return( 0 );
2243 }
2244
Paul Bakker5121ce52009-01-03 21:22:43 +00002245 while( ssl->out_left > 0 )
2246 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002247 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %" MBEDTLS_PRINTF_SIZET
2248 ", out_left: %" MBEDTLS_PRINTF_SIZET,
Hanno Becker5903de42019-05-03 14:46:38 +01002249 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002250
Hanno Becker2b1e3542018-08-06 11:19:13 +01002251 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02002252 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00002253
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002254 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002255
2256 if( ret <= 0 )
2257 return( ret );
2258
makise-homuraaf9513b2020-08-24 18:26:27 +03002259 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08002260 {
Darryl Green11999bb2018-03-13 15:22:58 +00002261 MBEDTLS_SSL_DEBUG_MSG( 1,
Paul Elliottd48d5c62021-01-07 14:47:05 +00002262 ( "f_send returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " bytes were sent",
Paul Elliott9f352112020-12-09 14:55:45 +00002263 ret, ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08002264 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2265 }
2266
Paul Bakker5121ce52009-01-03 21:22:43 +00002267 ssl->out_left -= ret;
2268 }
2269
Hanno Becker2b1e3542018-08-06 11:19:13 +01002270#if defined(MBEDTLS_SSL_PROTO_DTLS)
2271 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002272 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002273 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002274 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01002275 else
2276#endif
2277 {
2278 ssl->out_hdr = ssl->out_buf + 8;
2279 }
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002280 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01002281
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002282 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002283
2284 return( 0 );
2285}
2286
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002287/*
2288 * Functions to handle the DTLS retransmission state machine
2289 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002290#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002291/*
2292 * Append current handshake message to current outgoing flight
2293 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002294static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002295{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002296 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01002297 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
2298 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
2299 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002300
2301 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002302 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002303 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002304 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002305 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002306 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002307 }
2308
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002309 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002310 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00002311 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed",
2312 ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002313 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002314 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002315 }
2316
2317 /* Copy current handshake message with headers */
2318 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2319 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002320 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002321 msg->next = NULL;
2322
2323 /* Append to the current flight */
2324 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002325 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002326 else
2327 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002328 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002329 while( cur->next != NULL )
2330 cur = cur->next;
2331 cur->next = msg;
2332 }
2333
Hanno Becker3b235902018-08-06 09:54:53 +01002334 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002335 return( 0 );
2336}
2337
2338/*
2339 * Free the current flight of handshake messages
2340 */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002341void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002342{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002343 mbedtls_ssl_flight_item *cur = flight;
2344 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002345
2346 while( cur != NULL )
2347 {
2348 next = cur->next;
2349
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002350 mbedtls_free( cur->p );
2351 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002352
2353 cur = next;
2354 }
2355}
2356
2357/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002358 * Swap transform_out and out_ctr with the alternative ones
2359 */
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002360static int ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002361{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002363 unsigned char tmp_out_ctr[8];
2364
2365 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2366 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002367 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002368 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002369 }
2370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002371 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002372
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002373 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002374 tmp_transform = ssl->transform_out;
2375 ssl->transform_out = ssl->handshake->alt_transform_out;
2376 ssl->handshake->alt_transform_out = tmp_transform;
2377
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002378 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01002379 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
2380 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002381 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002382
2383 /* Adjust to the newly activated transform */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002384 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002385
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002386#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2387 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002388 {
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002389 int ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND );
2390 if( ret != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002391 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002392 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
2393 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002394 }
2395 }
2396#endif
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002397
2398 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002399}
2400
2401/*
2402 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002403 */
2404int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
2405{
2406 int ret = 0;
2407
2408 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
2409
2410 ret = mbedtls_ssl_flight_transmit( ssl );
2411
2412 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
2413
2414 return( ret );
2415}
2416
2417/*
2418 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002419 *
2420 * Need to remember the current message in case flush_output returns
2421 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002422 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002423 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002424int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002425{
Janos Follath865b3eb2019-12-16 11:46:15 +00002426 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002427 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002429 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002430 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002431 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002432
2433 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002434 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002435 ret = ssl_swap_epochs( ssl );
2436 if( ret != 0 )
2437 return( ret );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002438
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002439 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002440 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002441
2442 while( ssl->handshake->cur_msg != NULL )
2443 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002444 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002445 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002446
Hanno Beckere1dcb032018-08-17 16:47:58 +01002447 int const is_finished =
2448 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2449 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
2450
Hanno Becker04da1892018-08-14 13:22:10 +01002451 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
2452 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
2453
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002454 /* Swap epochs before sending Finished: we can't do it after
2455 * sending ChangeCipherSpec, in case write returns WANT_READ.
2456 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01002457 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002458 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002459 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002460 ret = ssl_swap_epochs( ssl );
2461 if( ret != 0 )
2462 return( ret );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002463 }
2464
Hanno Becker67bc7c32018-08-06 11:33:50 +01002465 ret = ssl_get_remaining_payload_in_datagram( ssl );
2466 if( ret < 0 )
2467 return( ret );
2468 max_frag_len = (size_t) ret;
2469
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002470 /* CCS is copied as is, while HS messages may need fragmentation */
2471 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2472 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002473 if( max_frag_len == 0 )
2474 {
2475 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2476 return( ret );
2477
2478 continue;
2479 }
2480
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002481 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002482 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002483 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002484
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002485 /* Update position inside current message */
2486 ssl->handshake->cur_msg_p += cur->len;
2487 }
2488 else
2489 {
2490 const unsigned char * const p = ssl->handshake->cur_msg_p;
2491 const size_t hs_len = cur->len - 12;
2492 const size_t frag_off = p - ( cur->p + 12 );
2493 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002494 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002495
Hanno Beckere1dcb032018-08-17 16:47:58 +01002496 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02002497 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01002498 if( is_finished )
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002499 {
2500 ret = ssl_swap_epochs( ssl );
2501 if( ret != 0 )
2502 return( ret );
2503 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002504
Hanno Becker67bc7c32018-08-06 11:33:50 +01002505 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2506 return( ret );
2507
2508 continue;
2509 }
2510 max_hs_frag_len = max_frag_len - 12;
2511
2512 cur_hs_frag_len = rem_len > max_hs_frag_len ?
2513 max_hs_frag_len : rem_len;
2514
2515 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002516 {
2517 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01002518 (unsigned) cur_hs_frag_len,
2519 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002520 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02002521
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002522 /* Messages are stored with handshake headers as if not fragmented,
2523 * copy beginning of headers then fill fragmentation fields.
2524 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
2525 memcpy( ssl->out_msg, cur->p, 6 );
Joe Subbiani61f7d732021-06-24 09:06:23 +01002526
Joe Subbiani2bbafda2021-06-24 13:00:03 +01002527 ssl->out_msg[6] = MBEDTLS_BYTE_2( frag_off );
2528 ssl->out_msg[7] = MBEDTLS_BYTE_1( frag_off );
2529 ssl->out_msg[8] = MBEDTLS_BYTE_0( frag_off );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002530
Joe Subbiani2bbafda2021-06-24 13:00:03 +01002531 ssl->out_msg[ 9] = MBEDTLS_BYTE_2( cur_hs_frag_len );
2532 ssl->out_msg[10] = MBEDTLS_BYTE_1( cur_hs_frag_len );
2533 ssl->out_msg[11] = MBEDTLS_BYTE_0( cur_hs_frag_len );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002534
2535 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
2536
Hanno Becker3f7b9732018-08-28 09:53:25 +01002537 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002538 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
2539 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002540 ssl->out_msgtype = cur->type;
2541
2542 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002543 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002544 }
2545
2546 /* If done with the current message move to the next one if any */
2547 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
2548 {
2549 if( cur->next != NULL )
2550 {
2551 ssl->handshake->cur_msg = cur->next;
2552 ssl->handshake->cur_msg_p = cur->next->p + 12;
2553 }
2554 else
2555 {
2556 ssl->handshake->cur_msg = NULL;
2557 ssl->handshake->cur_msg_p = NULL;
2558 }
2559 }
2560
2561 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01002562 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002565 return( ret );
2566 }
2567 }
2568
Hanno Becker67bc7c32018-08-06 11:33:50 +01002569 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2570 return( ret );
2571
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002572 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002573 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2574 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002575 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002576 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002577 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Hanno Becker0f57a652020-02-05 10:37:26 +00002578 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002579 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002580
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002581 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002582
2583 return( 0 );
2584}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002585
2586/*
2587 * To be called when the last message of an incoming flight is received.
2588 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002589void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002590{
2591 /* We won't need to resend that one any more */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002592 mbedtls_ssl_flight_free( ssl->handshake->flight );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002593 ssl->handshake->flight = NULL;
2594 ssl->handshake->cur_msg = NULL;
2595
2596 /* The next incoming flight will start with this msg_seq */
2597 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2598
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002599 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01002600 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002601
Hanno Becker0271f962018-08-16 13:23:47 +01002602 /* Clear future message buffering structure. */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002603 mbedtls_ssl_buffering_free( ssl );
Hanno Becker0271f962018-08-16 13:23:47 +01002604
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002605 /* Cancel timer */
Hanno Becker0f57a652020-02-05 10:37:26 +00002606 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002608 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2609 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002610 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002611 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002612 }
2613 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002614 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002615}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002616
2617/*
2618 * To be called when the last message of an outgoing flight is send.
2619 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002620void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002621{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002622 ssl_reset_retransmit_timeout( ssl );
Hanno Becker0f57a652020-02-05 10:37:26 +00002623 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002625 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2626 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002627 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002628 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002629 }
2630 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002631 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002632}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002633#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002634
Paul Bakker5121ce52009-01-03 21:22:43 +00002635/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002636 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00002637 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002638
2639/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002640 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002641 *
2642 * - fill in handshake headers
2643 * - update handshake checksum
2644 * - DTLS: save message for resending
2645 * - then pass to the record layer
2646 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002647 * DTLS: except for HelloRequest, messages are only queued, and will only be
2648 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002649 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002650 * Inputs:
2651 * - ssl->out_msglen: 4 + actual handshake message len
2652 * (4 is the size of handshake headers for TLS)
2653 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
2654 * - ssl->out_msg + 4: the handshake message body
2655 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02002656 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002657 * - ssl->out_msglen: the length of the record contents
2658 * (including handshake headers but excluding record headers)
2659 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002660 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002661int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002662{
Janos Follath865b3eb2019-12-16 11:46:15 +00002663 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002664 const size_t hs_len = ssl->out_msglen - 4;
2665 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00002666
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002667 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
2668
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002669 /*
2670 * Sanity checks
2671 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002672 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002673 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2674 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002675 /* In SSLv3, the client might send a NoCertificate alert. */
2676#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
2677 if( ! ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
2678 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
2679 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ) )
2680#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
2681 {
2682 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2683 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2684 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002685 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002686
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002687 /* Whenever we send anything different from a
2688 * HelloRequest we should be in a handshake - double check. */
2689 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2690 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002691 ssl->handshake == NULL )
2692 {
2693 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2694 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2695 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002696
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002697#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002698 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002699 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002700 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002701 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002702 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2703 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002704 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002705#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002706
Hanno Beckerb50a2532018-08-06 11:52:54 +01002707 /* Double-check that we did not exceed the bounds
2708 * of the outgoing record buffer.
2709 * This should never fail as the various message
2710 * writing functions must obey the bounds of the
2711 * outgoing record buffer, but better be safe.
2712 *
2713 * Note: We deliberately do not check for the MTU or MFL here.
2714 */
2715 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
2716 {
2717 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002718 "size %" MBEDTLS_PRINTF_SIZET
2719 ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002720 ssl->out_msglen,
2721 (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
Hanno Beckerb50a2532018-08-06 11:52:54 +01002722 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2723 }
2724
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002725 /*
2726 * Fill handshake headers
2727 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002728 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002729 {
Joe Subbianiad1115a2021-07-16 14:27:50 +01002730 ssl->out_msg[1] = MBEDTLS_BYTE_2( hs_len );
2731 ssl->out_msg[2] = MBEDTLS_BYTE_1( hs_len );
2732 ssl->out_msg[3] = MBEDTLS_BYTE_0( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002733
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002734 /*
2735 * DTLS has additional fields in the Handshake layer,
2736 * between the length field and the actual payload:
2737 * uint16 message_seq;
2738 * uint24 fragment_offset;
2739 * uint24 fragment_length;
2740 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002741#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002742 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002743 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002744 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10002745 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01002746 {
2747 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002748 "size %" MBEDTLS_PRINTF_SIZET ", maximum %" MBEDTLS_PRINTF_SIZET,
Paul Elliott3891caf2020-12-17 18:42:40 +00002749 hs_len,
2750 (size_t) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01002751 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2752 }
2753
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002754 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002755 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002756
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002757 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002758 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002759 {
Joe Subbianic54e9082021-07-19 11:56:54 +01002760 MBEDTLS_PUT_UINT16_BE( ssl->handshake->out_msg_seq, ssl->out_msg, 4 );
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002761 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002762 }
2763 else
2764 {
2765 ssl->out_msg[4] = 0;
2766 ssl->out_msg[5] = 0;
2767 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002768
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002769 /* Handshake hashes are computed without fragmentation,
2770 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002771 memset( ssl->out_msg + 6, 0x00, 3 );
2772 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002773 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002774#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002775
Hanno Becker0207e532018-08-28 10:28:28 +01002776 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002777 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
2778 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002779 }
2780
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002781 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002782#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002783 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002784 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2785 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002786 {
2787 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2788 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002789 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002790 return( ret );
2791 }
2792 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002793 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002794#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002795 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002796 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002797 {
2798 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2799 return( ret );
2800 }
2801 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002802
2803 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
2804
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002805 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002806}
2807
2808/*
2809 * Record layer functions
2810 */
2811
2812/*
2813 * Write current record.
2814 *
2815 * Uses:
2816 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
2817 * - ssl->out_msglen: length of the record content (excl headers)
2818 * - ssl->out_msg: record content
2819 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002820int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002821{
2822 int ret, done = 0;
2823 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002824 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002825
2826 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002827
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002828#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00002829 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002830 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002831 {
2832 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
2833 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002834 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002835 return( ret );
2836 }
2837
2838 len = ssl->out_msglen;
2839 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002840#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002841
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002842#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2843 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002844 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002845 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002847 ret = mbedtls_ssl_hw_record_write( ssl );
2848 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00002849 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002850 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
2851 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00002852 }
Paul Bakkerc7878112012-12-19 14:41:14 +01002853
2854 if( ret == 0 )
2855 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00002856 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002857#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00002858 if( !done )
2859 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002860 unsigned i;
2861 size_t protected_record_size;
Darryl Greenb33cc762019-11-28 14:29:44 +00002862#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
2863 size_t out_buf_len = ssl->out_buf_len;
2864#else
2865 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
2866#endif
Hanno Becker6430faf2019-05-08 11:57:13 +01002867 /* Skip writing the record content type to after the encryption,
2868 * as it may change when using the CID extension. */
2869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002870 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002871 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002872
Hanno Becker19859472018-08-06 09:40:20 +01002873 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Joe Subbianic54e9082021-07-19 11:56:54 +01002874 MBEDTLS_PUT_UINT16_BE( len, ssl->out_len, 0);
Paul Bakker05ef8352012-05-08 09:17:57 +00002875
Paul Bakker48916f92012-09-16 19:57:18 +00002876 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002877 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002878 mbedtls_record rec;
2879
2880 rec.buf = ssl->out_iv;
Darryl Greenb33cc762019-11-28 14:29:44 +00002881 rec.buf_len = out_buf_len - ( ssl->out_iv - ssl->out_buf );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002882 rec.data_len = ssl->out_msglen;
2883 rec.data_offset = ssl->out_msg - rec.buf;
2884
2885 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
2886 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
2887 ssl->conf->transport, rec.ver );
2888 rec.type = ssl->out_msgtype;
2889
Hanno Beckera0e20d02019-05-15 14:03:01 +01002890#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002891 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01002892 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002893#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002894
Hanno Beckera18d1322018-01-03 14:27:32 +00002895 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002896 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00002897 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002898 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002899 return( ret );
2900 }
2901
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002902 if( rec.data_offset != 0 )
2903 {
2904 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2905 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2906 }
2907
Hanno Becker6430faf2019-05-08 11:57:13 +01002908 /* Update the record content type and CID. */
2909 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002910#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01002911 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01002912#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00002913 ssl->out_msglen = len = rec.data_len;
Joe Subbianic54e9082021-07-19 11:56:54 +01002914 MBEDTLS_PUT_UINT16_BE( rec.data_len, ssl->out_len, 0 );
Paul Bakker05ef8352012-05-08 09:17:57 +00002915 }
2916
Hanno Becker5903de42019-05-03 14:46:38 +01002917 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002918
2919#if defined(MBEDTLS_SSL_PROTO_DTLS)
2920 /* In case of DTLS, double-check that we don't exceed
2921 * the remaining space in the datagram. */
2922 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
2923 {
Hanno Becker554b0af2018-08-22 20:33:41 +01002924 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002925 if( ret < 0 )
2926 return( ret );
2927
2928 if( protected_record_size > (size_t) ret )
2929 {
2930 /* Should never happen */
2931 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2932 }
2933 }
2934#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00002935
Hanno Becker6430faf2019-05-08 11:57:13 +01002936 /* Now write the potentially updated record content type. */
2937 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
2938
Paul Elliott9f352112020-12-09 14:55:45 +00002939 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00002940 "version = [%u:%u], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002941 ssl->out_hdr[0], ssl->out_hdr[1],
2942 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002944 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002945 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002946
2947 ssl->out_left += protected_record_size;
2948 ssl->out_hdr += protected_record_size;
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002949 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002950
Hanno Beckerdd772292020-02-05 10:38:31 +00002951 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker04484622018-08-06 09:49:38 +01002952 if( ++ssl->cur_out_ctr[i - 1] != 0 )
2953 break;
2954
2955 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00002956 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker04484622018-08-06 09:49:38 +01002957 {
2958 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2959 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
2960 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002961 }
2962
Hanno Becker67bc7c32018-08-06 11:33:50 +01002963#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01002964 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
2965 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01002966 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01002967 size_t remaining;
2968 ret = ssl_get_remaining_payload_in_datagram( ssl );
2969 if( ret < 0 )
2970 {
2971 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
2972 ret );
2973 return( ret );
2974 }
2975
2976 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002977 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01002978 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002979 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01002980 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01002981 else
2982 {
Hanno Becker513815a2018-08-20 11:56:09 +01002983 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002984 }
2985 }
2986#endif /* MBEDTLS_SSL_PROTO_DTLS */
2987
2988 if( ( flush == SSL_FORCE_FLUSH ) &&
2989 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002990 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002991 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002992 return( ret );
2993 }
2994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002995 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002996
2997 return( 0 );
2998}
2999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003000#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01003001
3002static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
3003{
3004 if( ssl->in_msglen < ssl->in_hslen ||
3005 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
3006 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
3007 {
3008 return( 1 );
3009 }
3010 return( 0 );
3011}
Hanno Becker44650b72018-08-16 12:51:11 +01003012
Hanno Beckercd9dcda2018-08-28 17:18:56 +01003013static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01003014{
3015 return( ( ssl->in_msg[9] << 16 ) |
3016 ( ssl->in_msg[10] << 8 ) |
3017 ssl->in_msg[11] );
3018}
3019
Hanno Beckercd9dcda2018-08-28 17:18:56 +01003020static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01003021{
3022 return( ( ssl->in_msg[6] << 16 ) |
3023 ( ssl->in_msg[7] << 8 ) |
3024 ssl->in_msg[8] );
3025}
3026
Hanno Beckercd9dcda2018-08-28 17:18:56 +01003027static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01003028{
3029 uint32_t msg_len, frag_off, frag_len;
3030
3031 msg_len = ssl_get_hs_total_len( ssl );
3032 frag_off = ssl_get_hs_frag_off( ssl );
3033 frag_len = ssl_get_hs_frag_len( ssl );
3034
3035 if( frag_off > msg_len )
3036 return( -1 );
3037
3038 if( frag_len > msg_len - frag_off )
3039 return( -1 );
3040
3041 if( frag_len + 12 > ssl->in_msglen )
3042 return( -1 );
3043
3044 return( 0 );
3045}
3046
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003047/*
3048 * Mark bits in bitmask (used for DTLS HS reassembly)
3049 */
3050static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
3051{
3052 unsigned int start_bits, end_bits;
3053
3054 start_bits = 8 - ( offset % 8 );
3055 if( start_bits != 8 )
3056 {
3057 size_t first_byte_idx = offset / 8;
3058
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02003059 /* Special case */
3060 if( len <= start_bits )
3061 {
3062 for( ; len != 0; len-- )
3063 mask[first_byte_idx] |= 1 << ( start_bits - len );
3064
3065 /* Avoid potential issues with offset or len becoming invalid */
3066 return;
3067 }
3068
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003069 offset += start_bits; /* Now offset % 8 == 0 */
3070 len -= start_bits;
3071
3072 for( ; start_bits != 0; start_bits-- )
3073 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
3074 }
3075
3076 end_bits = len % 8;
3077 if( end_bits != 0 )
3078 {
3079 size_t last_byte_idx = ( offset + len ) / 8;
3080
3081 len -= end_bits; /* Now len % 8 == 0 */
3082
3083 for( ; end_bits != 0; end_bits-- )
3084 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
3085 }
3086
3087 memset( mask + offset / 8, 0xFF, len / 8 );
3088}
3089
3090/*
3091 * Check that bitmask is full
3092 */
3093static int ssl_bitmask_check( unsigned char *mask, size_t len )
3094{
3095 size_t i;
3096
3097 for( i = 0; i < len / 8; i++ )
3098 if( mask[i] != 0xFF )
3099 return( -1 );
3100
3101 for( i = 0; i < len % 8; i++ )
3102 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
3103 return( -1 );
3104
3105 return( 0 );
3106}
3107
Hanno Becker56e205e2018-08-16 09:06:12 +01003108/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01003109static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01003110 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003111{
Hanno Becker56e205e2018-08-16 09:06:12 +01003112 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003113
Hanno Becker56e205e2018-08-16 09:06:12 +01003114 alloc_len = 12; /* Handshake header */
3115 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003116
Hanno Beckerd07df862018-08-16 09:14:58 +01003117 if( add_bitmap )
3118 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02003119
Hanno Becker2a97b0e2018-08-21 15:47:49 +01003120 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003121}
Hanno Becker56e205e2018-08-16 09:06:12 +01003122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003123#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003124
Hanno Beckercd9dcda2018-08-28 17:18:56 +01003125static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01003126{
3127 return( ( ssl->in_msg[1] << 16 ) |
3128 ( ssl->in_msg[2] << 8 ) |
3129 ssl->in_msg[3] );
3130}
Hanno Beckere25e3b72018-08-16 09:30:53 +01003131
Simon Butcher99000142016-10-13 17:21:01 +01003132int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003133{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003134 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003135 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00003136 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003137 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003138 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02003139 }
3140
Hanno Becker12555c62018-08-16 12:47:53 +01003141 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003143 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Paul Elliottd48d5c62021-01-07 14:47:05 +00003144 " %" MBEDTLS_PRINTF_SIZET ", type = %u, hslen = %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01003145 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003147#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003148 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003149 {
Janos Follath865b3eb2019-12-16 11:46:15 +00003150 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003151 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003152
Hanno Becker44650b72018-08-16 12:51:11 +01003153 if( ssl_check_hs_header( ssl ) != 0 )
3154 {
3155 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
3156 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3157 }
3158
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003159 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01003160 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
3161 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
3162 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3163 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003164 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01003165 if( recv_msg_seq > ssl->handshake->in_msg_seq )
3166 {
3167 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
3168 recv_msg_seq,
3169 ssl->handshake->in_msg_seq ) );
3170 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
3171 }
3172
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02003173 /* Retransmit only on last message from previous flight, to avoid
3174 * too many retransmissions.
3175 * Besides, No sane server ever retransmits HelloVerifyRequest */
3176 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003177 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003178 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003179 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Paul Elliott9f352112020-12-09 14:55:45 +00003180 "message_seq = %u, start_of_flight = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003181 recv_msg_seq,
3182 ssl->handshake->in_flight_start_seq ) );
3183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003184 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003185 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003186 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003187 return( ret );
3188 }
3189 }
3190 else
3191 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003192 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Paul Elliott9f352112020-12-09 14:55:45 +00003193 "message_seq = %u, expected = %u",
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02003194 recv_msg_seq,
3195 ssl->handshake->in_msg_seq ) );
3196 }
3197
Hanno Becker90333da2017-10-10 11:27:13 +01003198 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003199 }
3200 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003201
Hanno Becker6d97ef52018-08-16 13:09:04 +01003202 /* Message reassembly is handled alongside buffering of future
3203 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01003204 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01003205 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01003206 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003207 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003208 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01003209 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003210 }
3211 }
3212 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003213#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02003214 /* With TLS we don't handle fragmentation (for now) */
3215 if( ssl->in_msglen < ssl->in_hslen )
3216 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003217 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
3218 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003219 }
3220
Simon Butcher99000142016-10-13 17:21:01 +01003221 return( 0 );
3222}
3223
3224void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
3225{
Hanno Becker0271f962018-08-16 13:23:47 +01003226 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01003227
Hanno Becker0271f962018-08-16 13:23:47 +01003228 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003229 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003230 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02003231 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003232
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003233 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003234#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003235 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003236 ssl->handshake != NULL )
3237 {
Hanno Becker0271f962018-08-16 13:23:47 +01003238 unsigned offset;
3239 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01003240
Hanno Becker0271f962018-08-16 13:23:47 +01003241 /* Increment handshake sequence number */
3242 hs->in_msg_seq++;
3243
3244 /*
3245 * Clear up handshake buffering and reassembly structure.
3246 */
3247
3248 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01003249 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01003250
3251 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01003252 for( offset = 0, hs_buf = &hs->buffering.hs[0];
3253 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01003254 offset++, hs_buf++ )
3255 {
3256 *hs_buf = *(hs_buf + 1);
3257 }
3258
3259 /* Create a fresh last entry */
3260 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02003261 }
3262#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01003263}
3264
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003265/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003266 * DTLS anti-replay: RFC 6347 4.1.2.6
3267 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003268 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
3269 * Bit n is set iff record number in_window_top - n has been seen.
3270 *
3271 * Usually, in_window_top is the last record number seen and the lsb of
3272 * in_window is set. The only exception is the initial state (record number 0
3273 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003274 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003275#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00003276void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003277{
3278 ssl->in_window_top = 0;
3279 ssl->in_window = 0;
3280}
3281
3282static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
3283{
3284 return( ( (uint64_t) buf[0] << 40 ) |
3285 ( (uint64_t) buf[1] << 32 ) |
3286 ( (uint64_t) buf[2] << 24 ) |
3287 ( (uint64_t) buf[3] << 16 ) |
3288 ( (uint64_t) buf[4] << 8 ) |
3289 ( (uint64_t) buf[5] ) );
3290}
3291
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003292static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
3293{
Janos Follath865b3eb2019-12-16 11:46:15 +00003294 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003295 unsigned char *original_in_ctr;
3296
3297 // save original in_ctr
3298 original_in_ctr = ssl->in_ctr;
3299
3300 // use counter from record
3301 ssl->in_ctr = record_in_ctr;
3302
3303 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
3304
3305 // restore the counter
3306 ssl->in_ctr = original_in_ctr;
3307
3308 return ret;
3309}
3310
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003311/*
3312 * Return 0 if sequence number is acceptable, -1 otherwise
3313 */
Hanno Becker0183d692019-07-12 08:50:37 +01003314int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003315{
3316 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3317 uint64_t bit;
3318
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003319 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003320 return( 0 );
3321
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003322 if( rec_seqnum > ssl->in_window_top )
3323 return( 0 );
3324
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003325 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003326
3327 if( bit >= 64 )
3328 return( -1 );
3329
3330 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3331 return( -1 );
3332
3333 return( 0 );
3334}
3335
3336/*
3337 * Update replay window on new validated record
3338 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003339void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003340{
3341 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3342
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003343 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003344 return;
3345
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003346 if( rec_seqnum > ssl->in_window_top )
3347 {
3348 /* Update window_top and the contents of the window */
3349 uint64_t shift = rec_seqnum - ssl->in_window_top;
3350
3351 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003352 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003353 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003354 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003355 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003356 ssl->in_window |= 1;
3357 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003358
3359 ssl->in_window_top = rec_seqnum;
3360 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003361 else
3362 {
3363 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003364 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003365
3366 if( bit < 64 ) /* Always true, but be extra sure */
3367 ssl->in_window |= (uint64_t) 1 << bit;
3368 }
3369}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003370#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003371
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003372#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003373/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003374 * Without any SSL context, check if a datagram looks like a ClientHello with
3375 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003376 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003377 *
3378 * - if cookie is valid, return 0
3379 * - if ClientHello looks superficially valid but cookie is not,
3380 * fill obuf and set olen, then
3381 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3382 * - otherwise return a specific error code
3383 */
3384static int ssl_check_dtls_clihlo_cookie(
3385 mbedtls_ssl_cookie_write_t *f_cookie_write,
3386 mbedtls_ssl_cookie_check_t *f_cookie_check,
3387 void *p_cookie,
3388 const unsigned char *cli_id, size_t cli_id_len,
3389 const unsigned char *in, size_t in_len,
3390 unsigned char *obuf, size_t buf_len, size_t *olen )
3391{
3392 size_t sid_len, cookie_len;
3393 unsigned char *p;
3394
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003395 /*
3396 * Structure of ClientHello with record and handshake headers,
3397 * and expected values. We don't need to check a lot, more checks will be
3398 * done when actually parsing the ClientHello - skipping those checks
3399 * avoids code duplication and does not make cookie forging any easier.
3400 *
3401 * 0-0 ContentType type; copied, must be handshake
3402 * 1-2 ProtocolVersion version; copied
3403 * 3-4 uint16 epoch; copied, must be 0
3404 * 5-10 uint48 sequence_number; copied
3405 * 11-12 uint16 length; (ignored)
3406 *
3407 * 13-13 HandshakeType msg_type; (ignored)
3408 * 14-16 uint24 length; (ignored)
3409 * 17-18 uint16 message_seq; copied
3410 * 19-21 uint24 fragment_offset; copied, must be 0
3411 * 22-24 uint24 fragment_length; (ignored)
3412 *
3413 * 25-26 ProtocolVersion client_version; (ignored)
3414 * 27-58 Random random; (ignored)
3415 * 59-xx SessionID session_id; 1 byte len + sid_len content
3416 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3417 * ...
3418 *
3419 * Minimum length is 61 bytes.
3420 */
3421 if( in_len < 61 ||
3422 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
3423 in[3] != 0 || in[4] != 0 ||
3424 in[19] != 0 || in[20] != 0 || in[21] != 0 )
3425 {
3426 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3427 }
3428
3429 sid_len = in[59];
3430 if( sid_len > in_len - 61 )
3431 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3432
3433 cookie_len = in[60 + sid_len];
3434 if( cookie_len > in_len - 60 )
3435 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3436
3437 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
3438 cli_id, cli_id_len ) == 0 )
3439 {
3440 /* Valid cookie */
3441 return( 0 );
3442 }
3443
3444 /*
3445 * If we get here, we've got an invalid cookie, let's prepare HVR.
3446 *
3447 * 0-0 ContentType type; copied
3448 * 1-2 ProtocolVersion version; copied
3449 * 3-4 uint16 epoch; copied
3450 * 5-10 uint48 sequence_number; copied
3451 * 11-12 uint16 length; olen - 13
3452 *
3453 * 13-13 HandshakeType msg_type; hello_verify_request
3454 * 14-16 uint24 length; olen - 25
3455 * 17-18 uint16 message_seq; copied
3456 * 19-21 uint24 fragment_offset; copied
3457 * 22-24 uint24 fragment_length; olen - 25
3458 *
3459 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3460 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3461 *
3462 * Minimum length is 28.
3463 */
3464 if( buf_len < 28 )
3465 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3466
3467 /* Copy most fields and adapt others */
3468 memcpy( obuf, in, 25 );
3469 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3470 obuf[25] = 0xfe;
3471 obuf[26] = 0xff;
3472
3473 /* Generate and write actual cookie */
3474 p = obuf + 28;
3475 if( f_cookie_write( p_cookie,
3476 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
3477 {
3478 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3479 }
3480
3481 *olen = p - obuf;
3482
3483 /* Go back and fill length fields */
3484 obuf[27] = (unsigned char)( *olen - 28 );
3485
Joe Subbianiad1115a2021-07-16 14:27:50 +01003486 obuf[14] = obuf[22] = MBEDTLS_BYTE_2( *olen - 25 );
3487 obuf[15] = obuf[23] = MBEDTLS_BYTE_1( *olen - 25 );
3488 obuf[16] = obuf[24] = MBEDTLS_BYTE_0( *olen - 25 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003489
Joe Subbianic54e9082021-07-19 11:56:54 +01003490 MBEDTLS_PUT_UINT16_BE( *olen - 13, obuf, 11 );
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003491
3492 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
3493}
3494
3495/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003496 * Handle possible client reconnect with the same UDP quadruplet
3497 * (RFC 6347 Section 4.2.8).
3498 *
3499 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3500 * that looks like a ClientHello.
3501 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003502 * - if the input looks like a ClientHello without cookies,
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003503 * send back HelloVerifyRequest, then return 0
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003504 * - if the input looks like a ClientHello with a valid cookie,
3505 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003506 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003507 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003508 *
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003509 * This function is called (through ssl_check_client_reconnect()) when an
3510 * unexpected record is found in ssl_get_next_record(), which will discard the
3511 * record if we return 0, and bubble up the return value otherwise (this
3512 * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected
3513 * errors, and is the right thing to do in both cases).
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003514 */
3515static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3516{
Janos Follath865b3eb2019-12-16 11:46:15 +00003517 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003518 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003519
Hanno Becker2fddd372019-07-10 14:37:41 +01003520 if( ssl->conf->f_cookie_write == NULL ||
3521 ssl->conf->f_cookie_check == NULL )
3522 {
3523 /* If we can't use cookies to verify reachability of the peer,
3524 * drop the record. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003525 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no cookie callbacks, "
3526 "can't check reconnect validity" ) );
Hanno Becker2fddd372019-07-10 14:37:41 +01003527 return( 0 );
3528 }
3529
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003530 ret = ssl_check_dtls_clihlo_cookie(
3531 ssl->conf->f_cookie_write,
3532 ssl->conf->f_cookie_check,
3533 ssl->conf->p_cookie,
3534 ssl->cli_id, ssl->cli_id_len,
3535 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10003536 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003537
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003538 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
3539
3540 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003541 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003542 int send_ret;
3543 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sending HelloVerifyRequest" ) );
3544 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
3545 ssl->out_buf, len );
Brian J Murray1903fb32016-11-06 04:45:15 -08003546 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003547 * If the error is permanent we'll catch it later,
3548 * if it's not, then hopefully it'll work next time. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003549 send_ret = ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3550 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", send_ret );
3551 (void) send_ret;
3552
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003553 return( 0 );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003554 }
3555
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003556 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003557 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003558 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cookie is valid, resetting context" ) );
Hanno Becker43aefe22020-02-05 10:44:56 +00003559 if( ( ret = mbedtls_ssl_session_reset_int( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003560 {
3561 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
3562 return( ret );
3563 }
3564
3565 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003566 }
3567
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003568 return( ret );
3569}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003570#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003571
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003572static int ssl_check_record_type( uint8_t record_type )
3573{
3574 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
3575 record_type != MBEDTLS_SSL_MSG_ALERT &&
3576 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3577 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
3578 {
3579 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3580 }
3581
3582 return( 0 );
3583}
3584
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003585/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003586 * ContentType type;
3587 * ProtocolVersion version;
3588 * uint16 epoch; // DTLS only
3589 * uint48 sequence_number; // DTLS only
3590 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003591 *
3592 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003593 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003594 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3595 *
3596 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003597 * 1. proceed with the record if this function returns 0
3598 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3599 * 3. return CLIENT_RECONNECT if this function return that value
3600 * 4. drop the whole datagram if this function returns anything else.
3601 * Point 2 is needed when the peer is resending, and we have already received
3602 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003603 */
Hanno Becker331de3d2019-07-12 11:10:16 +01003604static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003605 unsigned char *buf,
3606 size_t len,
3607 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00003608{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003609 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003610
Hanno Beckere5e7e782019-07-11 12:29:35 +01003611 size_t const rec_hdr_type_offset = 0;
3612 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003613
Hanno Beckere5e7e782019-07-11 12:29:35 +01003614 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
3615 rec_hdr_type_len;
3616 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00003617
Hanno Beckere5e7e782019-07-11 12:29:35 +01003618 size_t const rec_hdr_ctr_len = 8;
3619#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01003620 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003621 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
3622 rec_hdr_version_len;
3623
Hanno Beckera0e20d02019-05-15 14:03:01 +01003624#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01003625 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
3626 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01003627 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003628#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3629#endif /* MBEDTLS_SSL_PROTO_DTLS */
3630
3631 size_t rec_hdr_len_offset; /* To be determined */
3632 size_t const rec_hdr_len_len = 2;
3633
3634 /*
3635 * Check minimum lengths for record header.
3636 */
3637
3638#if defined(MBEDTLS_SSL_PROTO_DTLS)
3639 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3640 {
3641 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
3642 }
3643 else
3644#endif /* MBEDTLS_SSL_PROTO_DTLS */
3645 {
3646 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
3647 }
3648
3649 if( len < rec_hdr_len_offset + rec_hdr_len_len )
3650 {
3651 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
3652 (unsigned) len,
3653 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
3654 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3655 }
3656
3657 /*
3658 * Parse and validate record content type
3659 */
3660
3661 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003662
3663 /* Check record content type */
3664#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3665 rec->cid_len = 0;
3666
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003667 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01003668 ssl->conf->cid_len != 0 &&
3669 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003670 {
3671 /* Shift pointers to account for record header including CID
3672 * struct {
3673 * ContentType special_type = tls12_cid;
3674 * ProtocolVersion version;
3675 * uint16 epoch;
3676 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01003677 * opaque cid[cid_length]; // Additional field compared to
3678 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003679 * uint16 length;
3680 * opaque enc_content[DTLSCiphertext.length];
3681 * } DTLSCiphertext;
3682 */
3683
3684 /* So far, we only support static CID lengths
3685 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003686 rec_hdr_cid_len = ssl->conf->cid_len;
3687 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01003688
Hanno Beckere5e7e782019-07-11 12:29:35 +01003689 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01003690 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003691 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
3692 (unsigned) len,
3693 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01003694 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01003695 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003696
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02003697 /* configured CID len is guaranteed at most 255, see
3698 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
3699 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003700 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003701 }
3702 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01003703#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003704 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003705 if( ssl_check_record_type( rec->type ) )
3706 {
Hanno Becker54229812019-07-12 14:40:00 +01003707 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
3708 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003709 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3710 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003711 }
3712
Hanno Beckere5e7e782019-07-11 12:29:35 +01003713 /*
3714 * Parse and validate record version
3715 */
3716
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003717 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
3718 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003719 mbedtls_ssl_read_version( &major_ver, &minor_ver,
3720 ssl->conf->transport,
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003721 &rec->ver[0] );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003722
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003723 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003724 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003725 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
3726 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003727 }
3728
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003729 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003730 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003731 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
3732 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003733 }
3734
Hanno Beckere5e7e782019-07-11 12:29:35 +01003735 /*
3736 * Parse/Copy record sequence number.
3737 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003738
Hanno Beckere5e7e782019-07-11 12:29:35 +01003739#if defined(MBEDTLS_SSL_PROTO_DTLS)
3740 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003741 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003742 /* Copy explicit record sequence number from input buffer. */
3743 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
3744 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003745 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003746 else
3747#endif /* MBEDTLS_SSL_PROTO_DTLS */
3748 {
3749 /* Copy implicit record sequence number from SSL context structure. */
3750 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
3751 }
Paul Bakker40e46942009-01-03 21:51:57 +00003752
Hanno Beckere5e7e782019-07-11 12:29:35 +01003753 /*
3754 * Parse record length.
3755 */
3756
Hanno Beckere5e7e782019-07-11 12:29:35 +01003757 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01003758 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
3759 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003760 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00003761
Paul Elliott9f352112020-12-09 14:55:45 +00003762 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %u, "
Paul Elliottd48d5c62021-01-07 14:47:05 +00003763 "version = [%d:%d], msglen = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003764 rec->type,
3765 major_ver, minor_ver, rec->data_len ) );
3766
3767 rec->buf = buf;
3768 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003769
Hanno Beckerd417cc92019-07-26 08:20:27 +01003770 if( rec->data_len == 0 )
3771 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003772
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003773 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01003774 * DTLS-related tests.
3775 * Check epoch before checking length constraint because
3776 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
3777 * message gets duplicated before the corresponding Finished message,
3778 * the second ChangeCipherSpec should be discarded because it belongs
3779 * to an old epoch, but not because its length is shorter than
3780 * the minimum record length for packets using the new record transform.
3781 * Note that these two kinds of failures are handled differently,
3782 * as an unexpected record is silently skipped but an invalid
3783 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003784 */
3785#if defined(MBEDTLS_SSL_PROTO_DTLS)
3786 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3787 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003788 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003789
Hanno Becker955a5c92019-07-10 17:12:07 +01003790 /* Check that the datagram is large enough to contain a record
3791 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003792 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01003793 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003794 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
3795 (unsigned) len,
3796 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01003797 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3798 }
Hanno Becker37cfe732019-07-10 17:20:01 +01003799
Hanno Becker37cfe732019-07-10 17:20:01 +01003800 /* Records from other, non-matching epochs are silently discarded.
3801 * (The case of same-port Client reconnects must be considered in
3802 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003803 if( rec_epoch != ssl->in_epoch )
3804 {
3805 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
Paul Elliott9f352112020-12-09 14:55:45 +00003806 "expected %u, received %lu",
3807 ssl->in_epoch, (unsigned long) rec_epoch ) );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003808
Hanno Becker552f7472019-07-19 10:59:12 +01003809 /* Records from the next epoch are considered for buffering
3810 * (concretely: early Finished messages). */
3811 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003812 {
Hanno Becker552f7472019-07-19 10:59:12 +01003813 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
3814 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003815 }
Hanno Becker5f066e72018-08-16 14:56:31 +01003816
Hanno Becker2fddd372019-07-10 14:37:41 +01003817 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003818 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003819#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01003820 /* For records from the correct epoch, check whether their
3821 * sequence number has been seen before. */
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003822 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
3823 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003824 {
3825 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3826 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3827 }
3828#endif
3829 }
3830#endif /* MBEDTLS_SSL_PROTO_DTLS */
3831
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003832 return( 0 );
3833}
Paul Bakker5121ce52009-01-03 21:22:43 +00003834
Paul Bakker5121ce52009-01-03 21:22:43 +00003835
Hanno Becker2fddd372019-07-10 14:37:41 +01003836#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
3837static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
3838{
3839 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3840
3841 /*
3842 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3843 * access the first byte of record content (handshake type), as we
3844 * have an active transform (possibly iv_len != 0), so use the
3845 * fact that the record header len is 13 instead.
3846 */
3847 if( rec_epoch == 0 &&
3848 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3849 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3850 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3851 ssl->in_left > 13 &&
3852 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3853 {
3854 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3855 "from the same port" ) );
3856 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003857 }
3858
3859 return( 0 );
3860}
Hanno Becker2fddd372019-07-10 14:37:41 +01003861#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003862
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003863/*
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01003864 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003865 */
Hanno Beckerfdf66042019-07-11 13:07:45 +01003866static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
3867 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003868{
3869 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003871 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01003872 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003874#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3875 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003876 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003877 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003879 ret = mbedtls_ssl_hw_record_read( ssl );
3880 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003881 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003882 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
3883 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003884 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003885
3886 if( ret == 0 )
3887 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003888 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003889#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00003890 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003891 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003892 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003893
Hanno Beckera18d1322018-01-03 14:27:32 +00003894 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01003895 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003896 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003897 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01003898
Hanno Beckera0e20d02019-05-15 14:03:01 +01003899#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01003900 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
3901 ssl->conf->ignore_unexpected_cid
3902 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
3903 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01003904 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01003905 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01003906 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003907#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01003908
Paul Bakker5121ce52009-01-03 21:22:43 +00003909 return( ret );
3910 }
3911
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003912 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01003913 {
3914 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003915 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01003916 }
3917
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003918 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003919 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003920
Hanno Beckera0e20d02019-05-15 14:03:01 +01003921#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01003922 /* We have already checked the record content type
3923 * in ssl_parse_record_header(), failing or silently
3924 * dropping the record in the case of an unknown type.
3925 *
3926 * Since with the use of CIDs, the record content type
3927 * might change during decryption, re-check the record
3928 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003929 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01003930 {
3931 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
3932 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3933 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003934#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01003935
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003936 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003937 {
3938#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3939 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003940 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003941 {
3942 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
3943 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
3944 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3945 }
3946#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3947
3948 ssl->nb_zero++;
3949
3950 /*
3951 * Three or more empty messages may be a DoS attack
3952 * (excessive CPU consumption).
3953 */
3954 if( ssl->nb_zero > 3 )
3955 {
3956 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01003957 "messages, possible DoS attack" ) );
3958 /* Treat the records as if they were not properly authenticated,
3959 * thereby failing the connection if we see more than allowed
3960 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003961 return( MBEDTLS_ERR_SSL_INVALID_MAC );
3962 }
3963 }
3964 else
3965 ssl->nb_zero = 0;
3966
3967#if defined(MBEDTLS_SSL_PROTO_DTLS)
3968 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3969 {
3970 ; /* in_ctr read from peer, not maintained internally */
3971 }
3972 else
3973#endif
3974 {
3975 unsigned i;
Hanno Beckerdd772292020-02-05 10:38:31 +00003976 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003977 if( ++ssl->in_ctr[i - 1] != 0 )
3978 break;
3979
3980 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00003981 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003982 {
3983 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
3984 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
3985 }
3986 }
3987
Paul Bakker5121ce52009-01-03 21:22:43 +00003988 }
3989
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003990#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003991 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003992 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003993 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003994 }
3995#endif
3996
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003997 /* Check actual (decrypted) record content length against
3998 * configured maximum. */
3999 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
4000 {
4001 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4002 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4003 }
4004
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004005 return( 0 );
4006}
4007
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004008/*
4009 * Read a record.
4010 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004011 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
4012 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
4013 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004014 */
Hanno Becker1097b342018-08-15 14:09:41 +01004015
4016/* Helper functions for mbedtls_ssl_read_record(). */
4017static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01004018static int ssl_get_next_record( mbedtls_ssl_context *ssl );
4019static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01004020
Hanno Becker327c93b2018-08-15 13:56:18 +01004021int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01004022 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004023{
Janos Follath865b3eb2019-12-16 11:46:15 +00004024 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004026 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004027
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004028 if( ssl->keep_current_message == 0 )
4029 {
4030 do {
Simon Butcher99000142016-10-13 17:21:01 +01004031
Hanno Becker26994592018-08-15 14:14:59 +01004032 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01004033 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004034 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01004035
Hanno Beckere74d5562018-08-15 14:26:08 +01004036 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004037 {
Hanno Becker40f50842018-08-15 14:48:01 +01004038#if defined(MBEDTLS_SSL_PROTO_DTLS)
4039 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01004040
Hanno Becker40f50842018-08-15 14:48:01 +01004041 /* We only check for buffered messages if the
4042 * current datagram is fully consumed. */
4043 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004044 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01004045 {
Hanno Becker40f50842018-08-15 14:48:01 +01004046 if( ssl_load_buffered_message( ssl ) == 0 )
4047 have_buffered = 1;
4048 }
4049
4050 if( have_buffered == 0 )
4051#endif /* MBEDTLS_SSL_PROTO_DTLS */
4052 {
4053 ret = ssl_get_next_record( ssl );
4054 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
4055 continue;
4056
4057 if( ret != 0 )
4058 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01004059 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004060 return( ret );
4061 }
Hanno Beckere74d5562018-08-15 14:26:08 +01004062 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004063 }
4064
4065 ret = mbedtls_ssl_handle_message_type( ssl );
4066
Hanno Becker40f50842018-08-15 14:48:01 +01004067#if defined(MBEDTLS_SSL_PROTO_DTLS)
4068 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4069 {
4070 /* Buffer future message */
4071 ret = ssl_buffer_message( ssl );
4072 if( ret != 0 )
4073 return( ret );
4074
4075 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
4076 }
4077#endif /* MBEDTLS_SSL_PROTO_DTLS */
4078
Hanno Becker90333da2017-10-10 11:27:13 +01004079 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
4080 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004081
4082 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01004083 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00004084 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01004085 return( ret );
4086 }
4087
Hanno Becker327c93b2018-08-15 13:56:18 +01004088 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01004089 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004090 {
4091 mbedtls_ssl_update_handshake_status( ssl );
4092 }
Simon Butcher99000142016-10-13 17:21:01 +01004093 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004094 else
Simon Butcher99000142016-10-13 17:21:01 +01004095 {
Hanno Becker02f59072018-08-15 14:00:24 +01004096 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01004097 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01004098 }
4099
4100 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
4101
4102 return( 0 );
4103}
4104
Hanno Becker40f50842018-08-15 14:48:01 +01004105#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004106static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01004107{
Hanno Becker40f50842018-08-15 14:48:01 +01004108 if( ssl->in_left > ssl->next_record_offset )
4109 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01004110
Hanno Becker40f50842018-08-15 14:48:01 +01004111 return( 0 );
4112}
4113
4114static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
4115{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004116 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01004117 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004118 int ret = 0;
4119
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004120 if( hs == NULL )
4121 return( -1 );
4122
Hanno Beckere00ae372018-08-20 09:39:42 +01004123 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
4124
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004125 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
4126 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4127 {
4128 /* Check if we have seen a ChangeCipherSpec before.
4129 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004130 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004131 {
4132 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
4133 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01004134 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004135 }
4136
Hanno Becker39b8bc92018-08-28 17:17:13 +01004137 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004138 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
4139 ssl->in_msglen = 1;
4140 ssl->in_msg[0] = 1;
4141
4142 /* As long as they are equal, the exact value doesn't matter. */
4143 ssl->in_left = 0;
4144 ssl->next_record_offset = 0;
4145
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004146 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004147 goto exit;
4148 }
Hanno Becker37f95322018-08-16 13:55:32 +01004149
Hanno Beckerb8f50142018-08-28 10:01:34 +01004150#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01004151 /* Debug only */
4152 {
4153 unsigned offset;
4154 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
4155 {
4156 hs_buf = &hs->buffering.hs[offset];
4157 if( hs_buf->is_valid == 1 )
4158 {
4159 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
4160 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01004161 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01004162 }
4163 }
4164 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01004165#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01004166
4167 /* Check if we have buffered and/or fully reassembled the
4168 * next handshake message. */
4169 hs_buf = &hs->buffering.hs[0];
4170 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
4171 {
4172 /* Synthesize a record containing the buffered HS message. */
4173 size_t msg_len = ( hs_buf->data[1] << 16 ) |
4174 ( hs_buf->data[2] << 8 ) |
4175 hs_buf->data[3];
4176
4177 /* Double-check that we haven't accidentally buffered
4178 * a message that doesn't fit into the input buffer. */
4179 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
4180 {
4181 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4182 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4183 }
4184
4185 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
4186 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
4187 hs_buf->data, msg_len + 12 );
4188
4189 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4190 ssl->in_hslen = msg_len + 12;
4191 ssl->in_msglen = msg_len + 12;
4192 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
4193
4194 ret = 0;
4195 goto exit;
4196 }
4197 else
4198 {
4199 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
4200 hs->in_msg_seq ) );
4201 }
4202
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004203 ret = -1;
4204
4205exit:
4206
4207 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
4208 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004209}
4210
Hanno Beckera02b0b42018-08-21 17:20:27 +01004211static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
4212 size_t desired )
4213{
4214 int offset;
4215 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004216 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
4217 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004218
Hanno Becker01315ea2018-08-21 17:22:17 +01004219 /* Get rid of future records epoch first, if such exist. */
4220 ssl_free_buffered_record( ssl );
4221
4222 /* Check if we have enough space available now. */
4223 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4224 hs->buffering.total_bytes_buffered ) )
4225 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004226 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01004227 return( 0 );
4228 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01004229
Hanno Becker4f432ad2018-08-28 10:02:32 +01004230 /* We don't have enough space to buffer the next expected handshake
4231 * message. Remove buffers used for future messages to gain space,
4232 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01004233 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
4234 offset >= 0; offset-- )
4235 {
4236 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
4237 offset ) );
4238
Hanno Beckerb309b922018-08-23 13:18:05 +01004239 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004240
4241 /* Check if we have enough space available now. */
4242 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4243 hs->buffering.total_bytes_buffered ) )
4244 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004245 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01004246 return( 0 );
4247 }
4248 }
4249
4250 return( -1 );
4251}
4252
Hanno Becker40f50842018-08-15 14:48:01 +01004253static int ssl_buffer_message( mbedtls_ssl_context *ssl )
4254{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004255 int ret = 0;
4256 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4257
4258 if( hs == NULL )
4259 return( 0 );
4260
4261 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
4262
4263 switch( ssl->in_msgtype )
4264 {
4265 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
4266 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01004267
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01004268 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004269 break;
4270
4271 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01004272 {
4273 unsigned recv_msg_seq_offset;
4274 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
4275 mbedtls_ssl_hs_buffer *hs_buf;
4276 size_t msg_len = ssl->in_hslen - 12;
4277
4278 /* We should never receive an old handshake
4279 * message - double-check nonetheless. */
4280 if( recv_msg_seq < ssl->handshake->in_msg_seq )
4281 {
4282 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4283 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4284 }
4285
4286 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
4287 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
4288 {
4289 /* Silently ignore -- message too far in the future */
4290 MBEDTLS_SSL_DEBUG_MSG( 2,
4291 ( "Ignore future HS message with sequence number %u, "
4292 "buffering window %u - %u",
4293 recv_msg_seq, ssl->handshake->in_msg_seq,
4294 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
4295
4296 goto exit;
4297 }
4298
4299 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
4300 recv_msg_seq, recv_msg_seq_offset ) );
4301
4302 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
4303
4304 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004305 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01004306 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004307 size_t reassembly_buf_sz;
4308
Hanno Becker37f95322018-08-16 13:55:32 +01004309 hs_buf->is_fragmented =
4310 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
4311
4312 /* We copy the message back into the input buffer
4313 * after reassembly, so check that it's not too large.
4314 * This is an implementation-specific limitation
4315 * and not one from the standard, hence it is not
4316 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01004317 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01004318 {
4319 /* Ignore message */
4320 goto exit;
4321 }
4322
Hanno Beckere0b150f2018-08-21 15:51:03 +01004323 /* Check if we have enough space to buffer the message. */
4324 if( hs->buffering.total_bytes_buffered >
4325 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
4326 {
4327 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4328 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4329 }
4330
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004331 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
4332 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004333
4334 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4335 hs->buffering.total_bytes_buffered ) )
4336 {
4337 if( recv_msg_seq_offset > 0 )
4338 {
4339 /* If we can't buffer a future message because
4340 * of space limitations -- ignore. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004341 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4342 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4343 " (already %" MBEDTLS_PRINTF_SIZET
4344 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004345 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004346 hs->buffering.total_bytes_buffered ) );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004347 goto exit;
4348 }
Hanno Beckere1801392018-08-21 16:51:05 +01004349 else
4350 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004351 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET
4352 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4353 " (already %" MBEDTLS_PRINTF_SIZET
4354 " bytes buffered) -- attempt to make space by freeing buffered future messages\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004355 msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004356 hs->buffering.total_bytes_buffered ) );
Hanno Beckere1801392018-08-21 16:51:05 +01004357 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004358
Hanno Beckera02b0b42018-08-21 17:20:27 +01004359 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004360 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004361 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %" MBEDTLS_PRINTF_SIZET
4362 " (%" MBEDTLS_PRINTF_SIZET " with bitmap) would exceed"
4363 " the compile-time limit %" MBEDTLS_PRINTF_SIZET
4364 " (already %" MBEDTLS_PRINTF_SIZET
4365 " bytes buffered) -- fail\n",
Paul Elliott9f352112020-12-09 14:55:45 +00004366 msg_len,
4367 reassembly_buf_sz,
Paul Elliott3891caf2020-12-17 18:42:40 +00004368 (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004369 hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004370 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
4371 goto exit;
4372 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004373 }
4374
Paul Elliottd48d5c62021-01-07 14:47:05 +00004375 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere0b150f2018-08-21 15:51:03 +01004376 msg_len ) );
4377
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004378 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
4379 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01004380 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01004381 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01004382 goto exit;
4383 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004384 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004385
4386 /* Prepare final header: copy msg_type, length and message_seq,
4387 * then add standardised fragment_offset and fragment_length */
4388 memcpy( hs_buf->data, ssl->in_msg, 6 );
4389 memset( hs_buf->data + 6, 0, 3 );
4390 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
4391
4392 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01004393
4394 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004395 }
4396 else
4397 {
4398 /* Make sure msg_type and length are consistent */
4399 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
4400 {
4401 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
4402 /* Ignore */
4403 goto exit;
4404 }
4405 }
4406
Hanno Becker4422bbb2018-08-20 09:40:19 +01004407 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01004408 {
4409 size_t frag_len, frag_off;
4410 unsigned char * const msg = hs_buf->data + 12;
4411
4412 /*
4413 * Check and copy current fragment
4414 */
4415
4416 /* Validation of header fields already done in
4417 * mbedtls_ssl_prepare_handshake_record(). */
4418 frag_off = ssl_get_hs_frag_off( ssl );
4419 frag_len = ssl_get_hs_frag_len( ssl );
4420
Paul Elliottd48d5c62021-01-07 14:47:05 +00004421 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %" MBEDTLS_PRINTF_SIZET
4422 ", length = %" MBEDTLS_PRINTF_SIZET,
Hanno Becker37f95322018-08-16 13:55:32 +01004423 frag_off, frag_len ) );
4424 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
4425
4426 if( hs_buf->is_fragmented )
4427 {
4428 unsigned char * const bitmask = msg + msg_len;
4429 ssl_bitmask_set( bitmask, frag_off, frag_len );
4430 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
4431 msg_len ) == 0 );
4432 }
4433 else
4434 {
4435 hs_buf->is_complete = 1;
4436 }
4437
4438 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
4439 hs_buf->is_complete ? "" : "not yet " ) );
4440 }
4441
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004442 break;
Hanno Becker37f95322018-08-16 13:55:32 +01004443 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004444
4445 default:
Hanno Becker360bef32018-08-28 10:04:33 +01004446 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004447 break;
4448 }
4449
4450exit:
4451
4452 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
4453 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004454}
4455#endif /* MBEDTLS_SSL_PROTO_DTLS */
4456
Hanno Becker1097b342018-08-15 14:09:41 +01004457static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004458{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004459 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01004460 * Consume last content-layer message and potentially
4461 * update in_msglen which keeps track of the contents'
4462 * consumption state.
4463 *
4464 * (1) Handshake messages:
4465 * Remove last handshake message, move content
4466 * and adapt in_msglen.
4467 *
4468 * (2) Alert messages:
4469 * Consume whole record content, in_msglen = 0.
4470 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01004471 * (3) Change cipher spec:
4472 * Consume whole record content, in_msglen = 0.
4473 *
4474 * (4) Application data:
4475 * Don't do anything - the record layer provides
4476 * the application data as a stream transport
4477 * and consumes through mbedtls_ssl_read only.
4478 *
4479 */
4480
4481 /* Case (1): Handshake messages */
4482 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004483 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004484 /* Hard assertion to be sure that no application data
4485 * is in flight, as corrupting ssl->in_msglen during
4486 * ssl->in_offt != NULL is fatal. */
4487 if( ssl->in_offt != NULL )
4488 {
4489 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4490 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4491 }
4492
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004493 /*
4494 * Get next Handshake message in the current record
4495 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004496
Hanno Becker4a810fb2017-05-24 16:27:30 +01004497 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01004498 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01004499 * current handshake content: If DTLS handshake
4500 * fragmentation is used, that's the fragment
4501 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01004502 * size here is faulty and should be changed at
4503 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004504 * (2) While it doesn't seem to cause problems, one
4505 * has to be very careful not to assume that in_hslen
4506 * is always <= in_msglen in a sensible communication.
4507 * Again, it's wrong for DTLS handshake fragmentation.
4508 * The following check is therefore mandatory, and
4509 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004510 * Additionally, ssl->in_hslen might be arbitrarily out of
4511 * bounds after handling a DTLS message with an unexpected
4512 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004513 */
4514 if( ssl->in_hslen < ssl->in_msglen )
4515 {
4516 ssl->in_msglen -= ssl->in_hslen;
4517 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
4518 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004519
Hanno Becker4a810fb2017-05-24 16:27:30 +01004520 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
4521 ssl->in_msg, ssl->in_msglen );
4522 }
4523 else
4524 {
4525 ssl->in_msglen = 0;
4526 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02004527
Hanno Becker4a810fb2017-05-24 16:27:30 +01004528 ssl->in_hslen = 0;
4529 }
4530 /* Case (4): Application data */
4531 else if( ssl->in_offt != NULL )
4532 {
4533 return( 0 );
4534 }
4535 /* Everything else (CCS & Alerts) */
4536 else
4537 {
4538 ssl->in_msglen = 0;
4539 }
4540
Hanno Becker1097b342018-08-15 14:09:41 +01004541 return( 0 );
4542}
Hanno Becker4a810fb2017-05-24 16:27:30 +01004543
Hanno Beckere74d5562018-08-15 14:26:08 +01004544static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
4545{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004546 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01004547 return( 1 );
4548
4549 return( 0 );
4550}
4551
Hanno Becker5f066e72018-08-16 14:56:31 +01004552#if defined(MBEDTLS_SSL_PROTO_DTLS)
4553
4554static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
4555{
4556 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4557 if( hs == NULL )
4558 return;
4559
Hanno Becker01315ea2018-08-21 17:22:17 +01004560 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01004561 {
Hanno Becker01315ea2018-08-21 17:22:17 +01004562 hs->buffering.total_bytes_buffered -=
4563 hs->buffering.future_record.len;
4564
4565 mbedtls_free( hs->buffering.future_record.data );
4566 hs->buffering.future_record.data = NULL;
4567 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004568}
4569
4570static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
4571{
4572 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4573 unsigned char * rec;
4574 size_t rec_len;
4575 unsigned rec_epoch;
Darryl Greenb33cc762019-11-28 14:29:44 +00004576#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
4577 size_t in_buf_len = ssl->in_buf_len;
4578#else
4579 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
4580#endif
Hanno Becker5f066e72018-08-16 14:56:31 +01004581 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4582 return( 0 );
4583
4584 if( hs == NULL )
4585 return( 0 );
4586
Hanno Becker5f066e72018-08-16 14:56:31 +01004587 rec = hs->buffering.future_record.data;
4588 rec_len = hs->buffering.future_record.len;
4589 rec_epoch = hs->buffering.future_record.epoch;
4590
4591 if( rec == NULL )
4592 return( 0 );
4593
Hanno Becker4cb782d2018-08-20 11:19:05 +01004594 /* Only consider loading future records if the
4595 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004596 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01004597 return( 0 );
4598
Hanno Becker5f066e72018-08-16 14:56:31 +01004599 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
4600
4601 if( rec_epoch != ssl->in_epoch )
4602 {
4603 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
4604 goto exit;
4605 }
4606
4607 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
4608
4609 /* Double-check that the record is not too large */
Darryl Greenb33cc762019-11-28 14:29:44 +00004610 if( rec_len > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01004611 {
4612 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4613 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4614 }
4615
4616 memcpy( ssl->in_hdr, rec, rec_len );
4617 ssl->in_left = rec_len;
4618 ssl->next_record_offset = 0;
4619
4620 ssl_free_buffered_record( ssl );
4621
4622exit:
4623 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
4624 return( 0 );
4625}
4626
Hanno Becker519f15d2019-07-11 12:43:20 +01004627static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
4628 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01004629{
4630 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01004631
4632 /* Don't buffer future records outside handshakes. */
4633 if( hs == NULL )
4634 return( 0 );
4635
4636 /* Only buffer handshake records (we are only interested
4637 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01004638 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01004639 return( 0 );
4640
4641 /* Don't buffer more than one future epoch record. */
4642 if( hs->buffering.future_record.data != NULL )
4643 return( 0 );
4644
Hanno Becker01315ea2018-08-21 17:22:17 +01004645 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01004646 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01004647 hs->buffering.total_bytes_buffered ) )
4648 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004649 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %" MBEDTLS_PRINTF_SIZET
4650 " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET
4651 " (already %" MBEDTLS_PRINTF_SIZET
4652 " bytes buffered) -- ignore\n",
Paul Elliott3891caf2020-12-17 18:42:40 +00004653 rec->buf_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Paul Elliott9f352112020-12-09 14:55:45 +00004654 hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004655 return( 0 );
4656 }
4657
Hanno Becker5f066e72018-08-16 14:56:31 +01004658 /* Buffer record */
4659 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
Paul Elliott9f352112020-12-09 14:55:45 +00004660 ssl->in_epoch + 1U ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01004661 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004662
4663 /* ssl_parse_record_header() only considers records
4664 * of the next epoch as candidates for buffering. */
4665 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01004666 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004667
4668 hs->buffering.future_record.data =
4669 mbedtls_calloc( 1, hs->buffering.future_record.len );
4670 if( hs->buffering.future_record.data == NULL )
4671 {
4672 /* If we run out of RAM trying to buffer a
4673 * record from the next epoch, just ignore. */
4674 return( 0 );
4675 }
4676
Hanno Becker519f15d2019-07-11 12:43:20 +01004677 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004678
Hanno Becker519f15d2019-07-11 12:43:20 +01004679 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004680 return( 0 );
4681}
4682
4683#endif /* MBEDTLS_SSL_PROTO_DTLS */
4684
Hanno Beckere74d5562018-08-15 14:26:08 +01004685static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01004686{
Janos Follath865b3eb2019-12-16 11:46:15 +00004687 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckere5e7e782019-07-11 12:29:35 +01004688 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01004689
Hanno Becker5f066e72018-08-16 14:56:31 +01004690#if defined(MBEDTLS_SSL_PROTO_DTLS)
4691 /* We might have buffered a future record; if so,
4692 * and if the epoch matches now, load it.
4693 * On success, this call will set ssl->in_left to
4694 * the length of the buffered record, so that
4695 * the calls to ssl_fetch_input() below will
4696 * essentially be no-ops. */
4697 ret = ssl_load_buffered_record( ssl );
4698 if( ret != 0 )
4699 return( ret );
4700#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01004701
Hanno Beckerca59c2b2019-05-08 12:03:28 +01004702 /* Ensure that we have enough space available for the default form
4703 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
4704 * with no space for CIDs counted in). */
4705 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
4706 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004707 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004708 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004709 return( ret );
4710 }
4711
Hanno Beckere5e7e782019-07-11 12:29:35 +01004712 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
4713 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004714 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004715#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01004716 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004717 {
Hanno Becker5f066e72018-08-16 14:56:31 +01004718 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4719 {
Hanno Becker519f15d2019-07-11 12:43:20 +01004720 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01004721 if( ret != 0 )
4722 return( ret );
4723
4724 /* Fall through to handling of unexpected records */
4725 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
4726 }
4727
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004728 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
4729 {
Hanno Becker2fddd372019-07-10 14:37:41 +01004730#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004731 /* Reset in pointers to default state for TLS/DTLS records,
4732 * assuming no CID and no offset between record content and
4733 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004734 mbedtls_ssl_update_in_pointers( ssl );
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004735
Hanno Becker7ae20e02019-07-12 08:33:49 +01004736 /* Setup internal message pointers from record structure. */
4737 ssl->in_msgtype = rec.type;
4738#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4739 ssl->in_len = ssl->in_cid + rec.cid_len;
4740#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4741 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
4742 ssl->in_msglen = rec.data_len;
4743
Hanno Becker2fddd372019-07-10 14:37:41 +01004744 ret = ssl_check_client_reconnect( ssl );
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02004745 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_client_reconnect", ret );
Hanno Becker2fddd372019-07-10 14:37:41 +01004746 if( ret != 0 )
4747 return( ret );
4748#endif
4749
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004750 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01004751 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004752
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004753 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
4754 "(header)" ) );
4755 }
4756 else
4757 {
4758 /* Skip invalid record and the rest of the datagram */
4759 ssl->next_record_offset = 0;
4760 ssl->in_left = 0;
4761
4762 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
4763 "(header)" ) );
4764 }
4765
4766 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01004767 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004768 }
Hanno Becker2fddd372019-07-10 14:37:41 +01004769 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004770#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01004771 {
4772 return( ret );
4773 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004774 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004776#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004777 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01004778 {
Hanno Beckera8814792019-07-10 15:01:45 +01004779 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01004780 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01004781 if( ssl->next_record_offset < ssl->in_left )
4782 {
4783 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
4784 }
4785 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004786 else
4787#endif
Hanno Beckera8814792019-07-10 15:01:45 +01004788 {
Hanno Becker955a5c92019-07-10 17:12:07 +01004789 /*
4790 * Fetch record contents from underlying transport.
4791 */
Hanno Beckera3175662019-07-11 12:50:29 +01004792 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01004793 if( ret != 0 )
4794 {
4795 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
4796 return( ret );
4797 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004798
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004799 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01004800 }
4801
4802 /*
4803 * Decrypt record contents.
4804 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004805
Hanno Beckerfdf66042019-07-11 13:07:45 +01004806 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004807 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004808#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004809 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004810 {
4811 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01004812 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004813 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02004814 /* Except when waiting for Finished as a bad mac here
4815 * probably means something went wrong in the handshake
4816 * (eg wrong psk used, mitm downgrade attempt, etc.) */
4817 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
4818 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
4819 {
4820#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4821 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
4822 {
4823 mbedtls_ssl_send_alert_message( ssl,
4824 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4825 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
4826 }
4827#endif
4828 return( ret );
4829 }
4830
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004831#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004832 if( ssl->conf->badmac_limit != 0 &&
4833 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004834 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004835 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
4836 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004837 }
4838#endif
4839
Hanno Becker4a810fb2017-05-24 16:27:30 +01004840 /* As above, invalid records cause
4841 * dismissal of the whole datagram. */
4842
4843 ssl->next_record_offset = 0;
4844 ssl->in_left = 0;
4845
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004846 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01004847 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004848 }
4849
4850 return( ret );
4851 }
4852 else
4853#endif
4854 {
4855 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004856#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4857 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004858 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004859 mbedtls_ssl_send_alert_message( ssl,
4860 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4861 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004862 }
4863#endif
4864 return( ret );
4865 }
4866 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004867
Hanno Becker44d89b22019-07-12 09:40:44 +01004868
4869 /* Reset in pointers to default state for TLS/DTLS records,
4870 * assuming no CID and no offset between record content and
4871 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004872 mbedtls_ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01004873#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4874 ssl->in_len = ssl->in_cid + rec.cid_len;
4875#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03004876 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01004877
Hanno Becker8685c822019-07-12 09:37:30 +01004878 /* The record content type may change during decryption,
4879 * so re-read it. */
4880 ssl->in_msgtype = rec.type;
4881 /* Also update the input buffer, because unfortunately
4882 * the server-side ssl_parse_client_hello() reparses the
4883 * record header when receiving a ClientHello initiating
4884 * a renegotiation. */
4885 ssl->in_hdr[0] = rec.type;
4886 ssl->in_msg = rec.buf + rec.data_offset;
4887 ssl->in_msglen = rec.data_len;
Joe Subbianic54e9082021-07-19 11:56:54 +01004888 MBEDTLS_PUT_UINT16_BE( rec.data_len, ssl->in_len, 0 );
Hanno Becker8685c822019-07-12 09:37:30 +01004889
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01004890#if defined(MBEDTLS_ZLIB_SUPPORT)
4891 if( ssl->transform_in != NULL &&
4892 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
4893 {
4894 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
4895 {
4896 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
4897 return( ret );
4898 }
4899
4900 /* Check actual (decompress) record content length against
4901 * configured maximum. */
4902 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
4903 {
4904 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4905 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4906 }
4907 }
4908#endif /* MBEDTLS_ZLIB_SUPPORT */
4909
Simon Butcher99000142016-10-13 17:21:01 +01004910 return( 0 );
4911}
4912
4913int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
4914{
Janos Follath865b3eb2019-12-16 11:46:15 +00004915 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher99000142016-10-13 17:21:01 +01004916
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004917 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004918 * Handle particular types of records
4919 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004920 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004921 {
Simon Butcher99000142016-10-13 17:21:01 +01004922 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
4923 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004924 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01004925 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004926 }
4927
Hanno Beckere678eaa2018-08-21 14:57:46 +01004928 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004929 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01004930 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004931 {
Paul Elliottd48d5c62021-01-07 14:47:05 +00004932 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %" MBEDTLS_PRINTF_SIZET,
Hanno Beckere678eaa2018-08-21 14:57:46 +01004933 ssl->in_msglen ) );
4934 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004935 }
4936
Hanno Beckere678eaa2018-08-21 14:57:46 +01004937 if( ssl->in_msg[0] != 1 )
4938 {
4939 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
4940 ssl->in_msg[0] ) );
4941 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4942 }
4943
4944#if defined(MBEDTLS_SSL_PROTO_DTLS)
4945 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4946 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
4947 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4948 {
4949 if( ssl->handshake == NULL )
4950 {
4951 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
4952 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4953 }
4954
4955 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
4956 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4957 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004958#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01004959 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004961 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004962 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004963 if( ssl->in_msglen != 2 )
4964 {
4965 /* Note: Standard allows for more than one 2 byte alert
4966 to be packed in a single message, but Mbed TLS doesn't
4967 currently support this. */
Paul Elliottd48d5c62021-01-07 14:47:05 +00004968 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %" MBEDTLS_PRINTF_SIZET,
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004969 ssl->in_msglen ) );
4970 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4971 }
4972
Paul Elliott9f352112020-12-09 14:55:45 +00004973 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%u:%u]",
Paul Bakker5121ce52009-01-03 21:22:43 +00004974 ssl->in_msg[0], ssl->in_msg[1] ) );
4975
4976 /*
Simon Butcher459a9502015-10-27 16:09:03 +00004977 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00004978 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004979 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004980 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004981 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004982 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004983 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004984 }
4985
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004986 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4987 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004988 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004989 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
4990 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004991 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004992
4993#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
4994 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4995 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
4996 {
Hanno Becker90333da2017-10-10 11:27:13 +01004997 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004998 /* Will be handled when trying to parse ServerHello */
4999 return( 0 );
5000 }
5001#endif
5002
5003#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
5004 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
5005 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
5006 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
5007 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
5008 {
5009 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
5010 /* Will be handled in mbedtls_ssl_parse_certificate() */
5011 return( 0 );
5012 }
5013#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
5014
5015 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01005016 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00005017 }
5018
Hanno Beckerc76c6192017-06-06 10:03:17 +01005019#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01005020 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01005021 {
Hanno Becker37ae9522019-05-03 16:54:26 +01005022 /* Drop unexpected ApplicationData records,
5023 * except at the beginning of renegotiations */
5024 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
5025 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
5026#if defined(MBEDTLS_SSL_RENEGOTIATION)
5027 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
5028 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01005029#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01005030 )
5031 {
5032 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
5033 return( MBEDTLS_ERR_SSL_NON_FATAL );
5034 }
5035
5036 if( ssl->handshake != NULL &&
5037 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
5038 {
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00005039 mbedtls_ssl_handshake_wrapup_free_hs_transform( ssl );
Hanno Becker37ae9522019-05-03 16:54:26 +01005040 }
5041 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01005042#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01005043
Paul Bakker5121ce52009-01-03 21:22:43 +00005044 return( 0 );
5045}
5046
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005047int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005048{
irwir6c0da642019-09-26 21:07:41 +03005049 return( mbedtls_ssl_send_alert_message( ssl,
5050 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5051 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005052}
5053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005054int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00005055 unsigned char level,
5056 unsigned char message )
5057{
Janos Follath865b3eb2019-12-16 11:46:15 +00005058 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker0a925182012-04-16 06:46:41 +00005059
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005060 if( ssl == NULL || ssl->conf == NULL )
5061 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005063 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005064 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00005065
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005066 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00005067 ssl->out_msglen = 2;
5068 ssl->out_msg[0] = level;
5069 ssl->out_msg[1] = message;
5070
Hanno Becker67bc7c32018-08-06 11:33:50 +01005071 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00005072 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005073 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00005074 return( ret );
5075 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005076 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00005077
5078 return( 0 );
5079}
5080
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005081int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005082{
Janos Follath865b3eb2019-12-16 11:46:15 +00005083 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005085 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005086
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005087 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00005088 ssl->out_msglen = 1;
5089 ssl->out_msg[0] = 1;
5090
Paul Bakker5121ce52009-01-03 21:22:43 +00005091 ssl->state++;
5092
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02005093 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005094 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02005095 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005096 return( ret );
5097 }
5098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005099 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005100
5101 return( 0 );
5102}
5103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005104int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005105{
Janos Follath865b3eb2019-12-16 11:46:15 +00005106 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005107
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005108 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005109
Hanno Becker327c93b2018-08-15 13:56:18 +01005110 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005111 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005112 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005113 return( ret );
5114 }
5115
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005116 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00005117 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005118 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005119 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5120 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005121 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005122 }
5123
Hanno Beckere678eaa2018-08-21 14:57:46 +01005124 /* CCS records are only accepted if they have length 1 and content '1',
5125 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00005126
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005127 /*
5128 * Switch to our negotiated transform and session parameters for inbound
5129 * data.
5130 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005131 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005132 ssl->transform_in = ssl->transform_negotiate;
5133 ssl->session_in = ssl->session_negotiate;
5134
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005135#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005136 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005137 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005138#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00005139 mbedtls_ssl_dtls_replay_reset( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005140#endif
5141
5142 /* Increment epoch */
5143 if( ++ssl->in_epoch == 0 )
5144 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005145 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005146 /* This is highly unlikely to happen for legitimate reasons, so
5147 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005148 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005149 }
5150 }
5151 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005152#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005153 memset( ssl->in_ctr, 0, 8 );
5154
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005155 mbedtls_ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005157#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
5158 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005159 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005160 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005161 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005162 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02005163 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5164 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005165 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005166 }
5167 }
5168#endif
5169
Paul Bakker5121ce52009-01-03 21:22:43 +00005170 ssl->state++;
5171
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005172 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005173
5174 return( 0 );
5175}
5176
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005177/* Once ssl->out_hdr as the address of the beginning of the
5178 * next outgoing record is set, deduce the other pointers.
5179 *
5180 * Note: For TLS, we save the implicit record sequence number
5181 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
5182 * and the caller has to make sure there's space for this.
5183 */
5184
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005185static size_t ssl_transform_get_explicit_iv_len(
5186 mbedtls_ssl_transform const *transform )
5187{
5188 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
5189 return( 0 );
5190
5191 return( transform->ivlen - transform->fixed_ivlen );
5192}
5193
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005194void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
5195 mbedtls_ssl_transform *transform )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005196{
5197#if defined(MBEDTLS_SSL_PROTO_DTLS)
5198 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5199 {
5200 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005201#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005202 ssl->out_cid = ssl->out_ctr + 8;
5203 ssl->out_len = ssl->out_cid;
5204 if( transform != NULL )
5205 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005206#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005207 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005208#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005209 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005210 }
5211 else
5212#endif
5213 {
5214 ssl->out_ctr = ssl->out_hdr - 8;
5215 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005216#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01005217 ssl->out_cid = ssl->out_len;
5218#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005219 ssl->out_iv = ssl->out_hdr + 5;
5220 }
5221
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005222 ssl->out_msg = ssl->out_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005223 /* Adjust out_msg to make space for explicit IV, if used. */
Hanno Beckerc0eefa82020-05-28 07:17:36 +01005224 if( transform != NULL )
5225 ssl->out_msg += ssl_transform_get_explicit_iv_len( transform );
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005226}
5227
5228/* Once ssl->in_hdr as the address of the beginning of the
5229 * next incoming record is set, deduce the other pointers.
5230 *
5231 * Note: For TLS, we save the implicit record sequence number
5232 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
5233 * and the caller has to make sure there's space for this.
5234 */
5235
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005236void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005237{
Hanno Becker79594fd2019-05-08 09:38:41 +01005238 /* This function sets the pointers to match the case
5239 * of unprotected TLS/DTLS records, with both ssl->in_iv
5240 * and ssl->in_msg pointing to the beginning of the record
5241 * content.
5242 *
5243 * When decrypting a protected record, ssl->in_msg
5244 * will be shifted to point to the beginning of the
5245 * record plaintext.
5246 */
5247
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005248#if defined(MBEDTLS_SSL_PROTO_DTLS)
5249 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5250 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005251 /* This sets the header pointers to match records
5252 * without CID. When we receive a record containing
5253 * a CID, the fields are shifted accordingly in
5254 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005255 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005256#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005257 ssl->in_cid = ssl->in_ctr + 8;
5258 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01005259#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005260 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005261#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01005262 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005263 }
5264 else
5265#endif
5266 {
5267 ssl->in_ctr = ssl->in_hdr - 8;
5268 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005269#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01005270 ssl->in_cid = ssl->in_len;
5271#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005272 ssl->in_iv = ssl->in_hdr + 5;
5273 }
5274
Hanno Becker79594fd2019-05-08 09:38:41 +01005275 /* This will be adjusted at record decryption time. */
5276 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01005277}
5278
Paul Bakker5121ce52009-01-03 21:22:43 +00005279/*
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02005280 * Setup an SSL context
5281 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005282
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005283void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005284{
5285 /* Set the incoming and outgoing record pointers. */
5286#if defined(MBEDTLS_SSL_PROTO_DTLS)
5287 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
5288 {
5289 ssl->out_hdr = ssl->out_buf;
5290 ssl->in_hdr = ssl->in_buf;
5291 }
5292 else
5293#endif /* MBEDTLS_SSL_PROTO_DTLS */
5294 {
5295 ssl->out_hdr = ssl->out_buf + 8;
5296 ssl->in_hdr = ssl->in_buf + 8;
5297 }
5298
5299 /* Derive other internal pointers. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00005300 mbedtls_ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
5301 mbedtls_ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01005302}
5303
Paul Bakker5121ce52009-01-03 21:22:43 +00005304/*
5305 * SSL get accessors
5306 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005307size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005308{
5309 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
5310}
5311
Hanno Becker8b170a02017-10-10 11:51:19 +01005312int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
5313{
5314 /*
5315 * Case A: We're currently holding back
5316 * a message for further processing.
5317 */
5318
5319 if( ssl->keep_current_message == 1 )
5320 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005321 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005322 return( 1 );
5323 }
5324
5325 /*
5326 * Case B: Further records are pending in the current datagram.
5327 */
5328
5329#if defined(MBEDTLS_SSL_PROTO_DTLS)
5330 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5331 ssl->in_left > ssl->next_record_offset )
5332 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005333 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005334 return( 1 );
5335 }
5336#endif /* MBEDTLS_SSL_PROTO_DTLS */
5337
5338 /*
5339 * Case C: A handshake message is being processed.
5340 */
5341
Hanno Becker8b170a02017-10-10 11:51:19 +01005342 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
5343 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005344 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005345 return( 1 );
5346 }
5347
5348 /*
5349 * Case D: An application data message is being processed
5350 */
5351 if( ssl->in_offt != NULL )
5352 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005353 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005354 return( 1 );
5355 }
5356
5357 /*
5358 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01005359 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01005360 * we implement support for multiple alerts in single records.
5361 */
5362
5363 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
5364 return( 0 );
5365}
5366
Paul Bakker43ca69c2011-01-15 17:35:19 +00005367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005368int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005369{
Hanno Becker3136ede2018-08-17 15:28:19 +01005370 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005371 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01005372 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005373
Hanno Becker5903de42019-05-03 14:46:38 +01005374 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
5375
Hanno Becker78640902018-08-13 16:35:15 +01005376 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01005377 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01005378
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005379#if defined(MBEDTLS_ZLIB_SUPPORT)
5380 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
5381 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005382#endif
5383
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005384 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005385 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005386 case MBEDTLS_MODE_GCM:
5387 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005388 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005389 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005390 transform_expansion = transform->minlen;
5391 break;
5392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005393 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005394
5395 block_size = mbedtls_cipher_get_block_size(
5396 &transform->cipher_ctx_enc );
5397
Hanno Becker3136ede2018-08-17 15:28:19 +01005398 /* Expansion due to the addition of the MAC. */
5399 transform_expansion += transform->maclen;
5400
5401 /* Expansion due to the addition of CBC padding;
5402 * Theoretically up to 256 bytes, but we never use
5403 * more than the block size of the underlying cipher. */
5404 transform_expansion += block_size;
5405
5406 /* For TLS 1.1 or higher, an explicit IV is added
5407 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01005408#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
5409 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01005410 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01005411#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01005412
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005413 break;
5414
5415 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005416 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005417 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005418 }
5419
Hanno Beckera0e20d02019-05-15 14:03:01 +01005420#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01005421 if( transform->out_cid_len != 0 )
5422 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005423#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01005424
Hanno Becker5903de42019-05-03 14:46:38 +01005425 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005426}
5427
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005428#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005429/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005430 * Check record counters and renegotiate if they're above the limit.
5431 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005432static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005433{
Hanno Beckerdd772292020-02-05 10:38:31 +00005434 size_t ep_len = mbedtls_ssl_ep_len( ssl );
Andres AG2196c7f2016-12-15 17:01:16 +00005435 int in_ctr_cmp;
5436 int out_ctr_cmp;
5437
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005438 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
5439 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005440 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005441 {
5442 return( 0 );
5443 }
5444
Andres AG2196c7f2016-12-15 17:01:16 +00005445 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
5446 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +01005447 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +00005448 ssl->conf->renego_period + ep_len, 8 - ep_len );
5449
5450 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005451 {
5452 return( 0 );
5453 }
5454
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005455 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005456 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005457}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005458#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00005459
5460/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005461 * Receive application data decrypted from the SSL layer
5462 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005463int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005464{
Janos Follath865b3eb2019-12-16 11:46:15 +00005465 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00005466 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00005467
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005468 if( ssl == NULL || ssl->conf == NULL )
5469 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005471 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005472
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005473#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005474 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005475 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005476 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005477 return( ret );
5478
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005479 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005480 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005481 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02005482 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005483 return( ret );
5484 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005485 }
5486#endif
5487
Hanno Becker4a810fb2017-05-24 16:27:30 +01005488 /*
5489 * Check if renegotiation is necessary and/or handshake is
5490 * in process. If yes, perform/continue, and fall through
5491 * if an unexpected packet is received while the client
5492 * is waiting for the ServerHello.
5493 *
5494 * (There is no equivalent to the last condition on
5495 * the server-side as it is not treated as within
5496 * a handshake while waiting for the ClientHello
5497 * after a renegotiation request.)
5498 */
5499
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005500#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01005501 ret = ssl_check_ctr_renegotiate( ssl );
5502 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5503 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005504 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005505 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005506 return( ret );
5507 }
5508#endif
5509
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005510 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005511 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005512 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01005513 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5514 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005516 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005517 return( ret );
5518 }
5519 }
5520
Hanno Beckere41158b2017-10-23 13:30:32 +01005521 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01005522 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005523 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005524 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005525 if( ssl->f_get_timer != NULL &&
5526 ssl->f_get_timer( ssl->p_timer ) == -1 )
5527 {
Hanno Becker0f57a652020-02-05 10:37:26 +00005528 mbedtls_ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005529 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005530
Hanno Becker327c93b2018-08-15 13:56:18 +01005531 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005532 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01005533 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
5534 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00005535
Hanno Becker4a810fb2017-05-24 16:27:30 +01005536 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
5537 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005538 }
5539
5540 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005541 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005542 {
5543 /*
5544 * OpenSSL sends empty messages to randomize the IV
5545 */
Hanno Becker327c93b2018-08-15 13:56:18 +01005546 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005547 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005548 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00005549 return( 0 );
5550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005551 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005552 return( ret );
5553 }
5554 }
5555
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005556 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00005557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005558 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005559
Hanno Becker4a810fb2017-05-24 16:27:30 +01005560 /*
5561 * - For client-side, expect SERVER_HELLO_REQUEST.
5562 * - For server-side, expect CLIENT_HELLO.
5563 * - Fail (TLS) or silently drop record (DTLS) in other cases.
5564 */
5565
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005566#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005567 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005568 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +01005569 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00005570 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005571 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005572
5573 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005574#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005575 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01005576 {
5577 continue;
5578 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005579#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005580 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005581 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01005582#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005583
Hanno Becker4a810fb2017-05-24 16:27:30 +01005584#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005585 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005586 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005587 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005588 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005589
5590 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005591#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005592 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01005593 {
5594 continue;
5595 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005596#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005597 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00005598 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01005599#endif /* MBEDTLS_SSL_SRV_C */
5600
Hanno Becker21df7f92017-10-17 11:03:26 +01005601#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01005602 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005603 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
5604 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
5605 ssl->conf->allow_legacy_renegotiation ==
5606 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
5607 {
5608 /*
5609 * Accept renegotiation request
5610 */
Paul Bakker48916f92012-09-16 19:57:18 +00005611
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005612 /* DTLS clients need to know renego is server-initiated */
5613#if defined(MBEDTLS_SSL_PROTO_DTLS)
5614 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5615 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5616 {
5617 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
5618 }
5619#endif
Hanno Becker40cdaa12020-02-05 10:48:27 +00005620 ret = mbedtls_ssl_start_renegotiation( ssl );
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005621 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5622 ret != 0 )
5623 {
Hanno Becker40cdaa12020-02-05 10:48:27 +00005624 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_start_renegotiation",
5625 ret );
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005626 return( ret );
5627 }
5628 }
5629 else
Hanno Becker21df7f92017-10-17 11:03:26 +01005630#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00005631 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01005632 /*
5633 * Refuse renegotiation
5634 */
5635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005636 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005637
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005638#if defined(MBEDTLS_SSL_PROTO_SSL3)
5639 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00005640 {
Gilles Peskine92e44262017-05-10 17:27:49 +02005641 /* SSLv3 does not have a "no_renegotiation" warning, so
5642 we send a fatal alert and abort the connection. */
5643 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5644 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
5645 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005646 }
5647 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005648#endif /* MBEDTLS_SSL_PROTO_SSL3 */
5649#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
5650 defined(MBEDTLS_SSL_PROTO_TLS1_2)
5651 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005652 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005653 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5654 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5655 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005656 {
5657 return( ret );
5658 }
Paul Bakker48916f92012-09-16 19:57:18 +00005659 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005660 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005661#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
5662 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02005663 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005664 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5665 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02005666 }
Paul Bakker48916f92012-09-16 19:57:18 +00005667 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005668
Hanno Becker90333da2017-10-10 11:27:13 +01005669 /* At this point, we don't know whether the renegotiation has been
5670 * completed or not. The cases to consider are the following:
5671 * 1) The renegotiation is complete. In this case, no new record
5672 * has been read yet.
5673 * 2) The renegotiation is incomplete because the client received
5674 * an application data record while awaiting the ServerHello.
5675 * 3) The renegotiation is incomplete because the client received
5676 * a non-handshake, non-application data message while awaiting
5677 * the ServerHello.
5678 * In each of these case, looping will be the proper action:
5679 * - For 1), the next iteration will read a new record and check
5680 * if it's application data.
5681 * - For 2), the loop condition isn't satisfied as application data
5682 * is present, hence continue is the same as break
5683 * - For 3), the loop condition is satisfied and read_record
5684 * will re-deliver the message that was held back by the client
5685 * when expecting the ServerHello.
5686 */
5687 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00005688 }
Hanno Becker21df7f92017-10-17 11:03:26 +01005689#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005690 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005691 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005692 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005693 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005694 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005695 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005696 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005697 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005698 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005699 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005700 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005701 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005702#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005704 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
5705 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005706 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005707 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01005708 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005709 }
5710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005711 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005712 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005713 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
5714 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005715 }
5716
5717 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005718
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02005719 /* We're going to return something now, cancel timer,
5720 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005721 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Hanno Becker0f57a652020-02-05 10:37:26 +00005722 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005723
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005724#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005725 /* If we requested renego but received AppData, resend HelloRequest.
5726 * Do it now, after setting in_offt, to avoid taking this branch
5727 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005728#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005729 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005730 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005731 {
Hanno Becker786300f2020-02-05 10:46:40 +00005732 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005733 {
Hanno Becker786300f2020-02-05 10:46:40 +00005734 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
5735 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005736 return( ret );
5737 }
5738 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005739#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005740#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00005741 }
5742
5743 n = ( len < ssl->in_msglen )
5744 ? len : ssl->in_msglen;
5745
5746 memcpy( buf, ssl->in_offt, n );
5747 ssl->in_msglen -= n;
5748
gabor-mezei-arma3214132020-07-15 10:55:00 +02005749 /* Zeroising the plaintext buffer to erase unused application data
5750 from the memory. */
5751 mbedtls_platform_zeroize( ssl->in_offt, n );
5752
Paul Bakker5121ce52009-01-03 21:22:43 +00005753 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005754 {
5755 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00005756 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01005757 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005758 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005759 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01005760 {
Paul Bakker5121ce52009-01-03 21:22:43 +00005761 /* more data available */
5762 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005763 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005765 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005766
Paul Bakker23986e52011-04-24 08:57:21 +00005767 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00005768}
5769
5770/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005771 * Send application data to be encrypted by the SSL layer, taking care of max
5772 * fragment length and buffer size.
5773 *
5774 * According to RFC 5246 Section 6.2.1:
5775 *
5776 * Zero-length fragments of Application data MAY be sent as they are
5777 * potentially useful as a traffic analysis countermeasure.
5778 *
5779 * Therefore, it is possible that the input message length is 0 and the
5780 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00005781 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005782static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005783 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005784{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02005785 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
5786 const size_t max_len = (size_t) ret;
5787
5788 if( ret < 0 )
5789 {
5790 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
5791 return( ret );
5792 }
5793
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005794 if( len > max_len )
5795 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005796#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005797 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005798 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005799 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Paul Elliottd48d5c62021-01-07 14:47:05 +00005800 "maximum fragment length: %" MBEDTLS_PRINTF_SIZET
5801 " > %" MBEDTLS_PRINTF_SIZET,
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005802 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005803 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005804 }
5805 else
5806#endif
5807 len = max_len;
5808 }
Paul Bakker887bd502011-06-08 13:10:54 +00005809
Paul Bakker5121ce52009-01-03 21:22:43 +00005810 if( ssl->out_left != 0 )
5811 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005812 /*
5813 * The user has previously tried to send the data and
5814 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
5815 * written. In this case, we expect the high-level write function
5816 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
5817 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005818 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005819 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005820 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005821 return( ret );
5822 }
5823 }
Paul Bakker887bd502011-06-08 13:10:54 +00005824 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00005825 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005826 /*
5827 * The user is trying to send a message the first time, so we need to
5828 * copy the data into the internal buffers and setup the data structure
5829 * to keep track of partial writes
5830 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005831 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005832 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005833 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00005834
Hanno Becker67bc7c32018-08-06 11:33:50 +01005835 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00005836 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005837 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00005838 return( ret );
5839 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005840 }
5841
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005842 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005843}
5844
5845/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005846 * Write application data, doing 1/n-1 splitting if necessary.
5847 *
5848 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005849 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +01005850 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005851 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005852#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005853static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005854 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005855{
Janos Follath865b3eb2019-12-16 11:46:15 +00005856 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005857
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01005858 if( ssl->conf->cbc_record_splitting ==
5859 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005860 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005861 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
5862 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
5863 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005864 {
5865 return( ssl_write_real( ssl, buf, len ) );
5866 }
5867
5868 if( ssl->split_done == 0 )
5869 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01005870 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005871 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01005872 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005873 }
5874
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01005875 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
5876 return( ret );
5877 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005878
5879 return( ret + 1 );
5880}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005881#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005882
5883/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005884 * Write application data (public-facing wrapper)
5885 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005886int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005887{
Janos Follath865b3eb2019-12-16 11:46:15 +00005888 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005889
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005890 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005891
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005892 if( ssl == NULL || ssl->conf == NULL )
5893 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5894
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005895#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005896 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
5897 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005898 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005899 return( ret );
5900 }
5901#endif
5902
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005903 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005904 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005905 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005906 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02005907 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005908 return( ret );
5909 }
5910 }
5911
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005912#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005913 ret = ssl_write_split( ssl, buf, len );
5914#else
5915 ret = ssl_write_real( ssl, buf, len );
5916#endif
5917
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005918 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005919
5920 return( ret );
5921}
5922
5923/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005924 * Notify the peer that the connection is being closed
5925 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005926int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005927{
Janos Follath865b3eb2019-12-16 11:46:15 +00005928 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005929
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005930 if( ssl == NULL || ssl->conf == NULL )
5931 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5932
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005933 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005934
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005935 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005936 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005937
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005938 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005939 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005940 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5941 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5942 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005943 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005944 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005945 return( ret );
5946 }
5947 }
5948
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005949 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005950
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005951 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005952}
5953
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005954void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00005955{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005956 if( transform == NULL )
5957 return;
5958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005959#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00005960 deflateEnd( &transform->ctx_deflate );
5961 inflateEnd( &transform->ctx_inflate );
5962#endif
5963
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005964 mbedtls_cipher_free( &transform->cipher_ctx_enc );
5965 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02005966
Hanno Beckerd56ed242018-01-03 15:32:51 +00005967#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005968 mbedtls_md_free( &transform->md_ctx_enc );
5969 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00005970#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02005971
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005972 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005973}
5974
Hanno Becker0271f962018-08-16 13:23:47 +01005975#if defined(MBEDTLS_SSL_PROTO_DTLS)
5976
Hanno Becker533ab5f2020-02-05 10:49:13 +00005977void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl )
Hanno Becker0271f962018-08-16 13:23:47 +01005978{
5979 unsigned offset;
5980 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5981
5982 if( hs == NULL )
5983 return;
5984
Hanno Becker283f5ef2018-08-24 09:34:47 +01005985 ssl_free_buffered_record( ssl );
5986
Hanno Becker0271f962018-08-16 13:23:47 +01005987 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +01005988 ssl_buffering_free_slot( ssl, offset );
5989}
5990
5991static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
5992 uint8_t slot )
5993{
5994 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5995 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01005996
5997 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5998 return;
5999
Hanno Beckere605b192018-08-21 15:59:07 +01006000 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +01006001 {
Hanno Beckere605b192018-08-21 15:59:07 +01006002 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +01006003 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +01006004 mbedtls_free( hs_buf->data );
6005 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +01006006 }
6007}
6008
6009#endif /* MBEDTLS_SSL_PROTO_DTLS */
6010
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006011/*
6012 * Convert version numbers to/from wire format
6013 * and, for DTLS, to/from TLS equivalent.
6014 *
6015 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -08006016 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006017 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
6018 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
6019 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006020void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006021 unsigned char ver[2] )
6022{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006023#if defined(MBEDTLS_SSL_PROTO_DTLS)
6024 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006025 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006026 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006027 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
6028
6029 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
6030 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
6031 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006032 else
6033#else
6034 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006035#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006036 {
6037 ver[0] = (unsigned char) major;
6038 ver[1] = (unsigned char) minor;
6039 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006040}
6041
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006042void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006043 const unsigned char ver[2] )
6044{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006045#if defined(MBEDTLS_SSL_PROTO_DTLS)
6046 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006047 {
6048 *major = 255 - ver[0] + 2;
6049 *minor = 255 - ver[1] + 1;
6050
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006051 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006052 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
6053 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006054 else
6055#else
6056 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006057#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01006058 {
6059 *major = ver[0];
6060 *minor = ver[1];
6061 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01006062}
6063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006064#endif /* MBEDTLS_SSL_TLS_C */