Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1 | /* |
Hanno Becker | f1a3828 | 2020-02-05 16:14:29 +0000 | [diff] [blame] | 2 | * Generic SSL/TLS messaging layer functions |
| 3 | * (record layer + retransmission state machine) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4 | * |
Bence Szépkúti | 1e14827 | 2020-08-07 13:07:28 +0200 | [diff] [blame] | 5 | * Copyright The Mbed TLS Contributors |
Manuel Pégourié-Gonnard | 37ff140 | 2015-09-04 14:21:07 +0200 | [diff] [blame] | 6 | * SPDX-License-Identifier: Apache-2.0 |
| 7 | * |
| 8 | * Licensed under the Apache License, Version 2.0 (the "License"); you may |
| 9 | * not use this file except in compliance with the License. |
| 10 | * You may obtain a copy of the License at |
| 11 | * |
| 12 | * http://www.apache.org/licenses/LICENSE-2.0 |
| 13 | * |
| 14 | * Unless required by applicable law or agreed to in writing, software |
| 15 | * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT |
| 16 | * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. |
| 17 | * See the License for the specific language governing permissions and |
| 18 | * limitations under the License. |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 19 | */ |
| 20 | /* |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 21 | * http://www.ietf.org/rfc/rfc2246.txt |
| 22 | * http://www.ietf.org/rfc/rfc4346.txt |
| 23 | */ |
| 24 | |
Gilles Peskine | db09ef6 | 2020-06-03 01:43:33 +0200 | [diff] [blame] | 25 | #include "common.h" |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 26 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 27 | #if defined(MBEDTLS_SSL_TLS_C) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 28 | |
SimonB | d5800b7 | 2016-04-26 07:43:27 +0100 | [diff] [blame] | 29 | #if defined(MBEDTLS_PLATFORM_C) |
| 30 | #include "mbedtls/platform.h" |
| 31 | #else |
| 32 | #include <stdlib.h> |
| 33 | #define mbedtls_calloc calloc |
| 34 | #define mbedtls_free free |
SimonB | d5800b7 | 2016-04-26 07:43:27 +0100 | [diff] [blame] | 35 | #endif |
| 36 | |
Manuel Pégourié-Gonnard | 7f80997 | 2015-03-09 17:05:11 +0000 | [diff] [blame] | 37 | #include "mbedtls/ssl.h" |
Chris Jones | 84a773f | 2021-03-05 18:38:47 +0000 | [diff] [blame] | 38 | #include "ssl_misc.h" |
Janos Follath | 73c616b | 2019-12-18 15:07:04 +0000 | [diff] [blame] | 39 | #include "mbedtls/debug.h" |
| 40 | #include "mbedtls/error.h" |
Andres Amaya Garcia | 1f6301b | 2018-04-17 09:51:09 -0500 | [diff] [blame] | 41 | #include "mbedtls/platform_util.h" |
Hanno Becker | a835da5 | 2019-05-16 12:39:07 +0100 | [diff] [blame] | 42 | #include "mbedtls/version.h" |
Paul Bakker | 0be444a | 2013-08-27 21:55:01 +0200 | [diff] [blame] | 43 | |
Manuel Pégourié-Gonnard | 045f094 | 2020-07-02 11:34:02 +0200 | [diff] [blame] | 44 | #include "ssl_invasive.h" |
| 45 | |
Rich Evans | 00ab470 | 2015-02-06 13:43:58 +0000 | [diff] [blame] | 46 | #include <string.h> |
| 47 | |
Andrzej Kurek | d6db9be | 2019-01-10 05:27:10 -0500 | [diff] [blame] | 48 | #if defined(MBEDTLS_USE_PSA_CRYPTO) |
| 49 | #include "mbedtls/psa_util.h" |
| 50 | #include "psa/crypto.h" |
| 51 | #endif |
| 52 | |
Janos Follath | 23bdca0 | 2016-10-07 14:47:14 +0100 | [diff] [blame] | 53 | #if defined(MBEDTLS_X509_CRT_PARSE_C) |
Manuel Pégourié-Gonnard | 7f80997 | 2015-03-09 17:05:11 +0000 | [diff] [blame] | 54 | #include "mbedtls/oid.h" |
Manuel Pégourié-Gonnard | 0408fd1 | 2014-04-11 11:06:22 +0200 | [diff] [blame] | 55 | #endif |
| 56 | |
Hanno Becker | cd9dcda | 2018-08-28 17:18:56 +0100 | [diff] [blame] | 57 | static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl ); |
Hanno Becker | 2a43f6f | 2018-08-10 11:12:52 +0100 | [diff] [blame] | 58 | |
Manuel Pégourié-Gonnard | db2858c | 2014-09-29 14:04:42 +0200 | [diff] [blame] | 59 | /* |
| 60 | * Start a timer. |
| 61 | * Passing millisecs = 0 cancels a running timer. |
Manuel Pégourié-Gonnard | db2858c | 2014-09-29 14:04:42 +0200 | [diff] [blame] | 62 | */ |
Hanno Becker | 0f57a65 | 2020-02-05 10:37:26 +0000 | [diff] [blame] | 63 | void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs ) |
Manuel Pégourié-Gonnard | db2858c | 2014-09-29 14:04:42 +0200 | [diff] [blame] | 64 | { |
Manuel Pégourié-Gonnard | 2e01291 | 2015-05-12 20:55:41 +0200 | [diff] [blame] | 65 | if( ssl->f_set_timer == NULL ) |
| 66 | return; |
| 67 | |
| 68 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) ); |
| 69 | ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs ); |
Manuel Pégourié-Gonnard | db2858c | 2014-09-29 14:04:42 +0200 | [diff] [blame] | 70 | } |
| 71 | |
| 72 | /* |
| 73 | * Return -1 is timer is expired, 0 if it isn't. |
| 74 | */ |
Hanno Becker | 7876d12 | 2020-02-05 10:39:31 +0000 | [diff] [blame] | 75 | int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | db2858c | 2014-09-29 14:04:42 +0200 | [diff] [blame] | 76 | { |
Manuel Pégourié-Gonnard | 2e01291 | 2015-05-12 20:55:41 +0200 | [diff] [blame] | 77 | if( ssl->f_get_timer == NULL ) |
Manuel Pégourié-Gonnard | 545102e | 2015-05-13 17:28:43 +0200 | [diff] [blame] | 78 | return( 0 ); |
Manuel Pégourié-Gonnard | 2e01291 | 2015-05-12 20:55:41 +0200 | [diff] [blame] | 79 | |
| 80 | if( ssl->f_get_timer( ssl->p_timer ) == 2 ) |
Manuel Pégourié-Gonnard | 286a136 | 2015-05-13 16:22:05 +0200 | [diff] [blame] | 81 | { |
| 82 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) ); |
Manuel Pégourié-Gonnard | db2858c | 2014-09-29 14:04:42 +0200 | [diff] [blame] | 83 | return( -1 ); |
Manuel Pégourié-Gonnard | 286a136 | 2015-05-13 16:22:05 +0200 | [diff] [blame] | 84 | } |
Manuel Pégourié-Gonnard | db2858c | 2014-09-29 14:04:42 +0200 | [diff] [blame] | 85 | |
| 86 | return( 0 ); |
| 87 | } |
Manuel Pégourié-Gonnard | db2858c | 2014-09-29 14:04:42 +0200 | [diff] [blame] | 88 | |
TRodziewicz | 4ca18aa | 2021-05-20 14:46:20 +0200 | [diff] [blame] | 89 | static int ssl_parse_record_header( mbedtls_ssl_context const *ssl, |
| 90 | unsigned char *buf, |
| 91 | size_t len, |
| 92 | mbedtls_record *rec ); |
| 93 | |
| 94 | int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl, |
| 95 | unsigned char *buf, |
| 96 | size_t buflen ) |
| 97 | { |
| 98 | int ret = 0; |
| 99 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) ); |
| 100 | MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen ); |
| 101 | |
| 102 | /* We don't support record checking in TLS because |
TRodziewicz | 2abf03c | 2021-06-25 14:40:09 +0200 | [diff] [blame] | 103 | * there doesn't seem to be a usecase for it. |
TRodziewicz | 4ca18aa | 2021-05-20 14:46:20 +0200 | [diff] [blame] | 104 | */ |
| 105 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM ) |
| 106 | { |
| 107 | ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE; |
| 108 | goto exit; |
| 109 | } |
| 110 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 111 | else |
| 112 | { |
| 113 | mbedtls_record rec; |
| 114 | |
| 115 | ret = ssl_parse_record_header( ssl, buf, buflen, &rec ); |
| 116 | if( ret != 0 ) |
| 117 | { |
| 118 | MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret ); |
| 119 | goto exit; |
| 120 | } |
| 121 | |
| 122 | if( ssl->transform_in != NULL ) |
| 123 | { |
| 124 | ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec ); |
| 125 | if( ret != 0 ) |
| 126 | { |
| 127 | MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret ); |
| 128 | goto exit; |
| 129 | } |
| 130 | } |
| 131 | } |
| 132 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 133 | |
| 134 | exit: |
| 135 | /* On success, we have decrypted the buffer in-place, so make |
| 136 | * sure we don't leak any plaintext data. */ |
| 137 | mbedtls_platform_zeroize( buf, buflen ); |
| 138 | |
| 139 | /* For the purpose of this API, treat messages with unexpected CID |
| 140 | * as well as such from future epochs as unexpected. */ |
| 141 | if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID || |
| 142 | ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE ) |
| 143 | { |
| 144 | ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD; |
| 145 | } |
| 146 | |
| 147 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) ); |
| 148 | return( ret ); |
| 149 | } |
| 150 | |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 151 | #define SSL_DONT_FORCE_FLUSH 0 |
| 152 | #define SSL_FORCE_FLUSH 1 |
| 153 | |
Manuel Pégourié-Gonnard | 286a136 | 2015-05-13 16:22:05 +0200 | [diff] [blame] | 154 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 155 | |
Hanno Becker | d584777 | 2018-08-28 10:09:23 +0100 | [diff] [blame] | 156 | /* Forward declarations for functions related to message buffering. */ |
Hanno Becker | d584777 | 2018-08-28 10:09:23 +0100 | [diff] [blame] | 157 | static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl, |
| 158 | uint8_t slot ); |
| 159 | static void ssl_free_buffered_record( mbedtls_ssl_context *ssl ); |
| 160 | static int ssl_load_buffered_message( mbedtls_ssl_context *ssl ); |
| 161 | static int ssl_load_buffered_record( mbedtls_ssl_context *ssl ); |
| 162 | static int ssl_buffer_message( mbedtls_ssl_context *ssl ); |
Hanno Becker | 519f15d | 2019-07-11 12:43:20 +0100 | [diff] [blame] | 163 | static int ssl_buffer_future_record( mbedtls_ssl_context *ssl, |
| 164 | mbedtls_record const *rec ); |
Hanno Becker | ef7afdf | 2018-08-28 17:16:31 +0100 | [diff] [blame] | 165 | static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl ); |
Hanno Becker | d584777 | 2018-08-28 10:09:23 +0100 | [diff] [blame] | 166 | |
Hanno Becker | 11682cc | 2018-08-22 14:41:02 +0100 | [diff] [blame] | 167 | static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl ) |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 168 | { |
Hanno Becker | 8949071 | 2020-02-05 10:50:12 +0000 | [diff] [blame] | 169 | size_t mtu = mbedtls_ssl_get_current_mtu( ssl ); |
Darryl Green | b33cc76 | 2019-11-28 14:29:44 +0000 | [diff] [blame] | 170 | #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH) |
| 171 | size_t out_buf_len = ssl->out_buf_len; |
| 172 | #else |
| 173 | size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN; |
| 174 | #endif |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 175 | |
Darryl Green | b33cc76 | 2019-11-28 14:29:44 +0000 | [diff] [blame] | 176 | if( mtu != 0 && mtu < out_buf_len ) |
Hanno Becker | 11682cc | 2018-08-22 14:41:02 +0100 | [diff] [blame] | 177 | return( mtu ); |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 178 | |
Darryl Green | b33cc76 | 2019-11-28 14:29:44 +0000 | [diff] [blame] | 179 | return( out_buf_len ); |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 180 | } |
| 181 | |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 182 | static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl ) |
| 183 | { |
Hanno Becker | 11682cc | 2018-08-22 14:41:02 +0100 | [diff] [blame] | 184 | size_t const bytes_written = ssl->out_left; |
| 185 | size_t const mtu = ssl_get_maximum_datagram_size( ssl ); |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 186 | |
| 187 | /* Double-check that the write-index hasn't gone |
| 188 | * past what we can transmit in a single datagram. */ |
Hanno Becker | 11682cc | 2018-08-22 14:41:02 +0100 | [diff] [blame] | 189 | if( bytes_written > mtu ) |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 190 | { |
| 191 | /* Should never happen... */ |
| 192 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 193 | } |
| 194 | |
| 195 | return( (int) ( mtu - bytes_written ) ); |
| 196 | } |
| 197 | |
| 198 | static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl ) |
| 199 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 200 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 201 | size_t remaining, expansion; |
Andrzej Kurek | 748face | 2018-10-11 07:20:19 -0400 | [diff] [blame] | 202 | size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN; |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 203 | |
| 204 | #if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH) |
Andrzej Kurek | 90c6e84 | 2020-04-03 05:25:29 -0400 | [diff] [blame] | 205 | const size_t mfl = mbedtls_ssl_get_output_max_frag_len( ssl ); |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 206 | |
| 207 | if( max_len > mfl ) |
| 208 | max_len = mfl; |
Hanno Becker | f4b010e | 2018-08-24 10:47:29 +0100 | [diff] [blame] | 209 | |
| 210 | /* By the standard (RFC 6066 Sect. 4), the MFL extension |
| 211 | * only limits the maximum record payload size, so in theory |
| 212 | * we would be allowed to pack multiple records of payload size |
| 213 | * MFL into a single datagram. However, this would mean that there's |
| 214 | * no way to explicitly communicate MTU restrictions to the peer. |
| 215 | * |
| 216 | * The following reduction of max_len makes sure that we never |
| 217 | * write datagrams larger than MFL + Record Expansion Overhead. |
| 218 | */ |
| 219 | if( max_len <= ssl->out_left ) |
| 220 | return( 0 ); |
| 221 | |
| 222 | max_len -= ssl->out_left; |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 223 | #endif |
| 224 | |
| 225 | ret = ssl_get_remaining_space_in_datagram( ssl ); |
| 226 | if( ret < 0 ) |
| 227 | return( ret ); |
| 228 | remaining = (size_t) ret; |
| 229 | |
| 230 | ret = mbedtls_ssl_get_record_expansion( ssl ); |
| 231 | if( ret < 0 ) |
| 232 | return( ret ); |
| 233 | expansion = (size_t) ret; |
| 234 | |
| 235 | if( remaining <= expansion ) |
| 236 | return( 0 ); |
| 237 | |
| 238 | remaining -= expansion; |
| 239 | if( remaining >= max_len ) |
| 240 | remaining = max_len; |
| 241 | |
| 242 | return( (int) remaining ); |
| 243 | } |
| 244 | |
Manuel Pégourié-Gonnard | 0ac247f | 2014-09-30 22:21:31 +0200 | [diff] [blame] | 245 | /* |
| 246 | * Double the retransmit timeout value, within the allowed range, |
| 247 | * returning -1 if the maximum value has already been reached. |
| 248 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 249 | static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | 0ac247f | 2014-09-30 22:21:31 +0200 | [diff] [blame] | 250 | { |
| 251 | uint32_t new_timeout; |
| 252 | |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 253 | if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max ) |
Manuel Pégourié-Gonnard | 0ac247f | 2014-09-30 22:21:31 +0200 | [diff] [blame] | 254 | return( -1 ); |
| 255 | |
Manuel Pégourié-Gonnard | b8eec19 | 2018-08-20 09:34:02 +0200 | [diff] [blame] | 256 | /* Implement the final paragraph of RFC 6347 section 4.1.1.1 |
| 257 | * in the following way: after the initial transmission and a first |
| 258 | * retransmission, back off to a temporary estimated MTU of 508 bytes. |
| 259 | * This value is guaranteed to be deliverable (if not guaranteed to be |
| 260 | * delivered) of any compliant IPv4 (and IPv6) network, and should work |
| 261 | * on most non-IP stacks too. */ |
| 262 | if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min ) |
Andrzej Kurek | 6290dae | 2018-10-05 08:06:01 -0400 | [diff] [blame] | 263 | { |
Manuel Pégourié-Gonnard | b8eec19 | 2018-08-20 09:34:02 +0200 | [diff] [blame] | 264 | ssl->handshake->mtu = 508; |
Andrzej Kurek | 6290dae | 2018-10-05 08:06:01 -0400 | [diff] [blame] | 265 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) ); |
| 266 | } |
Manuel Pégourié-Gonnard | b8eec19 | 2018-08-20 09:34:02 +0200 | [diff] [blame] | 267 | |
Manuel Pégourié-Gonnard | 0ac247f | 2014-09-30 22:21:31 +0200 | [diff] [blame] | 268 | new_timeout = 2 * ssl->handshake->retransmit_timeout; |
| 269 | |
| 270 | /* Avoid arithmetic overflow and range overflow */ |
| 271 | if( new_timeout < ssl->handshake->retransmit_timeout || |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 272 | new_timeout > ssl->conf->hs_timeout_max ) |
Manuel Pégourié-Gonnard | 0ac247f | 2014-09-30 22:21:31 +0200 | [diff] [blame] | 273 | { |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 274 | new_timeout = ssl->conf->hs_timeout_max; |
Manuel Pégourié-Gonnard | 0ac247f | 2014-09-30 22:21:31 +0200 | [diff] [blame] | 275 | } |
| 276 | |
| 277 | ssl->handshake->retransmit_timeout = new_timeout; |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 278 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs", |
| 279 | (unsigned long) ssl->handshake->retransmit_timeout ) ); |
Manuel Pégourié-Gonnard | 0ac247f | 2014-09-30 22:21:31 +0200 | [diff] [blame] | 280 | |
| 281 | return( 0 ); |
| 282 | } |
| 283 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 284 | static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | 0ac247f | 2014-09-30 22:21:31 +0200 | [diff] [blame] | 285 | { |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 286 | ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min; |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 287 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %lu millisecs", |
| 288 | (unsigned long) ssl->handshake->retransmit_timeout ) ); |
Manuel Pégourié-Gonnard | 0ac247f | 2014-09-30 22:21:31 +0200 | [diff] [blame] | 289 | } |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 290 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
Manuel Pégourié-Gonnard | 0ac247f | 2014-09-30 22:21:31 +0200 | [diff] [blame] | 291 | |
Manuel Pégourié-Gonnard | 0098e7d | 2014-10-28 13:08:59 +0100 | [diff] [blame] | 292 | /* |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 293 | * Encryption/decryption functions |
Paul Bakker | f7abd42 | 2013-04-16 13:15:56 +0200 | [diff] [blame] | 294 | */ |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 295 | |
Hanno Becker | ccc13d0 | 2020-05-04 12:30:04 +0100 | [diff] [blame] | 296 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) || \ |
| 297 | defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL) |
Hanno Becker | 1399692 | 2020-05-28 16:15:19 +0100 | [diff] [blame] | 298 | |
| 299 | static size_t ssl_compute_padding_length( size_t len, |
| 300 | size_t granularity ) |
| 301 | { |
| 302 | return( ( granularity - ( len + 1 ) % granularity ) % granularity ); |
| 303 | } |
| 304 | |
Hanno Becker | 581bc1b | 2020-05-04 12:20:03 +0100 | [diff] [blame] | 305 | /* This functions transforms a (D)TLS plaintext fragment and a record content |
| 306 | * type into an instance of the (D)TLSInnerPlaintext structure. This is used |
| 307 | * in DTLS 1.2 + CID and within TLS 1.3 to allow flexible padding and to protect |
| 308 | * a record's content type. |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 309 | * |
| 310 | * struct { |
| 311 | * opaque content[DTLSPlaintext.length]; |
| 312 | * ContentType real_type; |
| 313 | * uint8 zeros[length_of_padding]; |
Hanno Becker | 581bc1b | 2020-05-04 12:20:03 +0100 | [diff] [blame] | 314 | * } (D)TLSInnerPlaintext; |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 315 | * |
| 316 | * Input: |
| 317 | * - `content`: The beginning of the buffer holding the |
| 318 | * plaintext to be wrapped. |
| 319 | * - `*content_size`: The length of the plaintext in Bytes. |
| 320 | * - `max_len`: The number of Bytes available starting from |
| 321 | * `content`. This must be `>= *content_size`. |
| 322 | * - `rec_type`: The desired record content type. |
| 323 | * |
| 324 | * Output: |
Hanno Becker | 581bc1b | 2020-05-04 12:20:03 +0100 | [diff] [blame] | 325 | * - `content`: The beginning of the resulting (D)TLSInnerPlaintext structure. |
| 326 | * - `*content_size`: The length of the resulting (D)TLSInnerPlaintext structure. |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 327 | * |
| 328 | * Returns: |
| 329 | * - `0` on success. |
| 330 | * - A negative error code if `max_len` didn't offer enough space |
| 331 | * for the expansion. |
| 332 | */ |
Hanno Becker | 581bc1b | 2020-05-04 12:20:03 +0100 | [diff] [blame] | 333 | static int ssl_build_inner_plaintext( unsigned char *content, |
| 334 | size_t *content_size, |
| 335 | size_t remaining, |
Hanno Becker | 1399692 | 2020-05-28 16:15:19 +0100 | [diff] [blame] | 336 | uint8_t rec_type, |
| 337 | size_t pad ) |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 338 | { |
| 339 | size_t len = *content_size; |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 340 | |
| 341 | /* Write real content type */ |
| 342 | if( remaining == 0 ) |
| 343 | return( -1 ); |
| 344 | content[ len ] = rec_type; |
| 345 | len++; |
| 346 | remaining--; |
| 347 | |
| 348 | if( remaining < pad ) |
| 349 | return( -1 ); |
| 350 | memset( content + len, 0, pad ); |
| 351 | len += pad; |
| 352 | remaining -= pad; |
| 353 | |
| 354 | *content_size = len; |
| 355 | return( 0 ); |
| 356 | } |
| 357 | |
Hanno Becker | 581bc1b | 2020-05-04 12:20:03 +0100 | [diff] [blame] | 358 | /* This function parses a (D)TLSInnerPlaintext structure. |
| 359 | * See ssl_build_inner_plaintext() for details. */ |
| 360 | static int ssl_parse_inner_plaintext( unsigned char const *content, |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 361 | size_t *content_size, |
| 362 | uint8_t *rec_type ) |
| 363 | { |
| 364 | size_t remaining = *content_size; |
| 365 | |
| 366 | /* Determine length of padding by skipping zeroes from the back. */ |
| 367 | do |
| 368 | { |
| 369 | if( remaining == 0 ) |
| 370 | return( -1 ); |
| 371 | remaining--; |
| 372 | } while( content[ remaining ] == 0 ); |
| 373 | |
| 374 | *content_size = remaining; |
| 375 | *rec_type = content[ remaining ]; |
| 376 | |
| 377 | return( 0 ); |
| 378 | } |
Hanno Becker | ccc13d0 | 2020-05-04 12:30:04 +0100 | [diff] [blame] | 379 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID || |
| 380 | MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */ |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 381 | |
Hanno Becker | d5aeab1 | 2019-05-20 14:50:53 +0100 | [diff] [blame] | 382 | /* `add_data` must have size 13 Bytes if the CID extension is disabled, |
Hanno Becker | c4a190b | 2019-05-08 18:15:21 +0100 | [diff] [blame] | 383 | * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */ |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 384 | static void ssl_extract_add_data_from_record( unsigned char* add_data, |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 385 | size_t *add_data_len, |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 386 | mbedtls_record *rec, |
Hanno Becker | 79e2d1b | 2021-03-22 11:42:19 +0000 | [diff] [blame] | 387 | unsigned minor_ver, |
| 388 | size_t taglen ) |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 389 | { |
Hanno Becker | d5aeab1 | 2019-05-20 14:50:53 +0100 | [diff] [blame] | 390 | /* Quoting RFC 5246 (TLS 1.2): |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 391 | * |
| 392 | * additional_data = seq_num + TLSCompressed.type + |
| 393 | * TLSCompressed.version + TLSCompressed.length; |
| 394 | * |
Hanno Becker | d5aeab1 | 2019-05-20 14:50:53 +0100 | [diff] [blame] | 395 | * For the CID extension, this is extended as follows |
| 396 | * (quoting draft-ietf-tls-dtls-connection-id-05, |
| 397 | * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05): |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 398 | * |
| 399 | * additional_data = seq_num + DTLSPlaintext.type + |
| 400 | * DTLSPlaintext.version + |
Hanno Becker | d5aeab1 | 2019-05-20 14:50:53 +0100 | [diff] [blame] | 401 | * cid + |
| 402 | * cid_length + |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 403 | * length_of_DTLSInnerPlaintext; |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 404 | * |
| 405 | * For TLS 1.3, the record sequence number is dropped from the AAD |
| 406 | * and encoded within the nonce of the AEAD operation instead. |
Hanno Becker | 79e2d1b | 2021-03-22 11:42:19 +0000 | [diff] [blame] | 407 | * Moreover, the additional data involves the length of the TLS |
| 408 | * ciphertext, not the TLS plaintext as in earlier versions. |
| 409 | * Quoting RFC 8446 (TLS 1.3): |
| 410 | * |
| 411 | * additional_data = TLSCiphertext.opaque_type || |
| 412 | * TLSCiphertext.legacy_record_version || |
| 413 | * TLSCiphertext.length |
| 414 | * |
| 415 | * We pass the tag length to this function in order to compute the |
| 416 | * ciphertext length from the inner plaintext length rec->data_len via |
| 417 | * |
| 418 | * TLSCiphertext.length = TLSInnerPlaintext.length + taglen. |
| 419 | * |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 420 | */ |
| 421 | |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 422 | unsigned char *cur = add_data; |
Hanno Becker | 79e2d1b | 2021-03-22 11:42:19 +0000 | [diff] [blame] | 423 | size_t ad_len_field = rec->data_len; |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 424 | |
| 425 | #if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL) |
Hanno Becker | 79e2d1b | 2021-03-22 11:42:19 +0000 | [diff] [blame] | 426 | if( minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 ) |
| 427 | { |
| 428 | /* In TLS 1.3, the AAD contains the length of the TLSCiphertext, |
| 429 | * which differs from the length of the TLSInnerPlaintext |
| 430 | * by the length of the authentication tag. */ |
| 431 | ad_len_field += taglen; |
| 432 | } |
| 433 | else |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 434 | #endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */ |
| 435 | { |
| 436 | ((void) minor_ver); |
Hanno Becker | 79e2d1b | 2021-03-22 11:42:19 +0000 | [diff] [blame] | 437 | ((void) taglen); |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 438 | memcpy( cur, rec->ctr, sizeof( rec->ctr ) ); |
| 439 | cur += sizeof( rec->ctr ); |
| 440 | } |
| 441 | |
| 442 | *cur = rec->type; |
| 443 | cur++; |
| 444 | |
| 445 | memcpy( cur, rec->ver, sizeof( rec->ver ) ); |
| 446 | cur += sizeof( rec->ver ); |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 447 | |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 448 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | 95e4bbc | 2019-05-09 11:38:24 +0100 | [diff] [blame] | 449 | if( rec->cid_len != 0 ) |
| 450 | { |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 451 | memcpy( cur, rec->cid, rec->cid_len ); |
| 452 | cur += rec->cid_len; |
| 453 | |
| 454 | *cur = rec->cid_len; |
| 455 | cur++; |
| 456 | |
Joe Subbiani | cd84d76 | 2021-07-08 14:59:52 +0100 | [diff] [blame^] | 457 | cur[0] = MBEDTLS_CHAR_1( ad_len_field ); |
| 458 | cur[1] = MBEDTLS_CHAR_0( ad_len_field ); |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 459 | cur += 2; |
Hanno Becker | 95e4bbc | 2019-05-09 11:38:24 +0100 | [diff] [blame] | 460 | } |
| 461 | else |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 462 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | 95e4bbc | 2019-05-09 11:38:24 +0100 | [diff] [blame] | 463 | { |
Joe Subbiani | cd84d76 | 2021-07-08 14:59:52 +0100 | [diff] [blame^] | 464 | cur[0] = MBEDTLS_CHAR_1( ad_len_field ); |
| 465 | cur[1] = MBEDTLS_CHAR_0( ad_len_field ); |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 466 | cur += 2; |
Hanno Becker | 95e4bbc | 2019-05-09 11:38:24 +0100 | [diff] [blame] | 467 | } |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 468 | |
| 469 | *add_data_len = cur - add_data; |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 470 | } |
| 471 | |
Hanno Becker | 67a37db | 2020-05-28 16:27:07 +0100 | [diff] [blame] | 472 | #if defined(MBEDTLS_GCM_C) || \ |
| 473 | defined(MBEDTLS_CCM_C) || \ |
| 474 | defined(MBEDTLS_CHACHAPOLY_C) |
Hanno Becker | 1726380 | 2020-05-28 07:05:48 +0100 | [diff] [blame] | 475 | static int ssl_transform_aead_dynamic_iv_is_explicit( |
| 476 | mbedtls_ssl_transform const *transform ) |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 477 | { |
Hanno Becker | 1726380 | 2020-05-28 07:05:48 +0100 | [diff] [blame] | 478 | return( transform->ivlen != transform->fixed_ivlen ); |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 479 | } |
| 480 | |
Hanno Becker | 1726380 | 2020-05-28 07:05:48 +0100 | [diff] [blame] | 481 | /* Compute IV := ( fixed_iv || 0 ) XOR ( 0 || dynamic_IV ) |
| 482 | * |
| 483 | * Concretely, this occurs in two variants: |
| 484 | * |
| 485 | * a) Fixed and dynamic IV lengths add up to total IV length, giving |
| 486 | * IV = fixed_iv || dynamic_iv |
| 487 | * |
Hanno Becker | 1595281 | 2020-06-04 13:31:46 +0100 | [diff] [blame] | 488 | * This variant is used in TLS 1.2 when used with GCM or CCM. |
| 489 | * |
Hanno Becker | 1726380 | 2020-05-28 07:05:48 +0100 | [diff] [blame] | 490 | * b) Fixed IV lengths matches total IV length, giving |
| 491 | * IV = fixed_iv XOR ( 0 || dynamic_iv ) |
Hanno Becker | 1595281 | 2020-06-04 13:31:46 +0100 | [diff] [blame] | 492 | * |
| 493 | * This variant occurs in TLS 1.3 and for TLS 1.2 when using ChaChaPoly. |
| 494 | * |
| 495 | * See also the documentation of mbedtls_ssl_transform. |
Hanno Becker | f486e28 | 2020-06-04 13:33:08 +0100 | [diff] [blame] | 496 | * |
| 497 | * This function has the precondition that |
| 498 | * |
| 499 | * dst_iv_len >= max( fixed_iv_len, dynamic_iv_len ) |
| 500 | * |
| 501 | * which has to be ensured by the caller. If this precondition |
| 502 | * violated, the behavior of this function is undefined. |
Hanno Becker | 1726380 | 2020-05-28 07:05:48 +0100 | [diff] [blame] | 503 | */ |
| 504 | static void ssl_build_record_nonce( unsigned char *dst_iv, |
| 505 | size_t dst_iv_len, |
| 506 | unsigned char const *fixed_iv, |
| 507 | size_t fixed_iv_len, |
| 508 | unsigned char const *dynamic_iv, |
| 509 | size_t dynamic_iv_len ) |
| 510 | { |
| 511 | size_t i; |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 512 | |
| 513 | /* Start with Fixed IV || 0 */ |
Hanno Becker | 1726380 | 2020-05-28 07:05:48 +0100 | [diff] [blame] | 514 | memset( dst_iv, 0, dst_iv_len ); |
| 515 | memcpy( dst_iv, fixed_iv, fixed_iv_len ); |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 516 | |
Hanno Becker | 1726380 | 2020-05-28 07:05:48 +0100 | [diff] [blame] | 517 | dst_iv += dst_iv_len - dynamic_iv_len; |
| 518 | for( i = 0; i < dynamic_iv_len; i++ ) |
| 519 | dst_iv[i] ^= dynamic_iv[i]; |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 520 | } |
Hanno Becker | 67a37db | 2020-05-28 16:27:07 +0100 | [diff] [blame] | 521 | #endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */ |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 522 | |
Hanno Becker | a18d132 | 2018-01-03 14:27:32 +0000 | [diff] [blame] | 523 | int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl, |
| 524 | mbedtls_ssl_transform *transform, |
| 525 | mbedtls_record *rec, |
| 526 | int (*f_rng)(void *, unsigned char *, size_t), |
| 527 | void *p_rng ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 528 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 529 | mbedtls_cipher_mode_t mode; |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 530 | int auth_done = 0; |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 531 | unsigned char * data; |
Hanno Becker | 92fb4fa | 2019-05-20 14:54:26 +0100 | [diff] [blame] | 532 | unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ]; |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 533 | size_t add_data_len; |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 534 | size_t post_avail; |
| 535 | |
| 536 | /* The SSL context is only used for debugging purposes! */ |
Hanno Becker | a18d132 | 2018-01-03 14:27:32 +0000 | [diff] [blame] | 537 | #if !defined(MBEDTLS_DEBUG_C) |
Manuel Pégourié-Gonnard | a7505d1 | 2019-05-07 10:17:56 +0200 | [diff] [blame] | 538 | ssl = NULL; /* make sure we don't use it except for debug */ |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 539 | ((void) ssl); |
| 540 | #endif |
| 541 | |
| 542 | /* The PRNG is used for dynamic IV generation that's used |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 543 | * for CBC transformations in TLS 1.2. */ |
Manuel Pégourié-Gonnard | 2df1f1f | 2020-07-09 12:11:39 +0200 | [diff] [blame] | 544 | #if !( defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) && \ |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 545 | defined(MBEDTLS_SSL_PROTO_TLS1_2) ) |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 546 | ((void) f_rng); |
| 547 | ((void) p_rng); |
| 548 | #endif |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 549 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 550 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 551 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 552 | if( transform == NULL ) |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 553 | { |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 554 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) ); |
| 555 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 556 | } |
Hanno Becker | 43c24b8 | 2019-05-01 09:45:57 +0100 | [diff] [blame] | 557 | if( rec == NULL |
| 558 | || rec->buf == NULL |
| 559 | || rec->buf_len < rec->data_offset |
| 560 | || rec->buf_len - rec->data_offset < rec->data_len |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 561 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | 43c24b8 | 2019-05-01 09:45:57 +0100 | [diff] [blame] | 562 | || rec->cid_len != 0 |
| 563 | #endif |
| 564 | ) |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 565 | { |
| 566 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 567 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 568 | } |
| 569 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 570 | data = rec->buf + rec->data_offset; |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 571 | post_avail = rec->buf_len - ( rec->data_len + rec->data_offset ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 572 | MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload", |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 573 | data, rec->data_len ); |
| 574 | |
| 575 | mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ); |
| 576 | |
| 577 | if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN ) |
| 578 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 579 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %" MBEDTLS_PRINTF_SIZET |
| 580 | " too large, maximum %" MBEDTLS_PRINTF_SIZET, |
Paul Elliott | 3891caf | 2020-12-17 18:42:40 +0000 | [diff] [blame] | 581 | rec->data_len, |
| 582 | (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) ); |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 583 | return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA ); |
| 584 | } |
Manuel Pégourié-Gonnard | 60346be | 2014-11-21 11:38:37 +0100 | [diff] [blame] | 585 | |
Hanno Becker | 9231340 | 2020-05-20 13:58:58 +0100 | [diff] [blame] | 586 | /* The following two code paths implement the (D)TLSInnerPlaintext |
| 587 | * structure present in TLS 1.3 and DTLS 1.2 + CID. |
| 588 | * |
| 589 | * See ssl_build_inner_plaintext() for more information. |
| 590 | * |
| 591 | * Note that this changes `rec->data_len`, and hence |
| 592 | * `post_avail` needs to be recalculated afterwards. |
| 593 | * |
| 594 | * Note also that the two code paths cannot occur simultaneously |
| 595 | * since they apply to different versions of the protocol. There |
| 596 | * is hence no risk of double-addition of the inner plaintext. |
| 597 | */ |
Hanno Becker | ccc13d0 | 2020-05-04 12:30:04 +0100 | [diff] [blame] | 598 | #if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL) |
| 599 | if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 ) |
| 600 | { |
Hanno Becker | 1399692 | 2020-05-28 16:15:19 +0100 | [diff] [blame] | 601 | size_t padding = |
| 602 | ssl_compute_padding_length( rec->data_len, |
TRodziewicz | e8dd709 | 2021-05-12 14:19:11 +0200 | [diff] [blame] | 603 | MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY ); |
Hanno Becker | ccc13d0 | 2020-05-04 12:30:04 +0100 | [diff] [blame] | 604 | if( ssl_build_inner_plaintext( data, |
Hanno Becker | 1399692 | 2020-05-28 16:15:19 +0100 | [diff] [blame] | 605 | &rec->data_len, |
| 606 | post_avail, |
| 607 | rec->type, |
| 608 | padding ) != 0 ) |
Hanno Becker | ccc13d0 | 2020-05-04 12:30:04 +0100 | [diff] [blame] | 609 | { |
| 610 | return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ); |
| 611 | } |
| 612 | |
| 613 | rec->type = MBEDTLS_SSL_MSG_APPLICATION_DATA; |
| 614 | } |
| 615 | #endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */ |
| 616 | |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 617 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 618 | /* |
| 619 | * Add CID information |
| 620 | */ |
| 621 | rec->cid_len = transform->out_cid_len; |
| 622 | memcpy( rec->cid, transform->out_cid, transform->out_cid_len ); |
| 623 | MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len ); |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 624 | |
| 625 | if( rec->cid_len != 0 ) |
| 626 | { |
Hanno Becker | 1399692 | 2020-05-28 16:15:19 +0100 | [diff] [blame] | 627 | size_t padding = |
| 628 | ssl_compute_padding_length( rec->data_len, |
TRodziewicz | e8dd709 | 2021-05-12 14:19:11 +0200 | [diff] [blame] | 629 | MBEDTLS_SSL_CID_TLS1_3_PADDING_GRANULARITY ); |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 630 | /* |
Hanno Becker | 07dc97d | 2019-05-20 15:08:01 +0100 | [diff] [blame] | 631 | * Wrap plaintext into DTLSInnerPlaintext structure. |
Hanno Becker | 581bc1b | 2020-05-04 12:20:03 +0100 | [diff] [blame] | 632 | * See ssl_build_inner_plaintext() for more information. |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 633 | * |
Hanno Becker | 07dc97d | 2019-05-20 15:08:01 +0100 | [diff] [blame] | 634 | * Note that this changes `rec->data_len`, and hence |
| 635 | * `post_avail` needs to be recalculated afterwards. |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 636 | */ |
Hanno Becker | 581bc1b | 2020-05-04 12:20:03 +0100 | [diff] [blame] | 637 | if( ssl_build_inner_plaintext( data, |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 638 | &rec->data_len, |
| 639 | post_avail, |
Hanno Becker | 1399692 | 2020-05-28 16:15:19 +0100 | [diff] [blame] | 640 | rec->type, |
| 641 | padding ) != 0 ) |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 642 | { |
| 643 | return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ); |
| 644 | } |
| 645 | |
| 646 | rec->type = MBEDTLS_SSL_MSG_CID; |
| 647 | } |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 648 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 649 | |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 650 | post_avail = rec->buf_len - ( rec->data_len + rec->data_offset ); |
| 651 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 652 | /* |
Manuel Pégourié-Gonnard | 0098e7d | 2014-10-28 13:08:59 +0100 | [diff] [blame] | 653 | * Add MAC before if needed |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 654 | */ |
Hanno Becker | fd86ca8 | 2020-11-30 08:54:23 +0000 | [diff] [blame] | 655 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC) |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 656 | if( mode == MBEDTLS_MODE_STREAM || |
| 657 | ( mode == MBEDTLS_MODE_CBC |
| 658 | #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 659 | && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 660 | #endif |
| 661 | ) ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 662 | { |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 663 | if( post_avail < transform->maclen ) |
| 664 | { |
| 665 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) ); |
| 666 | return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ); |
| 667 | } |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 668 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
TRodziewicz | 345165c | 2021-07-06 13:42:11 +0200 | [diff] [blame] | 669 | unsigned char mac[MBEDTLS_SSL_MAC_ADD]; |
Hanno Becker | 992b687 | 2017-11-09 18:57:39 +0000 | [diff] [blame] | 670 | |
TRodziewicz | 345165c | 2021-07-06 13:42:11 +0200 | [diff] [blame] | 671 | ssl_extract_add_data_from_record( add_data, &add_data_len, rec, |
Hanno Becker | 79e2d1b | 2021-03-22 11:42:19 +0000 | [diff] [blame] | 672 | transform->minor_ver, |
| 673 | transform->taglen ); |
Hanno Becker | 992b687 | 2017-11-09 18:57:39 +0000 | [diff] [blame] | 674 | |
TRodziewicz | 345165c | 2021-07-06 13:42:11 +0200 | [diff] [blame] | 675 | mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data, |
| 676 | add_data_len ); |
| 677 | mbedtls_md_hmac_update( &transform->md_ctx_enc, data, rec->data_len ); |
| 678 | mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac ); |
| 679 | mbedtls_md_hmac_reset( &transform->md_ctx_enc ); |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 680 | |
TRodziewicz | 345165c | 2021-07-06 13:42:11 +0200 | [diff] [blame] | 681 | memcpy( data + rec->data_len, mac, transform->maclen ); |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 682 | #endif |
Manuel Pégourié-Gonnard | 7109624 | 2013-10-25 19:31:25 +0200 | [diff] [blame] | 683 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 684 | MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len, |
| 685 | transform->maclen ); |
Manuel Pégourié-Gonnard | 7109624 | 2013-10-25 19:31:25 +0200 | [diff] [blame] | 686 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 687 | rec->data_len += transform->maclen; |
| 688 | post_avail -= transform->maclen; |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 689 | auth_done++; |
Paul Bakker | 577e006 | 2013-08-28 11:57:20 +0200 | [diff] [blame] | 690 | } |
Hanno Becker | fd86ca8 | 2020-11-30 08:54:23 +0000 | [diff] [blame] | 691 | #endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 692 | |
Manuel Pégourié-Gonnard | 7109624 | 2013-10-25 19:31:25 +0200 | [diff] [blame] | 693 | /* |
| 694 | * Encrypt |
| 695 | */ |
Hanno Becker | d086bf0 | 2021-03-22 13:01:27 +0000 | [diff] [blame] | 696 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM) |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 697 | if( mode == MBEDTLS_MODE_STREAM ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 698 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 699 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 700 | size_t olen; |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 701 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", " |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 702 | "including %d bytes of padding", |
| 703 | rec->data_len, 0 ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 704 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 705 | if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc, |
| 706 | transform->iv_enc, transform->ivlen, |
| 707 | data, rec->data_len, |
| 708 | data, &olen ) ) != 0 ) |
Paul Bakker | 45125bc | 2013-09-04 16:47:11 +0200 | [diff] [blame] | 709 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 710 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret ); |
Paul Bakker | ea6ad3f | 2013-09-02 14:57:01 +0200 | [diff] [blame] | 711 | return( ret ); |
| 712 | } |
| 713 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 714 | if( rec->data_len != olen ) |
Paul Bakker | ea6ad3f | 2013-09-02 14:57:01 +0200 | [diff] [blame] | 715 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 716 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 717 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Paul Bakker | ea6ad3f | 2013-09-02 14:57:01 +0200 | [diff] [blame] | 718 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 719 | } |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 720 | else |
Hanno Becker | d086bf0 | 2021-03-22 13:01:27 +0000 | [diff] [blame] | 721 | #endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */ |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 722 | |
Manuel Pégourié-Gonnard | 2e58e8e | 2018-06-18 11:16:43 +0200 | [diff] [blame] | 723 | #if defined(MBEDTLS_GCM_C) || \ |
| 724 | defined(MBEDTLS_CCM_C) || \ |
| 725 | defined(MBEDTLS_CHACHAPOLY_C) |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 726 | if( mode == MBEDTLS_MODE_GCM || |
Manuel Pégourié-Gonnard | 2e58e8e | 2018-06-18 11:16:43 +0200 | [diff] [blame] | 727 | mode == MBEDTLS_MODE_CCM || |
| 728 | mode == MBEDTLS_MODE_CHACHAPOLY ) |
Paul Bakker | ca4ab49 | 2012-04-18 14:23:57 +0000 | [diff] [blame] | 729 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 730 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Manuel Pégourié-Gonnard | 2e58e8e | 2018-06-18 11:16:43 +0200 | [diff] [blame] | 731 | unsigned char iv[12]; |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 732 | unsigned char *dynamic_iv; |
| 733 | size_t dynamic_iv_len; |
Hanno Becker | 1726380 | 2020-05-28 07:05:48 +0100 | [diff] [blame] | 734 | int dynamic_iv_is_explicit = |
| 735 | ssl_transform_aead_dynamic_iv_is_explicit( transform ); |
Paul Bakker | ca4ab49 | 2012-04-18 14:23:57 +0000 | [diff] [blame] | 736 | |
Hanno Becker | bd5ed1d | 2020-05-21 15:26:39 +0100 | [diff] [blame] | 737 | /* Check that there's space for the authentication tag. */ |
| 738 | if( post_avail < transform->taglen ) |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 739 | { |
| 740 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) ); |
| 741 | return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ); |
| 742 | } |
Paul Bakker | ca4ab49 | 2012-04-18 14:23:57 +0000 | [diff] [blame] | 743 | |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 744 | /* |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 745 | * Build nonce for AEAD encryption. |
| 746 | * |
| 747 | * Note: In the case of CCM and GCM in TLS 1.2, the dynamic |
| 748 | * part of the IV is prepended to the ciphertext and |
| 749 | * can be chosen freely - in particular, it need not |
| 750 | * agree with the record sequence number. |
| 751 | * However, since ChaChaPoly as well as all AEAD modes |
| 752 | * in TLS 1.3 use the record sequence number as the |
| 753 | * dynamic part of the nonce, we uniformly use the |
| 754 | * record sequence number here in all cases. |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 755 | */ |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 756 | dynamic_iv = rec->ctr; |
| 757 | dynamic_iv_len = sizeof( rec->ctr ); |
Manuel Pégourié-Gonnard | 2e58e8e | 2018-06-18 11:16:43 +0200 | [diff] [blame] | 758 | |
Hanno Becker | 1726380 | 2020-05-28 07:05:48 +0100 | [diff] [blame] | 759 | ssl_build_record_nonce( iv, sizeof( iv ), |
| 760 | transform->iv_enc, |
| 761 | transform->fixed_ivlen, |
| 762 | dynamic_iv, |
| 763 | dynamic_iv_len ); |
Manuel Pégourié-Gonnard | d056ce0 | 2014-10-29 22:29:20 +0100 | [diff] [blame] | 764 | |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 765 | /* |
| 766 | * Build additional data for AEAD encryption. |
| 767 | * This depends on the TLS version. |
| 768 | */ |
| 769 | ssl_extract_add_data_from_record( add_data, &add_data_len, rec, |
Hanno Becker | 79e2d1b | 2021-03-22 11:42:19 +0000 | [diff] [blame] | 770 | transform->minor_ver, |
| 771 | transform->taglen ); |
Hanno Becker | 1f10d76 | 2019-04-26 13:34:37 +0100 | [diff] [blame] | 772 | |
Manuel Pégourié-Gonnard | 2e58e8e | 2018-06-18 11:16:43 +0200 | [diff] [blame] | 773 | MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)", |
Hanno Becker | 7cca358 | 2020-06-04 13:27:22 +0100 | [diff] [blame] | 774 | iv, transform->ivlen ); |
Manuel Pégourié-Gonnard | 2e58e8e | 2018-06-18 11:16:43 +0200 | [diff] [blame] | 775 | MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)", |
Hanno Becker | 16bf0e2 | 2020-06-04 13:27:34 +0100 | [diff] [blame] | 776 | dynamic_iv, |
| 777 | dynamic_iv_is_explicit ? dynamic_iv_len : 0 ); |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 778 | MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD", |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 779 | add_data, add_data_len ); |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 780 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", " |
Manuel Pégourié-Gonnard | 2e58e8e | 2018-06-18 11:16:43 +0200 | [diff] [blame] | 781 | "including 0 bytes of padding", |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 782 | rec->data_len ) ); |
Paul Bakker | ca4ab49 | 2012-04-18 14:23:57 +0000 | [diff] [blame] | 783 | |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 784 | /* |
Manuel Pégourié-Gonnard | de7bb44 | 2014-05-13 12:41:10 +0200 | [diff] [blame] | 785 | * Encrypt and authenticate |
Manuel Pégourié-Gonnard | d13a409 | 2013-09-05 16:10:41 +0200 | [diff] [blame] | 786 | */ |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 787 | |
Manuel Pégourié-Gonnard | f5cf71e | 2020-12-01 11:43:40 +0100 | [diff] [blame] | 788 | if( ( ret = mbedtls_cipher_auth_encrypt_ext( &transform->cipher_ctx_enc, |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 789 | iv, transform->ivlen, |
Manuel Pégourié-Gonnard | f5cf71e | 2020-12-01 11:43:40 +0100 | [diff] [blame] | 790 | add_data, add_data_len, |
| 791 | data, rec->data_len, /* src */ |
| 792 | data, rec->buf_len - (data - rec->buf), /* dst */ |
| 793 | &rec->data_len, |
| 794 | transform->taglen ) ) != 0 ) |
Manuel Pégourié-Gonnard | d13a409 | 2013-09-05 16:10:41 +0200 | [diff] [blame] | 795 | { |
TRodziewicz | 18efb73 | 2021-04-29 23:12:19 +0200 | [diff] [blame] | 796 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt_ext", ret ); |
Manuel Pégourié-Gonnard | d13a409 | 2013-09-05 16:10:41 +0200 | [diff] [blame] | 797 | return( ret ); |
| 798 | } |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 799 | MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag", |
Manuel Pégourié-Gonnard | f5cf71e | 2020-12-01 11:43:40 +0100 | [diff] [blame] | 800 | data + rec->data_len - transform->taglen, |
| 801 | transform->taglen ); |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 802 | /* Account for authentication tag. */ |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 803 | post_avail -= transform->taglen; |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 804 | |
| 805 | /* |
| 806 | * Prefix record content with dynamic IV in case it is explicit. |
| 807 | */ |
Hanno Becker | 1cda266 | 2020-06-04 13:28:28 +0100 | [diff] [blame] | 808 | if( dynamic_iv_is_explicit != 0 ) |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 809 | { |
| 810 | if( rec->data_offset < dynamic_iv_len ) |
| 811 | { |
| 812 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) ); |
| 813 | return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ); |
| 814 | } |
| 815 | |
| 816 | memcpy( data - dynamic_iv_len, dynamic_iv, dynamic_iv_len ); |
| 817 | rec->data_offset -= dynamic_iv_len; |
| 818 | rec->data_len += dynamic_iv_len; |
| 819 | } |
| 820 | |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 821 | auth_done++; |
Paul Bakker | ca4ab49 | 2012-04-18 14:23:57 +0000 | [diff] [blame] | 822 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 823 | else |
Hanno Becker | c3f7b0b | 2020-05-28 16:27:16 +0100 | [diff] [blame] | 824 | #endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C || MBEDTLS_CHACHAPOLY_C */ |
Manuel Pégourié-Gonnard | 2df1f1f | 2020-07-09 12:11:39 +0200 | [diff] [blame] | 825 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 826 | if( mode == MBEDTLS_MODE_CBC ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 827 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 828 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 829 | size_t padlen, i; |
| 830 | size_t olen; |
Paul Bakker | 2e11f7d | 2010-07-25 14:24:53 +0000 | [diff] [blame] | 831 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 832 | /* Currently we're always using minimal padding |
| 833 | * (up to 255 bytes would be allowed). */ |
| 834 | padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen; |
| 835 | if( padlen == transform->ivlen ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 836 | padlen = 0; |
| 837 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 838 | /* Check there's enough space in the buffer for the padding. */ |
| 839 | if( post_avail < padlen + 1 ) |
| 840 | { |
| 841 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) ); |
| 842 | return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ); |
| 843 | } |
| 844 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 845 | for( i = 0; i <= padlen; i++ ) |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 846 | data[rec->data_len + i] = (unsigned char) padlen; |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 847 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 848 | rec->data_len += padlen + 1; |
| 849 | post_avail -= padlen + 1; |
Paul Bakker | 2e11f7d | 2010-07-25 14:24:53 +0000 | [diff] [blame] | 850 | |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 851 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Paul Bakker | 2e11f7d | 2010-07-25 14:24:53 +0000 | [diff] [blame] | 852 | /* |
TRodziewicz | 2d8800e | 2021-05-13 19:14:19 +0200 | [diff] [blame] | 853 | * Prepend per-record IV for block cipher in TLS v1.2 as per |
Paul Bakker | 1ef83d6 | 2012-04-11 12:09:53 +0000 | [diff] [blame] | 854 | * Method 1 (6.2.3.2. in RFC4346 and RFC5246) |
Paul Bakker | 2e11f7d | 2010-07-25 14:24:53 +0000 | [diff] [blame] | 855 | */ |
TRodziewicz | 345165c | 2021-07-06 13:42:11 +0200 | [diff] [blame] | 856 | if( f_rng == NULL ) |
Paul Bakker | 2e11f7d | 2010-07-25 14:24:53 +0000 | [diff] [blame] | 857 | { |
TRodziewicz | 345165c | 2021-07-06 13:42:11 +0200 | [diff] [blame] | 858 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) ); |
| 859 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Paul Bakker | 2e11f7d | 2010-07-25 14:24:53 +0000 | [diff] [blame] | 860 | } |
TRodziewicz | 345165c | 2021-07-06 13:42:11 +0200 | [diff] [blame] | 861 | |
| 862 | if( rec->data_offset < transform->ivlen ) |
| 863 | { |
| 864 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) ); |
| 865 | return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ); |
| 866 | } |
| 867 | |
| 868 | /* |
| 869 | * Generate IV |
| 870 | */ |
| 871 | ret = f_rng( p_rng, transform->iv_enc, transform->ivlen ); |
| 872 | if( ret != 0 ) |
| 873 | return( ret ); |
| 874 | |
| 875 | memcpy( data - transform->ivlen, transform->iv_enc, transform->ivlen ); |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 876 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
Paul Bakker | 2e11f7d | 2010-07-25 14:24:53 +0000 | [diff] [blame] | 877 | |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 878 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %" MBEDTLS_PRINTF_SIZET ", " |
| 879 | "including %" MBEDTLS_PRINTF_SIZET |
| 880 | " bytes of IV and %" MBEDTLS_PRINTF_SIZET " bytes of padding", |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 881 | rec->data_len, transform->ivlen, |
Paul Bakker | b9e4e2c | 2014-05-01 14:18:25 +0200 | [diff] [blame] | 882 | padlen + 1 ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 883 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 884 | if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc, |
| 885 | transform->iv_enc, |
| 886 | transform->ivlen, |
| 887 | data, rec->data_len, |
| 888 | data, &olen ) ) != 0 ) |
Paul Bakker | 45125bc | 2013-09-04 16:47:11 +0200 | [diff] [blame] | 889 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 890 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret ); |
Paul Bakker | cca5b81 | 2013-08-31 17:40:26 +0200 | [diff] [blame] | 891 | return( ret ); |
| 892 | } |
Paul Bakker | da02a7f | 2013-08-31 17:25:14 +0200 | [diff] [blame] | 893 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 894 | if( rec->data_len != olen ) |
Paul Bakker | cca5b81 | 2013-08-31 17:40:26 +0200 | [diff] [blame] | 895 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 896 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 897 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Paul Bakker | cca5b81 | 2013-08-31 17:40:26 +0200 | [diff] [blame] | 898 | } |
Paul Bakker | da02a7f | 2013-08-31 17:25:14 +0200 | [diff] [blame] | 899 | |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 900 | data -= transform->ivlen; |
| 901 | rec->data_offset -= transform->ivlen; |
| 902 | rec->data_len += transform->ivlen; |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 903 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 904 | #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 905 | if( auth_done == 0 ) |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 906 | { |
Hanno Becker | 3d8c907 | 2018-01-05 16:24:22 +0000 | [diff] [blame] | 907 | unsigned char mac[MBEDTLS_SSL_MAC_ADD]; |
| 908 | |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 909 | /* |
| 910 | * MAC(MAC_write_key, seq_num + |
| 911 | * TLSCipherText.type + |
| 912 | * TLSCipherText.version + |
Manuel Pégourié-Gonnard | 08558e5 | 2014-11-04 14:40:21 +0100 | [diff] [blame] | 913 | * length_of( (IV +) ENC(...) ) + |
TRodziewicz | 2abf03c | 2021-06-25 14:40:09 +0200 | [diff] [blame] | 914 | * IV + |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 915 | * ENC(content + padding + padding_length)); |
| 916 | */ |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 917 | |
| 918 | if( post_avail < transform->maclen) |
| 919 | { |
| 920 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) ); |
| 921 | return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ); |
| 922 | } |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 923 | |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 924 | ssl_extract_add_data_from_record( add_data, &add_data_len, |
Hanno Becker | 79e2d1b | 2021-03-22 11:42:19 +0000 | [diff] [blame] | 925 | rec, transform->minor_ver, |
| 926 | transform->taglen ); |
Hanno Becker | 1f10d76 | 2019-04-26 13:34:37 +0100 | [diff] [blame] | 927 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 928 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) ); |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 929 | MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data, |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 930 | add_data_len ); |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 931 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 932 | mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data, |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 933 | add_data_len ); |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 934 | mbedtls_md_hmac_update( &transform->md_ctx_enc, |
| 935 | data, rec->data_len ); |
| 936 | mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac ); |
| 937 | mbedtls_md_hmac_reset( &transform->md_ctx_enc ); |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 938 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 939 | memcpy( data + rec->data_len, mac, transform->maclen ); |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 940 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 941 | rec->data_len += transform->maclen; |
| 942 | post_avail -= transform->maclen; |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 943 | auth_done++; |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 944 | } |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 945 | #endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 946 | } |
Manuel Pégourié-Gonnard | f7dc378 | 2013-09-13 14:10:44 +0200 | [diff] [blame] | 947 | else |
Manuel Pégourié-Gonnard | 2df1f1f | 2020-07-09 12:11:39 +0200 | [diff] [blame] | 948 | #endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC) */ |
Manuel Pégourié-Gonnard | f7dc378 | 2013-09-13 14:10:44 +0200 | [diff] [blame] | 949 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 950 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 951 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Manuel Pégourié-Gonnard | f7dc378 | 2013-09-13 14:10:44 +0200 | [diff] [blame] | 952 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 953 | |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 954 | /* Make extra sure authentication was performed, exactly once */ |
| 955 | if( auth_done != 1 ) |
| 956 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 957 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 958 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 959 | } |
| 960 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 961 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 962 | |
| 963 | return( 0 ); |
| 964 | } |
| 965 | |
Manuel Pégourié-Gonnard | ed0e864 | 2020-07-21 11:20:30 +0200 | [diff] [blame] | 966 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC) |
Manuel Pégourié-Gonnard | 045f094 | 2020-07-02 11:34:02 +0200 | [diff] [blame] | 967 | /* |
Manuel Pégourié-Gonnard | 6e2a9a7 | 2020-08-25 10:01:00 +0200 | [diff] [blame] | 968 | * Turn a bit into a mask: |
| 969 | * - if bit == 1, return the all-bits 1 mask, aka (size_t) -1 |
| 970 | * - if bit == 0, return the all-bits 0 mask, aka 0 |
Manuel Pégourié-Gonnard | 6d6f8a4 | 2020-09-25 09:56:53 +0200 | [diff] [blame] | 971 | * |
| 972 | * This function can be used to write constant-time code by replacing branches |
| 973 | * with bit operations using masks. |
| 974 | * |
| 975 | * This function is implemented without using comparison operators, as those |
| 976 | * might be translated to branches by some compilers on some platforms. |
Manuel Pégourié-Gonnard | 6e2a9a7 | 2020-08-25 10:01:00 +0200 | [diff] [blame] | 977 | */ |
| 978 | static size_t mbedtls_ssl_cf_mask_from_bit( size_t bit ) |
| 979 | { |
| 980 | /* MSVC has a warning about unary minus on unsigned integer types, |
| 981 | * but this is well-defined and precisely what we want to do here. */ |
| 982 | #if defined(_MSC_VER) |
| 983 | #pragma warning( push ) |
| 984 | #pragma warning( disable : 4146 ) |
| 985 | #endif |
| 986 | return -bit; |
| 987 | #if defined(_MSC_VER) |
| 988 | #pragma warning( pop ) |
| 989 | #endif |
| 990 | } |
| 991 | |
| 992 | /* |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 993 | * Constant-flow mask generation for "less than" comparison: |
| 994 | * - if x < y, return all bits 1, that is (size_t) -1 |
| 995 | * - otherwise, return all bits 0, that is 0 |
| 996 | * |
Manuel Pégourié-Gonnard | 6d6f8a4 | 2020-09-25 09:56:53 +0200 | [diff] [blame] | 997 | * This function can be used to write constant-time code by replacing branches |
| 998 | * with bit operations using masks. |
| 999 | * |
| 1000 | * This function is implemented without using comparison operators, as those |
| 1001 | * might be translated to branches by some compilers on some platforms. |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1002 | */ |
Manuel Pégourié-Gonnard | 6e2a9a7 | 2020-08-25 10:01:00 +0200 | [diff] [blame] | 1003 | static size_t mbedtls_ssl_cf_mask_lt( size_t x, size_t y ) |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1004 | { |
Manuel Pégourié-Gonnard | 6d6f8a4 | 2020-09-25 09:56:53 +0200 | [diff] [blame] | 1005 | /* This has the most significant bit set if and only if x < y */ |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1006 | const size_t sub = x - y; |
| 1007 | |
Manuel Pégourié-Gonnard | 6d6f8a4 | 2020-09-25 09:56:53 +0200 | [diff] [blame] | 1008 | /* sub1 = (x < y) ? 1 : 0 */ |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1009 | const size_t sub1 = sub >> ( sizeof( sub ) * 8 - 1 ); |
| 1010 | |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1011 | /* mask = (x < y) ? 0xff... : 0x00... */ |
Manuel Pégourié-Gonnard | 6e2a9a7 | 2020-08-25 10:01:00 +0200 | [diff] [blame] | 1012 | const size_t mask = mbedtls_ssl_cf_mask_from_bit( sub1 ); |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1013 | |
| 1014 | return( mask ); |
| 1015 | } |
| 1016 | |
| 1017 | /* |
| 1018 | * Constant-flow mask generation for "greater or equal" comparison: |
| 1019 | * - if x >= y, return all bits 1, that is (size_t) -1 |
| 1020 | * - otherwise, return all bits 0, that is 0 |
| 1021 | * |
Manuel Pégourié-Gonnard | 6d6f8a4 | 2020-09-25 09:56:53 +0200 | [diff] [blame] | 1022 | * This function can be used to write constant-time code by replacing branches |
| 1023 | * with bit operations using masks. |
| 1024 | * |
| 1025 | * This function is implemented without using comparison operators, as those |
| 1026 | * might be translated to branches by some compilers on some platforms. |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1027 | */ |
Manuel Pégourié-Gonnard | 6e2a9a7 | 2020-08-25 10:01:00 +0200 | [diff] [blame] | 1028 | static size_t mbedtls_ssl_cf_mask_ge( size_t x, size_t y ) |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1029 | { |
Manuel Pégourié-Gonnard | 6e2a9a7 | 2020-08-25 10:01:00 +0200 | [diff] [blame] | 1030 | return( ~mbedtls_ssl_cf_mask_lt( x, y ) ); |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1031 | } |
| 1032 | |
| 1033 | /* |
| 1034 | * Constant-flow boolean "equal" comparison: |
| 1035 | * return x == y |
| 1036 | * |
Manuel Pégourié-Gonnard | 6d6f8a4 | 2020-09-25 09:56:53 +0200 | [diff] [blame] | 1037 | * This function can be used to write constant-time code by replacing branches |
| 1038 | * with bit operations - it can be used in conjunction with |
| 1039 | * mbedtls_ssl_cf_mask_from_bit(). |
| 1040 | * |
| 1041 | * This function is implemented without using comparison operators, as those |
| 1042 | * might be translated to branches by some compilers on some platforms. |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1043 | */ |
Manuel Pégourié-Gonnard | 6e2a9a7 | 2020-08-25 10:01:00 +0200 | [diff] [blame] | 1044 | static size_t mbedtls_ssl_cf_bool_eq( size_t x, size_t y ) |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1045 | { |
| 1046 | /* diff = 0 if x == y, non-zero otherwise */ |
| 1047 | const size_t diff = x ^ y; |
| 1048 | |
| 1049 | /* MSVC has a warning about unary minus on unsigned integer types, |
| 1050 | * but this is well-defined and precisely what we want to do here. */ |
| 1051 | #if defined(_MSC_VER) |
| 1052 | #pragma warning( push ) |
| 1053 | #pragma warning( disable : 4146 ) |
| 1054 | #endif |
| 1055 | |
| 1056 | /* diff_msb's most significant bit is equal to x != y */ |
| 1057 | const size_t diff_msb = ( diff | -diff ); |
| 1058 | |
| 1059 | #if defined(_MSC_VER) |
| 1060 | #pragma warning( pop ) |
| 1061 | #endif |
| 1062 | |
Manuel Pégourié-Gonnard | 6d6f8a4 | 2020-09-25 09:56:53 +0200 | [diff] [blame] | 1063 | /* diff1 = (x != y) ? 1 : 0 */ |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1064 | const size_t diff1 = diff_msb >> ( sizeof( diff_msb ) * 8 - 1 ); |
| 1065 | |
| 1066 | return( 1 ^ diff1 ); |
| 1067 | } |
| 1068 | |
| 1069 | /* |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1070 | * Constant-flow conditional memcpy: |
| 1071 | * - if c1 == c2, equivalent to memcpy(dst, src, len), |
| 1072 | * - otherwise, a no-op, |
| 1073 | * but with execution flow independent of the values of c1 and c2. |
| 1074 | * |
Manuel Pégourié-Gonnard | 6d6f8a4 | 2020-09-25 09:56:53 +0200 | [diff] [blame] | 1075 | * This function is implemented without using comparison operators, as those |
| 1076 | * might be translated to branches by some compilers on some platforms. |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1077 | */ |
Manuel Pégourié-Gonnard | e747843 | 2020-07-24 11:09:22 +0200 | [diff] [blame] | 1078 | static void mbedtls_ssl_cf_memcpy_if_eq( unsigned char *dst, |
| 1079 | const unsigned char *src, |
| 1080 | size_t len, |
| 1081 | size_t c1, size_t c2 ) |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1082 | { |
Manuel Pégourié-Gonnard | 6e2a9a7 | 2020-08-25 10:01:00 +0200 | [diff] [blame] | 1083 | /* mask = c1 == c2 ? 0xff : 0x00 */ |
| 1084 | const size_t equal = mbedtls_ssl_cf_bool_eq( c1, c2 ); |
Manuel Pégourié-Gonnard | 2a59fb4 | 2020-08-25 11:51:46 +0200 | [diff] [blame] | 1085 | const unsigned char mask = (unsigned char) mbedtls_ssl_cf_mask_from_bit( equal ); |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1086 | |
Manuel Pégourié-Gonnard | 6d6f8a4 | 2020-09-25 09:56:53 +0200 | [diff] [blame] | 1087 | /* dst[i] = c1 == c2 ? src[i] : dst[i] */ |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1088 | for( size_t i = 0; i < len; i++ ) |
Manuel Pégourié-Gonnard | 6d6f8a4 | 2020-09-25 09:56:53 +0200 | [diff] [blame] | 1089 | dst[i] = ( src[i] & mask ) | ( dst[i] & ~mask ); |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1090 | } |
| 1091 | |
| 1092 | /* |
Manuel Pégourié-Gonnard | 045f094 | 2020-07-02 11:34:02 +0200 | [diff] [blame] | 1093 | * Compute HMAC of variable-length data with constant flow. |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1094 | * |
| 1095 | * Only works with MD-5, SHA-1, SHA-256 and SHA-384. |
| 1096 | * (Otherwise, computation of block_size needs to be adapted.) |
Manuel Pégourié-Gonnard | 045f094 | 2020-07-02 11:34:02 +0200 | [diff] [blame] | 1097 | */ |
Manuel Pégourié-Gonnard | 65a6fa3 | 2020-07-09 09:52:17 +0200 | [diff] [blame] | 1098 | MBEDTLS_STATIC_TESTABLE int mbedtls_ssl_cf_hmac( |
Manuel Pégourié-Gonnard | 045f094 | 2020-07-02 11:34:02 +0200 | [diff] [blame] | 1099 | mbedtls_md_context_t *ctx, |
| 1100 | const unsigned char *add_data, size_t add_data_len, |
| 1101 | const unsigned char *data, size_t data_len_secret, |
| 1102 | size_t min_data_len, size_t max_data_len, |
| 1103 | unsigned char *output ) |
| 1104 | { |
Manuel Pégourié-Gonnard | 8aa29e3 | 2020-07-07 12:30:39 +0200 | [diff] [blame] | 1105 | /* |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1106 | * This function breaks the HMAC abstraction and uses the md_clone() |
| 1107 | * extension to the MD API in order to get constant-flow behaviour. |
Manuel Pégourié-Gonnard | 8aa29e3 | 2020-07-07 12:30:39 +0200 | [diff] [blame] | 1108 | * |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1109 | * HMAC(msg) is defined as HASH(okey + HASH(ikey + msg)) where + means |
Manuel Pégourié-Gonnard | baccf80 | 2020-07-22 10:37:27 +0200 | [diff] [blame] | 1110 | * concatenation, and okey/ikey are the XOR of the key with some fixed bit |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1111 | * patterns (see RFC 2104, sec. 2), which are stored in ctx->hmac_ctx. |
Manuel Pégourié-Gonnard | 8aa29e3 | 2020-07-07 12:30:39 +0200 | [diff] [blame] | 1112 | * |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1113 | * We'll first compute inner_hash = HASH(ikey + msg) by hashing up to |
| 1114 | * minlen, then cloning the context, and for each byte up to maxlen |
| 1115 | * finishing up the hash computation, keeping only the correct result. |
Manuel Pégourié-Gonnard | 8aa29e3 | 2020-07-07 12:30:39 +0200 | [diff] [blame] | 1116 | * |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1117 | * Then we only need to compute HASH(okey + inner_hash) and we're done. |
Manuel Pégourié-Gonnard | 8aa29e3 | 2020-07-07 12:30:39 +0200 | [diff] [blame] | 1118 | */ |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1119 | const mbedtls_md_type_t md_alg = mbedtls_md_get_type( ctx->md_info ); |
TRodziewicz | 2abf03c | 2021-06-25 14:40:09 +0200 | [diff] [blame] | 1120 | /* TLS 1.2 only supports SHA-384, SHA-256, SHA-1, MD-5, |
Manuel Pégourié-Gonnard | baccf80 | 2020-07-22 10:37:27 +0200 | [diff] [blame] | 1121 | * all of which have the same block size except SHA-384. */ |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1122 | const size_t block_size = md_alg == MBEDTLS_MD_SHA384 ? 128 : 64; |
Manuel Pégourié-Gonnard | 9713e13 | 2020-07-22 10:40:31 +0200 | [diff] [blame] | 1123 | const unsigned char * const ikey = ctx->hmac_ctx; |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1124 | const unsigned char * const okey = ikey + block_size; |
| 1125 | const size_t hash_size = mbedtls_md_get_size( ctx->md_info ); |
Manuel Pégourié-Gonnard | 8aa29e3 | 2020-07-07 12:30:39 +0200 | [diff] [blame] | 1126 | |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1127 | unsigned char aux_out[MBEDTLS_MD_MAX_SIZE]; |
| 1128 | mbedtls_md_context_t aux; |
| 1129 | size_t offset; |
Manuel Pégourié-Gonnard | e0765f3 | 2020-07-22 12:22:51 +0200 | [diff] [blame] | 1130 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Manuel Pégourié-Gonnard | 8aa29e3 | 2020-07-07 12:30:39 +0200 | [diff] [blame] | 1131 | |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1132 | mbedtls_md_init( &aux ); |
Manuel Pégourié-Gonnard | 44c9fdd | 2020-07-22 10:48:47 +0200 | [diff] [blame] | 1133 | |
| 1134 | #define MD_CHK( func_call ) \ |
| 1135 | do { \ |
| 1136 | ret = (func_call); \ |
| 1137 | if( ret != 0 ) \ |
| 1138 | goto cleanup; \ |
| 1139 | } while( 0 ) |
| 1140 | |
| 1141 | MD_CHK( mbedtls_md_setup( &aux, ctx->md_info, 0 ) ); |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1142 | |
| 1143 | /* After hmac_start() of hmac_reset(), ikey has already been hashed, |
| 1144 | * so we can start directly with the message */ |
Manuel Pégourié-Gonnard | 44c9fdd | 2020-07-22 10:48:47 +0200 | [diff] [blame] | 1145 | MD_CHK( mbedtls_md_update( ctx, add_data, add_data_len ) ); |
| 1146 | MD_CHK( mbedtls_md_update( ctx, data, min_data_len ) ); |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1147 | |
| 1148 | /* For each possible length, compute the hash up to that point */ |
| 1149 | for( offset = min_data_len; offset <= max_data_len; offset++ ) |
Manuel Pégourié-Gonnard | 8aa29e3 | 2020-07-07 12:30:39 +0200 | [diff] [blame] | 1150 | { |
Manuel Pégourié-Gonnard | 44c9fdd | 2020-07-22 10:48:47 +0200 | [diff] [blame] | 1151 | MD_CHK( mbedtls_md_clone( &aux, ctx ) ); |
| 1152 | MD_CHK( mbedtls_md_finish( &aux, aux_out ) ); |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1153 | /* Keep only the correct inner_hash in the output buffer */ |
| 1154 | mbedtls_ssl_cf_memcpy_if_eq( output, aux_out, hash_size, |
| 1155 | offset, data_len_secret ); |
| 1156 | |
| 1157 | if( offset < max_data_len ) |
Manuel Pégourié-Gonnard | 44c9fdd | 2020-07-22 10:48:47 +0200 | [diff] [blame] | 1158 | MD_CHK( mbedtls_md_update( ctx, data + offset, 1 ) ); |
Manuel Pégourié-Gonnard | 8aa29e3 | 2020-07-07 12:30:39 +0200 | [diff] [blame] | 1159 | } |
| 1160 | |
Manuel Pégourié-Gonnard | 5ca21db | 2021-05-17 12:28:08 +0200 | [diff] [blame] | 1161 | /* The context needs to finish() before it starts() again */ |
| 1162 | MD_CHK( mbedtls_md_finish( ctx, aux_out ) ); |
| 1163 | |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1164 | /* Now compute HASH(okey + inner_hash) */ |
Manuel Pégourié-Gonnard | 44c9fdd | 2020-07-22 10:48:47 +0200 | [diff] [blame] | 1165 | MD_CHK( mbedtls_md_starts( ctx ) ); |
| 1166 | MD_CHK( mbedtls_md_update( ctx, okey, block_size ) ); |
| 1167 | MD_CHK( mbedtls_md_update( ctx, output, hash_size ) ); |
| 1168 | MD_CHK( mbedtls_md_finish( ctx, output ) ); |
Manuel Pégourié-Gonnard | 8aa29e3 | 2020-07-07 12:30:39 +0200 | [diff] [blame] | 1169 | |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1170 | /* Done, get ready for next time */ |
Manuel Pégourié-Gonnard | 44c9fdd | 2020-07-22 10:48:47 +0200 | [diff] [blame] | 1171 | MD_CHK( mbedtls_md_hmac_reset( ctx ) ); |
Manuel Pégourié-Gonnard | 045f094 | 2020-07-02 11:34:02 +0200 | [diff] [blame] | 1172 | |
Manuel Pégourié-Gonnard | 44c9fdd | 2020-07-22 10:48:47 +0200 | [diff] [blame] | 1173 | #undef MD_CHK |
| 1174 | |
| 1175 | cleanup: |
Manuel Pégourié-Gonnard | 7a8b1e6 | 2020-07-15 11:52:14 +0200 | [diff] [blame] | 1176 | mbedtls_md_free( &aux ); |
Manuel Pégourié-Gonnard | 44c9fdd | 2020-07-22 10:48:47 +0200 | [diff] [blame] | 1177 | return( ret ); |
Manuel Pégourié-Gonnard | 045f094 | 2020-07-02 11:34:02 +0200 | [diff] [blame] | 1178 | } |
Manuel Pégourié-Gonnard | 7fe2c5f | 2020-08-18 12:02:54 +0200 | [diff] [blame] | 1179 | |
| 1180 | /* |
| 1181 | * Constant-flow memcpy from variable position in buffer. |
| 1182 | * - functionally equivalent to memcpy(dst, src + offset_secret, len) |
Manuel Pégourié-Gonnard | ba6fc97 | 2020-08-24 12:59:55 +0200 | [diff] [blame] | 1183 | * - but with execution flow independent from the value of offset_secret. |
Manuel Pégourié-Gonnard | 7fe2c5f | 2020-08-18 12:02:54 +0200 | [diff] [blame] | 1184 | */ |
| 1185 | MBEDTLS_STATIC_TESTABLE void mbedtls_ssl_cf_memcpy_offset( |
| 1186 | unsigned char *dst, |
| 1187 | const unsigned char *src_base, |
| 1188 | size_t offset_secret, |
| 1189 | size_t offset_min, size_t offset_max, |
| 1190 | size_t len ) |
| 1191 | { |
Manuel Pégourié-Gonnard | de1cf2c5 | 2020-08-19 12:35:30 +0200 | [diff] [blame] | 1192 | size_t offset; |
| 1193 | |
| 1194 | for( offset = offset_min; offset <= offset_max; offset++ ) |
| 1195 | { |
| 1196 | mbedtls_ssl_cf_memcpy_if_eq( dst, src_base + offset, len, |
| 1197 | offset, offset_secret ); |
| 1198 | } |
Manuel Pégourié-Gonnard | 7fe2c5f | 2020-08-18 12:02:54 +0200 | [diff] [blame] | 1199 | } |
Manuel Pégourié-Gonnard | ed0e864 | 2020-07-21 11:20:30 +0200 | [diff] [blame] | 1200 | #endif /* MBEDTLS_SSL_SOME_SUITES_USE_TLS_CBC */ |
Manuel Pégourié-Gonnard | 045f094 | 2020-07-02 11:34:02 +0200 | [diff] [blame] | 1201 | |
Hanno Becker | 605949f | 2019-07-12 08:23:59 +0100 | [diff] [blame] | 1202 | int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl, |
Hanno Becker | a18d132 | 2018-01-03 14:27:32 +0000 | [diff] [blame] | 1203 | mbedtls_ssl_transform *transform, |
| 1204 | mbedtls_record *rec ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1205 | { |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1206 | size_t olen; |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1207 | mbedtls_cipher_mode_t mode; |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1208 | int ret, auth_done = 0; |
Hanno Becker | fd86ca8 | 2020-11-30 08:54:23 +0000 | [diff] [blame] | 1209 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC) |
Paul Bakker | 1e5369c | 2013-12-19 16:40:57 +0100 | [diff] [blame] | 1210 | size_t padlen = 0, correct = 1; |
| 1211 | #endif |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1212 | unsigned char* data; |
Hanno Becker | 92fb4fa | 2019-05-20 14:54:26 +0100 | [diff] [blame] | 1213 | unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ]; |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 1214 | size_t add_data_len; |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1215 | |
Hanno Becker | a18d132 | 2018-01-03 14:27:32 +0000 | [diff] [blame] | 1216 | #if !defined(MBEDTLS_DEBUG_C) |
Manuel Pégourié-Gonnard | a7505d1 | 2019-05-07 10:17:56 +0200 | [diff] [blame] | 1217 | ssl = NULL; /* make sure we don't use it except for debug */ |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1218 | ((void) ssl); |
| 1219 | #endif |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1220 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1221 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) ); |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1222 | if( rec == NULL || |
| 1223 | rec->buf == NULL || |
| 1224 | rec->buf_len < rec->data_offset || |
| 1225 | rec->buf_len - rec->data_offset < rec->data_len ) |
| 1226 | { |
| 1227 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1228 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 1229 | } |
| 1230 | |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1231 | data = rec->buf + rec->data_offset; |
| 1232 | mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1233 | |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 1234 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 1235 | /* |
| 1236 | * Match record's CID with incoming CID. |
| 1237 | */ |
Hanno Becker | 938489a | 2019-05-08 13:02:22 +0100 | [diff] [blame] | 1238 | if( rec->cid_len != transform->in_cid_len || |
| 1239 | memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 ) |
| 1240 | { |
Hanno Becker | 8367ccc | 2019-05-14 11:30:10 +0100 | [diff] [blame] | 1241 | return( MBEDTLS_ERR_SSL_UNEXPECTED_CID ); |
Hanno Becker | 938489a | 2019-05-08 13:02:22 +0100 | [diff] [blame] | 1242 | } |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 1243 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 1244 | |
Hanno Becker | d086bf0 | 2021-03-22 13:01:27 +0000 | [diff] [blame] | 1245 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_STREAM) |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1246 | if( mode == MBEDTLS_MODE_STREAM ) |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 1247 | { |
| 1248 | padlen = 0; |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1249 | if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec, |
| 1250 | transform->iv_dec, |
| 1251 | transform->ivlen, |
| 1252 | data, rec->data_len, |
| 1253 | data, &olen ) ) != 0 ) |
Paul Bakker | 45125bc | 2013-09-04 16:47:11 +0200 | [diff] [blame] | 1254 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1255 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret ); |
Paul Bakker | ea6ad3f | 2013-09-02 14:57:01 +0200 | [diff] [blame] | 1256 | return( ret ); |
| 1257 | } |
| 1258 | |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1259 | if( rec->data_len != olen ) |
Paul Bakker | ea6ad3f | 2013-09-02 14:57:01 +0200 | [diff] [blame] | 1260 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1261 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 1262 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Paul Bakker | ea6ad3f | 2013-09-02 14:57:01 +0200 | [diff] [blame] | 1263 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1264 | } |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 1265 | else |
Hanno Becker | d086bf0 | 2021-03-22 13:01:27 +0000 | [diff] [blame] | 1266 | #endif /* MBEDTLS_SSL_SOME_SUITES_USE_STREAM */ |
Manuel Pégourié-Gonnard | 2e58e8e | 2018-06-18 11:16:43 +0200 | [diff] [blame] | 1267 | #if defined(MBEDTLS_GCM_C) || \ |
| 1268 | defined(MBEDTLS_CCM_C) || \ |
| 1269 | defined(MBEDTLS_CHACHAPOLY_C) |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1270 | if( mode == MBEDTLS_MODE_GCM || |
Manuel Pégourié-Gonnard | 2e58e8e | 2018-06-18 11:16:43 +0200 | [diff] [blame] | 1271 | mode == MBEDTLS_MODE_CCM || |
| 1272 | mode == MBEDTLS_MODE_CHACHAPOLY ) |
Paul Bakker | ca4ab49 | 2012-04-18 14:23:57 +0000 | [diff] [blame] | 1273 | { |
Manuel Pégourié-Gonnard | 2e58e8e | 2018-06-18 11:16:43 +0200 | [diff] [blame] | 1274 | unsigned char iv[12]; |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 1275 | unsigned char *dynamic_iv; |
| 1276 | size_t dynamic_iv_len; |
Paul Bakker | ca4ab49 | 2012-04-18 14:23:57 +0000 | [diff] [blame] | 1277 | |
Manuel Pégourié-Gonnard | 2e58e8e | 2018-06-18 11:16:43 +0200 | [diff] [blame] | 1278 | /* |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 1279 | * Extract dynamic part of nonce for AEAD decryption. |
| 1280 | * |
| 1281 | * Note: In the case of CCM and GCM in TLS 1.2, the dynamic |
| 1282 | * part of the IV is prepended to the ciphertext and |
| 1283 | * can be chosen freely - in particular, it need not |
| 1284 | * agree with the record sequence number. |
Manuel Pégourié-Gonnard | 2e58e8e | 2018-06-18 11:16:43 +0200 | [diff] [blame] | 1285 | */ |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 1286 | dynamic_iv_len = sizeof( rec->ctr ); |
Hanno Becker | 1726380 | 2020-05-28 07:05:48 +0100 | [diff] [blame] | 1287 | if( ssl_transform_aead_dynamic_iv_is_explicit( transform ) == 1 ) |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 1288 | { |
| 1289 | if( rec->data_len < dynamic_iv_len ) |
| 1290 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 1291 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET |
| 1292 | " ) < explicit_iv_len (%" MBEDTLS_PRINTF_SIZET ") ", |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 1293 | rec->data_len, |
| 1294 | dynamic_iv_len ) ); |
| 1295 | return( MBEDTLS_ERR_SSL_INVALID_MAC ); |
| 1296 | } |
| 1297 | dynamic_iv = data; |
| 1298 | |
| 1299 | data += dynamic_iv_len; |
| 1300 | rec->data_offset += dynamic_iv_len; |
| 1301 | rec->data_len -= dynamic_iv_len; |
| 1302 | } |
Hanno Becker | 1726380 | 2020-05-28 07:05:48 +0100 | [diff] [blame] | 1303 | else |
| 1304 | { |
| 1305 | dynamic_iv = rec->ctr; |
| 1306 | } |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 1307 | |
| 1308 | /* Check that there's space for the authentication tag. */ |
| 1309 | if( rec->data_len < transform->taglen ) |
| 1310 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 1311 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET |
| 1312 | ") < taglen (%" MBEDTLS_PRINTF_SIZET ") ", |
Christian von Arnim | 883d304 | 2020-12-01 11:58:29 +0100 | [diff] [blame] | 1313 | rec->data_len, |
| 1314 | transform->taglen ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1315 | return( MBEDTLS_ERR_SSL_INVALID_MAC ); |
Manuel Pégourié-Gonnard | 0bcc4e1 | 2014-06-17 10:54:17 +0200 | [diff] [blame] | 1316 | } |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 1317 | rec->data_len -= transform->taglen; |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 1318 | |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 1319 | /* |
| 1320 | * Prepare nonce from dynamic and static parts. |
| 1321 | */ |
Hanno Becker | 1726380 | 2020-05-28 07:05:48 +0100 | [diff] [blame] | 1322 | ssl_build_record_nonce( iv, sizeof( iv ), |
| 1323 | transform->iv_dec, |
| 1324 | transform->fixed_ivlen, |
| 1325 | dynamic_iv, |
| 1326 | dynamic_iv_len ); |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 1327 | |
Hanno Becker | df8be22 | 2020-05-21 15:30:57 +0100 | [diff] [blame] | 1328 | /* |
| 1329 | * Build additional data for AEAD encryption. |
| 1330 | * This depends on the TLS version. |
| 1331 | */ |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 1332 | ssl_extract_add_data_from_record( add_data, &add_data_len, rec, |
Hanno Becker | 79e2d1b | 2021-03-22 11:42:19 +0000 | [diff] [blame] | 1333 | transform->minor_ver, |
| 1334 | transform->taglen ); |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1335 | MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD", |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 1336 | add_data, add_data_len ); |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1337 | |
Hanno Becker | d96a652 | 2019-07-10 13:55:25 +0100 | [diff] [blame] | 1338 | /* Because of the check above, we know that there are |
| 1339 | * explicit_iv_len Bytes preceeding data, and taglen |
| 1340 | * bytes following data + data_len. This justifies |
Hanno Becker | 2001665 | 2019-07-10 11:44:13 +0100 | [diff] [blame] | 1341 | * the debug message and the invocation of |
TRodziewicz | 18efb73 | 2021-04-29 23:12:19 +0200 | [diff] [blame] | 1342 | * mbedtls_cipher_auth_decrypt_ext() below. */ |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1343 | |
Manuel Pégourié-Gonnard | 2e58e8e | 2018-06-18 11:16:43 +0200 | [diff] [blame] | 1344 | MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen ); |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1345 | MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len, |
Hanno Becker | e694c3e | 2017-12-27 21:34:08 +0000 | [diff] [blame] | 1346 | transform->taglen ); |
Paul Bakker | 68884e3 | 2013-01-07 18:20:04 +0100 | [diff] [blame] | 1347 | |
Manuel Pégourié-Gonnard | d13a409 | 2013-09-05 16:10:41 +0200 | [diff] [blame] | 1348 | /* |
Manuel Pégourié-Gonnard | de7bb44 | 2014-05-13 12:41:10 +0200 | [diff] [blame] | 1349 | * Decrypt and authenticate |
Manuel Pégourié-Gonnard | d13a409 | 2013-09-05 16:10:41 +0200 | [diff] [blame] | 1350 | */ |
Manuel Pégourié-Gonnard | f5cf71e | 2020-12-01 11:43:40 +0100 | [diff] [blame] | 1351 | if( ( ret = mbedtls_cipher_auth_decrypt_ext( &transform->cipher_ctx_dec, |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1352 | iv, transform->ivlen, |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 1353 | add_data, add_data_len, |
Manuel Pégourié-Gonnard | f5cf71e | 2020-12-01 11:43:40 +0100 | [diff] [blame] | 1354 | data, rec->data_len + transform->taglen, /* src */ |
| 1355 | data, rec->buf_len - (data - rec->buf), &olen, /* dst */ |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1356 | transform->taglen ) ) != 0 ) |
Paul Bakker | ca4ab49 | 2012-04-18 14:23:57 +0000 | [diff] [blame] | 1357 | { |
TRodziewicz | 18efb73 | 2021-04-29 23:12:19 +0200 | [diff] [blame] | 1358 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt_ext", ret ); |
Manuel Pégourié-Gonnard | de7bb44 | 2014-05-13 12:41:10 +0200 | [diff] [blame] | 1359 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1360 | if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED ) |
| 1361 | return( MBEDTLS_ERR_SSL_INVALID_MAC ); |
Manuel Pégourié-Gonnard | de7bb44 | 2014-05-13 12:41:10 +0200 | [diff] [blame] | 1362 | |
Manuel Pégourié-Gonnard | d13a409 | 2013-09-05 16:10:41 +0200 | [diff] [blame] | 1363 | return( ret ); |
| 1364 | } |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 1365 | auth_done++; |
Paul Bakker | ca4ab49 | 2012-04-18 14:23:57 +0000 | [diff] [blame] | 1366 | |
Hanno Becker | d96a652 | 2019-07-10 13:55:25 +0100 | [diff] [blame] | 1367 | /* Double-check that AEAD decryption doesn't change content length. */ |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1368 | if( olen != rec->data_len ) |
Manuel Pégourié-Gonnard | d13a409 | 2013-09-05 16:10:41 +0200 | [diff] [blame] | 1369 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1370 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 1371 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Manuel Pégourié-Gonnard | d13a409 | 2013-09-05 16:10:41 +0200 | [diff] [blame] | 1372 | } |
Paul Bakker | ca4ab49 | 2012-04-18 14:23:57 +0000 | [diff] [blame] | 1373 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1374 | else |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1375 | #endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */ |
Manuel Pégourié-Gonnard | 2df1f1f | 2020-07-09 12:11:39 +0200 | [diff] [blame] | 1376 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_CBC) |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1377 | if( mode == MBEDTLS_MODE_CBC ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1378 | { |
Paul Bakker | e47b34b | 2013-02-27 14:48:00 +0100 | [diff] [blame] | 1379 | size_t minlen = 0; |
Paul Bakker | 2e11f7d | 2010-07-25 14:24:53 +0000 | [diff] [blame] | 1380 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1381 | /* |
Paul Bakker | 4582999 | 2013-01-03 14:52:21 +0100 | [diff] [blame] | 1382 | * Check immediate ciphertext sanity |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1383 | */ |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 1384 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
TRodziewicz | 345165c | 2021-07-06 13:42:11 +0200 | [diff] [blame] | 1385 | /* The ciphertext is prefixed with the CBC IV. */ |
| 1386 | minlen += transform->ivlen; |
Paul Bakker | d2f068e | 2013-08-27 21:19:20 +0200 | [diff] [blame] | 1387 | #endif |
Paul Bakker | 4582999 | 2013-01-03 14:52:21 +0100 | [diff] [blame] | 1388 | |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1389 | /* Size considerations: |
| 1390 | * |
| 1391 | * - The CBC cipher text must not be empty and hence |
| 1392 | * at least of size transform->ivlen. |
| 1393 | * |
| 1394 | * Together with the potential IV-prefix, this explains |
| 1395 | * the first of the two checks below. |
| 1396 | * |
| 1397 | * - The record must contain a MAC, either in plain or |
| 1398 | * encrypted, depending on whether Encrypt-then-MAC |
| 1399 | * is used or not. |
| 1400 | * - If it is, the message contains the IV-prefix, |
| 1401 | * the CBC ciphertext, and the MAC. |
| 1402 | * - If it is not, the padded plaintext, and hence |
| 1403 | * the CBC ciphertext, has at least length maclen + 1 |
| 1404 | * because there is at least the padding length byte. |
| 1405 | * |
| 1406 | * As the CBC ciphertext is not empty, both cases give the |
| 1407 | * lower bound minlen + maclen + 1 on the record size, which |
| 1408 | * we test for in the second check below. |
| 1409 | */ |
| 1410 | if( rec->data_len < minlen + transform->ivlen || |
| 1411 | rec->data_len < minlen + transform->maclen + 1 ) |
Paul Bakker | 4582999 | 2013-01-03 14:52:21 +0100 | [diff] [blame] | 1412 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 1413 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET |
| 1414 | ") < max( ivlen(%" MBEDTLS_PRINTF_SIZET |
| 1415 | "), maclen (%" MBEDTLS_PRINTF_SIZET ") " |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1416 | "+ 1 ) ( + expl IV )", rec->data_len, |
| 1417 | transform->ivlen, |
| 1418 | transform->maclen ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1419 | return( MBEDTLS_ERR_SSL_INVALID_MAC ); |
Paul Bakker | 4582999 | 2013-01-03 14:52:21 +0100 | [diff] [blame] | 1420 | } |
| 1421 | |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 1422 | /* |
| 1423 | * Authenticate before decrypt if enabled |
| 1424 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1425 | #if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC) |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1426 | if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED ) |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 1427 | { |
Hanno Becker | 992b687 | 2017-11-09 18:57:39 +0000 | [diff] [blame] | 1428 | unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD]; |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 1429 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1430 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) ); |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 1431 | |
Hanno Becker | d96a652 | 2019-07-10 13:55:25 +0100 | [diff] [blame] | 1432 | /* Update data_len in tandem with add_data. |
| 1433 | * |
| 1434 | * The subtraction is safe because of the previous check |
| 1435 | * data_len >= minlen + maclen + 1. |
| 1436 | * |
| 1437 | * Afterwards, we know that data + data_len is followed by at |
| 1438 | * least maclen Bytes, which justifies the call to |
| 1439 | * mbedtls_ssl_safer_memcmp() below. |
| 1440 | * |
| 1441 | * Further, we still know that data_len > minlen */ |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1442 | rec->data_len -= transform->maclen; |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 1443 | ssl_extract_add_data_from_record( add_data, &add_data_len, rec, |
Hanno Becker | 79e2d1b | 2021-03-22 11:42:19 +0000 | [diff] [blame] | 1444 | transform->minor_ver, |
| 1445 | transform->taglen ); |
Manuel Pégourié-Gonnard | 08558e5 | 2014-11-04 14:40:21 +0100 | [diff] [blame] | 1446 | |
Hanno Becker | d96a652 | 2019-07-10 13:55:25 +0100 | [diff] [blame] | 1447 | /* Calculate expected MAC. */ |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 1448 | MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data, |
| 1449 | add_data_len ); |
| 1450 | mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data, |
| 1451 | add_data_len ); |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1452 | mbedtls_md_hmac_update( &transform->md_ctx_dec, |
| 1453 | data, rec->data_len ); |
| 1454 | mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect ); |
| 1455 | mbedtls_md_hmac_reset( &transform->md_ctx_dec ); |
Manuel Pégourié-Gonnard | 08558e5 | 2014-11-04 14:40:21 +0100 | [diff] [blame] | 1456 | |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1457 | MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, |
| 1458 | transform->maclen ); |
Hanno Becker | 992b687 | 2017-11-09 18:57:39 +0000 | [diff] [blame] | 1459 | MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1460 | transform->maclen ); |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 1461 | |
Hanno Becker | d96a652 | 2019-07-10 13:55:25 +0100 | [diff] [blame] | 1462 | /* Compare expected MAC with MAC at the end of the record. */ |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1463 | if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect, |
| 1464 | transform->maclen ) != 0 ) |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 1465 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1466 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1467 | return( MBEDTLS_ERR_SSL_INVALID_MAC ); |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 1468 | } |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 1469 | auth_done++; |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 1470 | } |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1471 | #endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */ |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 1472 | |
| 1473 | /* |
| 1474 | * Check length sanity |
| 1475 | */ |
Hanno Becker | d96a652 | 2019-07-10 13:55:25 +0100 | [diff] [blame] | 1476 | |
| 1477 | /* We know from above that data_len > minlen >= 0, |
| 1478 | * so the following check in particular implies that |
| 1479 | * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */ |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1480 | if( rec->data_len % transform->ivlen != 0 ) |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 1481 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 1482 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET |
| 1483 | ") %% ivlen (%" MBEDTLS_PRINTF_SIZET ") != 0", |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1484 | rec->data_len, transform->ivlen ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1485 | return( MBEDTLS_ERR_SSL_INVALID_MAC ); |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 1486 | } |
| 1487 | |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 1488 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Paul Bakker | 2e11f7d | 2010-07-25 14:24:53 +0000 | [diff] [blame] | 1489 | /* |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 1490 | * Initialize for prepended IV for block cipher in TLS v1.2 |
Paul Bakker | 2e11f7d | 2010-07-25 14:24:53 +0000 | [diff] [blame] | 1491 | */ |
TRodziewicz | 345165c | 2021-07-06 13:42:11 +0200 | [diff] [blame] | 1492 | /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */ |
| 1493 | memcpy( transform->iv_dec, data, transform->ivlen ); |
Paul Bakker | 2e11f7d | 2010-07-25 14:24:53 +0000 | [diff] [blame] | 1494 | |
TRodziewicz | 345165c | 2021-07-06 13:42:11 +0200 | [diff] [blame] | 1495 | data += transform->ivlen; |
| 1496 | rec->data_offset += transform->ivlen; |
| 1497 | rec->data_len -= transform->ivlen; |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 1498 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
Paul Bakker | 2e11f7d | 2010-07-25 14:24:53 +0000 | [diff] [blame] | 1499 | |
Hanno Becker | d96a652 | 2019-07-10 13:55:25 +0100 | [diff] [blame] | 1500 | /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */ |
| 1501 | |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1502 | if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec, |
| 1503 | transform->iv_dec, transform->ivlen, |
| 1504 | data, rec->data_len, data, &olen ) ) != 0 ) |
Paul Bakker | 45125bc | 2013-09-04 16:47:11 +0200 | [diff] [blame] | 1505 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1506 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret ); |
Paul Bakker | cca5b81 | 2013-08-31 17:40:26 +0200 | [diff] [blame] | 1507 | return( ret ); |
| 1508 | } |
Paul Bakker | da02a7f | 2013-08-31 17:25:14 +0200 | [diff] [blame] | 1509 | |
Hanno Becker | d96a652 | 2019-07-10 13:55:25 +0100 | [diff] [blame] | 1510 | /* Double-check that length hasn't changed during decryption. */ |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1511 | if( rec->data_len != olen ) |
Paul Bakker | cca5b81 | 2013-08-31 17:40:26 +0200 | [diff] [blame] | 1512 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1513 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 1514 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Paul Bakker | cca5b81 | 2013-08-31 17:40:26 +0200 | [diff] [blame] | 1515 | } |
Paul Bakker | da02a7f | 2013-08-31 17:25:14 +0200 | [diff] [blame] | 1516 | |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1517 | /* Safe since data_len >= minlen + maclen + 1, so after having |
| 1518 | * subtracted at most minlen and maclen up to this point, |
Hanno Becker | d96a652 | 2019-07-10 13:55:25 +0100 | [diff] [blame] | 1519 | * data_len > 0 (because of data_len % ivlen == 0, it's actually |
| 1520 | * >= ivlen ). */ |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1521 | padlen = data[rec->data_len - 1]; |
Paul Bakker | 4582999 | 2013-01-03 14:52:21 +0100 | [diff] [blame] | 1522 | |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1523 | if( auth_done == 1 ) |
| 1524 | { |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1525 | const size_t mask = mbedtls_ssl_cf_mask_ge( |
| 1526 | rec->data_len, |
| 1527 | padlen + 1 ); |
| 1528 | correct &= mask; |
| 1529 | padlen &= mask; |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1530 | } |
| 1531 | else |
Paul Bakker | 4582999 | 2013-01-03 14:52:21 +0100 | [diff] [blame] | 1532 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1533 | #if defined(MBEDTLS_SSL_DEBUG_ALL) |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1534 | if( rec->data_len < transform->maclen + padlen + 1 ) |
| 1535 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 1536 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%" MBEDTLS_PRINTF_SIZET |
| 1537 | ") < maclen (%" MBEDTLS_PRINTF_SIZET |
| 1538 | ") + padlen (%" MBEDTLS_PRINTF_SIZET ")", |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1539 | rec->data_len, |
| 1540 | transform->maclen, |
| 1541 | padlen + 1 ) ); |
| 1542 | } |
Paul Bakker | d66f070 | 2013-01-31 16:57:45 +0100 | [diff] [blame] | 1543 | #endif |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1544 | |
Manuel Pégourié-Gonnard | 2ddec43 | 2020-08-24 12:49:23 +0200 | [diff] [blame] | 1545 | const size_t mask = mbedtls_ssl_cf_mask_ge( |
| 1546 | rec->data_len, |
| 1547 | transform->maclen + padlen + 1 ); |
| 1548 | correct &= mask; |
| 1549 | padlen &= mask; |
Paul Bakker | 4582999 | 2013-01-03 14:52:21 +0100 | [diff] [blame] | 1550 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1551 | |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1552 | padlen++; |
| 1553 | |
| 1554 | /* Regardless of the validity of the padding, |
| 1555 | * we have data_len >= padlen here. */ |
| 1556 | |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 1557 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Mateusz Starzyk | 06b07fb | 2021-02-18 13:55:21 +0100 | [diff] [blame] | 1558 | /* The padding check involves a series of up to 256 |
| 1559 | * consecutive memory reads at the end of the record |
| 1560 | * plaintext buffer. In order to hide the length and |
| 1561 | * validity of the padding, always perform exactly |
| 1562 | * `min(256,plaintext_len)` reads (but take into account |
| 1563 | * only the last `padlen` bytes for the padding check). */ |
| 1564 | size_t pad_count = 0; |
| 1565 | volatile unsigned char* const check = data; |
| 1566 | |
| 1567 | /* Index of first padding byte; it has been ensured above |
| 1568 | * that the subtraction is safe. */ |
| 1569 | size_t const padding_idx = rec->data_len - padlen; |
| 1570 | size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256; |
| 1571 | size_t const start_idx = rec->data_len - num_checks; |
| 1572 | size_t idx; |
| 1573 | |
| 1574 | for( idx = start_idx; idx < rec->data_len; idx++ ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1575 | { |
Mateusz Starzyk | 06b07fb | 2021-02-18 13:55:21 +0100 | [diff] [blame] | 1576 | /* pad_count += (idx >= padding_idx) && |
| 1577 | * (check[idx] == padlen - 1); |
| 1578 | */ |
| 1579 | const size_t mask = mbedtls_ssl_cf_mask_ge( idx, padding_idx ); |
| 1580 | const size_t equal = mbedtls_ssl_cf_bool_eq( check[idx], |
| 1581 | padlen - 1 ); |
| 1582 | pad_count += mask & equal; |
| 1583 | } |
| 1584 | correct &= mbedtls_ssl_cf_bool_eq( pad_count, padlen ); |
Paul Bakker | e47b34b | 2013-02-27 14:48:00 +0100 | [diff] [blame] | 1585 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1586 | #if defined(MBEDTLS_SSL_DEBUG_ALL) |
Mateusz Starzyk | 06b07fb | 2021-02-18 13:55:21 +0100 | [diff] [blame] | 1587 | if( padlen > 0 && correct == 0 ) |
| 1588 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) ); |
Paul Bakker | d66f070 | 2013-01-31 16:57:45 +0100 | [diff] [blame] | 1589 | #endif |
Mateusz Starzyk | 06b07fb | 2021-02-18 13:55:21 +0100 | [diff] [blame] | 1590 | padlen &= mbedtls_ssl_cf_mask_from_bit( correct ); |
| 1591 | |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 1592 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 1593 | |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1594 | /* If the padding was found to be invalid, padlen == 0 |
| 1595 | * and the subtraction is safe. If the padding was found valid, |
| 1596 | * padlen hasn't been changed and the previous assertion |
| 1597 | * data_len >= padlen still holds. */ |
| 1598 | rec->data_len -= padlen; |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1599 | } |
Manuel Pégourié-Gonnard | f7dc378 | 2013-09-13 14:10:44 +0200 | [diff] [blame] | 1600 | else |
Manuel Pégourié-Gonnard | 2df1f1f | 2020-07-09 12:11:39 +0200 | [diff] [blame] | 1601 | #endif /* MBEDTLS_SSL_SOME_SUITES_USE_CBC */ |
Manuel Pégourié-Gonnard | f7dc378 | 2013-09-13 14:10:44 +0200 | [diff] [blame] | 1602 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1603 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 1604 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Manuel Pégourié-Gonnard | f7dc378 | 2013-09-13 14:10:44 +0200 | [diff] [blame] | 1605 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1606 | |
Manuel Pégourié-Gonnard | 6a25cfa | 2018-07-10 11:15:36 +0200 | [diff] [blame] | 1607 | #if defined(MBEDTLS_SSL_DEBUG_ALL) |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1608 | MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption", |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1609 | data, rec->data_len ); |
Manuel Pégourié-Gonnard | 6a25cfa | 2018-07-10 11:15:36 +0200 | [diff] [blame] | 1610 | #endif |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1611 | |
| 1612 | /* |
Manuel Pégourié-Gonnard | 313d796 | 2014-10-29 12:07:57 +0100 | [diff] [blame] | 1613 | * Authenticate if not done yet. |
| 1614 | * Compute the MAC regardless of the padding result (RFC4346, CBCTIME). |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1615 | */ |
Hanno Becker | fd86ca8 | 2020-11-30 08:54:23 +0000 | [diff] [blame] | 1616 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC) |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 1617 | if( auth_done == 0 ) |
Manuel Pégourié-Gonnard | 7109624 | 2013-10-25 19:31:25 +0200 | [diff] [blame] | 1618 | { |
Hanno Becker | 992b687 | 2017-11-09 18:57:39 +0000 | [diff] [blame] | 1619 | unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD]; |
Manuel Pégourié-Gonnard | 3c31afa | 2020-08-13 12:08:54 +0200 | [diff] [blame] | 1620 | unsigned char mac_peer[MBEDTLS_SSL_MAC_ADD]; |
Paul Bakker | 1e5369c | 2013-12-19 16:40:57 +0100 | [diff] [blame] | 1621 | |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1622 | /* If the initial value of padlen was such that |
| 1623 | * data_len < maclen + padlen + 1, then padlen |
| 1624 | * got reset to 1, and the initial check |
| 1625 | * data_len >= minlen + maclen + 1 |
| 1626 | * guarantees that at this point we still |
| 1627 | * have at least data_len >= maclen. |
| 1628 | * |
| 1629 | * If the initial value of padlen was such that |
| 1630 | * data_len >= maclen + padlen + 1, then we have |
| 1631 | * subtracted either padlen + 1 (if the padding was correct) |
| 1632 | * or 0 (if the padding was incorrect) since then, |
| 1633 | * hence data_len >= maclen in any case. |
| 1634 | */ |
| 1635 | rec->data_len -= transform->maclen; |
Hanno Becker | 1cb6c2a | 2020-05-21 15:25:21 +0100 | [diff] [blame] | 1636 | ssl_extract_add_data_from_record( add_data, &add_data_len, rec, |
Hanno Becker | 79e2d1b | 2021-03-22 11:42:19 +0000 | [diff] [blame] | 1637 | transform->minor_ver, |
| 1638 | transform->taglen ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1639 | |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 1640 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
Mateusz Starzyk | 06b07fb | 2021-02-18 13:55:21 +0100 | [diff] [blame] | 1641 | /* |
| 1642 | * The next two sizes are the minimum and maximum values of |
| 1643 | * data_len over all padlen values. |
| 1644 | * |
| 1645 | * They're independent of padlen, since we previously did |
| 1646 | * data_len -= padlen. |
| 1647 | * |
| 1648 | * Note that max_len + maclen is never more than the buffer |
| 1649 | * length, as we previously did in_msglen -= maclen too. |
| 1650 | */ |
| 1651 | const size_t max_len = rec->data_len + padlen; |
| 1652 | const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0; |
| 1653 | |
| 1654 | ret = mbedtls_ssl_cf_hmac( &transform->md_ctx_dec, |
| 1655 | add_data, add_data_len, |
| 1656 | data, rec->data_len, min_len, max_len, |
| 1657 | mac_expect ); |
| 1658 | if( ret != 0 ) |
Manuel Pégourié-Gonnard | 7109624 | 2013-10-25 19:31:25 +0200 | [diff] [blame] | 1659 | { |
Mateusz Starzyk | 06b07fb | 2021-02-18 13:55:21 +0100 | [diff] [blame] | 1660 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_cf_hmac", ret ); |
| 1661 | return( ret ); |
Manuel Pégourié-Gonnard | 7109624 | 2013-10-25 19:31:25 +0200 | [diff] [blame] | 1662 | } |
Mateusz Starzyk | 06b07fb | 2021-02-18 13:55:21 +0100 | [diff] [blame] | 1663 | |
| 1664 | mbedtls_ssl_cf_memcpy_offset( mac_peer, data, |
| 1665 | rec->data_len, |
| 1666 | min_len, max_len, |
| 1667 | transform->maclen ); |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 1668 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1669 | |
Manuel Pégourié-Gonnard | 7b42030 | 2018-06-28 10:38:35 +0200 | [diff] [blame] | 1670 | #if defined(MBEDTLS_SSL_DEBUG_ALL) |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1671 | MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen ); |
Manuel Pégourié-Gonnard | 3c31afa | 2020-08-13 12:08:54 +0200 | [diff] [blame] | 1672 | MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", mac_peer, transform->maclen ); |
Manuel Pégourié-Gonnard | 7b42030 | 2018-06-28 10:38:35 +0200 | [diff] [blame] | 1673 | #endif |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1674 | |
Manuel Pégourié-Gonnard | 3c31afa | 2020-08-13 12:08:54 +0200 | [diff] [blame] | 1675 | if( mbedtls_ssl_safer_memcmp( mac_peer, mac_expect, |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 1676 | transform->maclen ) != 0 ) |
Manuel Pégourié-Gonnard | 7109624 | 2013-10-25 19:31:25 +0200 | [diff] [blame] | 1677 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1678 | #if defined(MBEDTLS_SSL_DEBUG_ALL) |
| 1679 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) ); |
Paul Bakker | e47b34b | 2013-02-27 14:48:00 +0100 | [diff] [blame] | 1680 | #endif |
Manuel Pégourié-Gonnard | 7109624 | 2013-10-25 19:31:25 +0200 | [diff] [blame] | 1681 | correct = 0; |
| 1682 | } |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 1683 | auth_done++; |
Manuel Pégourié-Gonnard | 7109624 | 2013-10-25 19:31:25 +0200 | [diff] [blame] | 1684 | } |
Hanno Becker | dd3ab13 | 2018-10-17 14:43:14 +0100 | [diff] [blame] | 1685 | |
| 1686 | /* |
| 1687 | * Finally check the correct flag |
| 1688 | */ |
| 1689 | if( correct == 0 ) |
| 1690 | return( MBEDTLS_ERR_SSL_INVALID_MAC ); |
Hanno Becker | fd86ca8 | 2020-11-30 08:54:23 +0000 | [diff] [blame] | 1691 | #endif /* MBEDTLS_SSL_SOME_SUITES_USE_MAC */ |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 1692 | |
| 1693 | /* Make extra sure authentication was performed, exactly once */ |
| 1694 | if( auth_done != 1 ) |
| 1695 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1696 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 1697 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Manuel Pégourié-Gonnard | 352143f | 2015-01-13 10:59:51 +0100 | [diff] [blame] | 1698 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1699 | |
Hanno Becker | ccc13d0 | 2020-05-04 12:30:04 +0100 | [diff] [blame] | 1700 | #if defined(MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL) |
| 1701 | if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 ) |
| 1702 | { |
| 1703 | /* Remove inner padding and infer true content type. */ |
| 1704 | ret = ssl_parse_inner_plaintext( data, &rec->data_len, |
| 1705 | &rec->type ); |
| 1706 | |
| 1707 | if( ret != 0 ) |
| 1708 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
| 1709 | } |
| 1710 | #endif /* MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL */ |
| 1711 | |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 1712 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 1713 | if( rec->cid_len != 0 ) |
| 1714 | { |
Hanno Becker | 581bc1b | 2020-05-04 12:20:03 +0100 | [diff] [blame] | 1715 | ret = ssl_parse_inner_plaintext( data, &rec->data_len, |
| 1716 | &rec->type ); |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 1717 | if( ret != 0 ) |
| 1718 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
| 1719 | } |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 1720 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | 8b3eb5a | 2019-04-29 17:31:37 +0100 | [diff] [blame] | 1721 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1722 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1723 | |
| 1724 | return( 0 ); |
| 1725 | } |
| 1726 | |
Manuel Pégourié-Gonnard | 0098e7d | 2014-10-28 13:08:59 +0100 | [diff] [blame] | 1727 | #undef MAC_NONE |
| 1728 | #undef MAC_PLAINTEXT |
| 1729 | #undef MAC_CIPHERTEXT |
| 1730 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1731 | /* |
Manuel Pégourié-Gonnard | b2f3be8 | 2014-07-10 17:54:52 +0200 | [diff] [blame] | 1732 | * Fill the input message buffer by appending data to it. |
| 1733 | * The amount of data already fetched is in ssl->in_left. |
Manuel Pégourié-Gonnard | fe98ace | 2014-03-24 13:13:01 +0100 | [diff] [blame] | 1734 | * |
| 1735 | * If we return 0, is it guaranteed that (at least) nb_want bytes are |
| 1736 | * available (from this read and/or a previous one). Otherwise, an error code |
| 1737 | * is returned (possibly EOF or WANT_READ). |
| 1738 | * |
Manuel Pégourié-Gonnard | b2f3be8 | 2014-07-10 17:54:52 +0200 | [diff] [blame] | 1739 | * With stream transport (TLS) on success ssl->in_left == nb_want, but |
| 1740 | * with datagram transport (DTLS) on success ssl->in_left >= nb_want, |
| 1741 | * since we always read a whole datagram at once. |
| 1742 | * |
Manuel Pégourié-Gonnard | 64dffc5 | 2014-09-02 13:39:16 +0200 | [diff] [blame] | 1743 | * For DTLS, it is up to the caller to set ssl->next_record_offset when |
Manuel Pégourié-Gonnard | b2f3be8 | 2014-07-10 17:54:52 +0200 | [diff] [blame] | 1744 | * they're done reading a record. |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1745 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1746 | int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1747 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 1748 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 1749 | size_t len; |
Darryl Green | b33cc76 | 2019-11-28 14:29:44 +0000 | [diff] [blame] | 1750 | #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH) |
| 1751 | size_t in_buf_len = ssl->in_buf_len; |
| 1752 | #else |
| 1753 | size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN; |
| 1754 | #endif |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1755 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1756 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1757 | |
Manuel Pégourié-Gonnard | e6bdc44 | 2014-09-17 11:34:57 +0200 | [diff] [blame] | 1758 | if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL ) |
| 1759 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1760 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() " |
Manuel Pégourié-Gonnard | 1b511f9 | 2015-05-06 15:54:23 +0100 | [diff] [blame] | 1761 | "or mbedtls_ssl_set_bio()" ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1762 | return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA ); |
Manuel Pégourié-Gonnard | e6bdc44 | 2014-09-17 11:34:57 +0200 | [diff] [blame] | 1763 | } |
| 1764 | |
Darryl Green | b33cc76 | 2019-11-28 14:29:44 +0000 | [diff] [blame] | 1765 | if( nb_want > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) ) |
Paul Bakker | 1a1fbba | 2014-04-30 14:38:05 +0200 | [diff] [blame] | 1766 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1767 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) ); |
| 1768 | return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA ); |
Paul Bakker | 1a1fbba | 2014-04-30 14:38:05 +0200 | [diff] [blame] | 1769 | } |
| 1770 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1771 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 1772 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1773 | { |
Manuel Pégourié-Gonnard | 6b65141 | 2014-10-01 18:29:03 +0200 | [diff] [blame] | 1774 | uint32_t timeout; |
| 1775 | |
Manuel Pégourié-Gonnard | b2f3be8 | 2014-07-10 17:54:52 +0200 | [diff] [blame] | 1776 | /* |
| 1777 | * The point is, we need to always read a full datagram at once, so we |
| 1778 | * sometimes read more then requested, and handle the additional data. |
| 1779 | * It could be the rest of the current record (while fetching the |
| 1780 | * header) and/or some other records in the same datagram. |
| 1781 | */ |
| 1782 | |
| 1783 | /* |
| 1784 | * Move to the next record in the already read datagram if applicable |
| 1785 | */ |
| 1786 | if( ssl->next_record_offset != 0 ) |
| 1787 | { |
| 1788 | if( ssl->in_left < ssl->next_record_offset ) |
| 1789 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1790 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 1791 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Manuel Pégourié-Gonnard | b2f3be8 | 2014-07-10 17:54:52 +0200 | [diff] [blame] | 1792 | } |
| 1793 | |
| 1794 | ssl->in_left -= ssl->next_record_offset; |
| 1795 | |
| 1796 | if( ssl->in_left != 0 ) |
| 1797 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 1798 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %" |
| 1799 | MBEDTLS_PRINTF_SIZET, |
Manuel Pégourié-Gonnard | b2f3be8 | 2014-07-10 17:54:52 +0200 | [diff] [blame] | 1800 | ssl->next_record_offset ) ); |
| 1801 | memmove( ssl->in_hdr, |
| 1802 | ssl->in_hdr + ssl->next_record_offset, |
| 1803 | ssl->in_left ); |
| 1804 | } |
| 1805 | |
| 1806 | ssl->next_record_offset = 0; |
| 1807 | } |
| 1808 | |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 1809 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET |
| 1810 | ", nb_want: %" MBEDTLS_PRINTF_SIZET, |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1811 | ssl->in_left, nb_want ) ); |
Manuel Pégourié-Gonnard | fe98ace | 2014-03-24 13:13:01 +0100 | [diff] [blame] | 1812 | |
| 1813 | /* |
Manuel Pégourié-Gonnard | b2f3be8 | 2014-07-10 17:54:52 +0200 | [diff] [blame] | 1814 | * Done if we already have enough data. |
Manuel Pégourié-Gonnard | fe98ace | 2014-03-24 13:13:01 +0100 | [diff] [blame] | 1815 | */ |
| 1816 | if( nb_want <= ssl->in_left) |
Manuel Pégourié-Gonnard | 502bf30 | 2014-08-20 13:12:58 +0200 | [diff] [blame] | 1817 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1818 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) ); |
Manuel Pégourié-Gonnard | fe98ace | 2014-03-24 13:13:01 +0100 | [diff] [blame] | 1819 | return( 0 ); |
Manuel Pégourié-Gonnard | 502bf30 | 2014-08-20 13:12:58 +0200 | [diff] [blame] | 1820 | } |
Manuel Pégourié-Gonnard | fe98ace | 2014-03-24 13:13:01 +0100 | [diff] [blame] | 1821 | |
| 1822 | /* |
Antonin Décimo | 36e89b5 | 2019-01-23 15:24:37 +0100 | [diff] [blame] | 1823 | * A record can't be split across datagrams. If we need to read but |
Manuel Pégourié-Gonnard | fe98ace | 2014-03-24 13:13:01 +0100 | [diff] [blame] | 1824 | * are not at the beginning of a new record, the caller did something |
| 1825 | * wrong. |
| 1826 | */ |
| 1827 | if( ssl->in_left != 0 ) |
| 1828 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1829 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 1830 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Manuel Pégourié-Gonnard | fe98ace | 2014-03-24 13:13:01 +0100 | [diff] [blame] | 1831 | } |
| 1832 | |
Manuel Pégourié-Gonnard | 4e2f245 | 2014-10-02 16:51:56 +0200 | [diff] [blame] | 1833 | /* |
| 1834 | * Don't even try to read if time's out already. |
| 1835 | * This avoids by-passing the timer when repeatedly receiving messages |
| 1836 | * that will end up being dropped. |
| 1837 | */ |
Hanno Becker | 7876d12 | 2020-02-05 10:39:31 +0000 | [diff] [blame] | 1838 | if( mbedtls_ssl_check_timer( ssl ) != 0 ) |
Hanno Becker | e65ce78 | 2017-05-22 14:47:48 +0100 | [diff] [blame] | 1839 | { |
| 1840 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) ); |
Manuel Pégourié-Gonnard | 8836994 | 2015-05-06 16:19:31 +0100 | [diff] [blame] | 1841 | ret = MBEDTLS_ERR_SSL_TIMEOUT; |
Hanno Becker | e65ce78 | 2017-05-22 14:47:48 +0100 | [diff] [blame] | 1842 | } |
Manuel Pégourié-Gonnard | 6b65141 | 2014-10-01 18:29:03 +0200 | [diff] [blame] | 1843 | else |
Manuel Pégourié-Gonnard | 6a2bdfa | 2014-09-19 21:18:23 +0200 | [diff] [blame] | 1844 | { |
Darryl Green | b33cc76 | 2019-11-28 14:29:44 +0000 | [diff] [blame] | 1845 | len = in_buf_len - ( ssl->in_hdr - ssl->in_buf ); |
Manuel Pégourié-Gonnard | 4e2f245 | 2014-10-02 16:51:56 +0200 | [diff] [blame] | 1846 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1847 | if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ) |
Manuel Pégourié-Gonnard | 4e2f245 | 2014-10-02 16:51:56 +0200 | [diff] [blame] | 1848 | timeout = ssl->handshake->retransmit_timeout; |
| 1849 | else |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 1850 | timeout = ssl->conf->read_timeout; |
Manuel Pégourié-Gonnard | 4e2f245 | 2014-10-02 16:51:56 +0200 | [diff] [blame] | 1851 | |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 1852 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %lu ms", (unsigned long) timeout ) ); |
Manuel Pégourié-Gonnard | 4e2f245 | 2014-10-02 16:51:56 +0200 | [diff] [blame] | 1853 | |
Manuel Pégourié-Gonnard | 0761733 | 2015-06-24 23:00:03 +0200 | [diff] [blame] | 1854 | if( ssl->f_recv_timeout != NULL ) |
Manuel Pégourié-Gonnard | 4e2f245 | 2014-10-02 16:51:56 +0200 | [diff] [blame] | 1855 | ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len, |
| 1856 | timeout ); |
| 1857 | else |
| 1858 | ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len ); |
| 1859 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1860 | MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret ); |
Manuel Pégourié-Gonnard | 4e2f245 | 2014-10-02 16:51:56 +0200 | [diff] [blame] | 1861 | |
| 1862 | if( ret == 0 ) |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1863 | return( MBEDTLS_ERR_SSL_CONN_EOF ); |
Manuel Pégourié-Gonnard | 4e2f245 | 2014-10-02 16:51:56 +0200 | [diff] [blame] | 1864 | } |
| 1865 | |
Manuel Pégourié-Gonnard | 8836994 | 2015-05-06 16:19:31 +0100 | [diff] [blame] | 1866 | if( ret == MBEDTLS_ERR_SSL_TIMEOUT ) |
Manuel Pégourié-Gonnard | 4e2f245 | 2014-10-02 16:51:56 +0200 | [diff] [blame] | 1867 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1868 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) ); |
Hanno Becker | 0f57a65 | 2020-02-05 10:37:26 +0000 | [diff] [blame] | 1869 | mbedtls_ssl_set_timer( ssl, 0 ); |
Manuel Pégourié-Gonnard | 6a2bdfa | 2014-09-19 21:18:23 +0200 | [diff] [blame] | 1870 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1871 | if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ) |
Manuel Pégourié-Gonnard | 0ac247f | 2014-09-30 22:21:31 +0200 | [diff] [blame] | 1872 | { |
Manuel Pégourié-Gonnard | 6b65141 | 2014-10-01 18:29:03 +0200 | [diff] [blame] | 1873 | if( ssl_double_retransmit_timeout( ssl ) != 0 ) |
| 1874 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1875 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) ); |
Manuel Pégourié-Gonnard | 8836994 | 2015-05-06 16:19:31 +0100 | [diff] [blame] | 1876 | return( MBEDTLS_ERR_SSL_TIMEOUT ); |
Manuel Pégourié-Gonnard | 6b65141 | 2014-10-01 18:29:03 +0200 | [diff] [blame] | 1877 | } |
| 1878 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1879 | if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 ) |
Manuel Pégourié-Gonnard | 6b65141 | 2014-10-01 18:29:03 +0200 | [diff] [blame] | 1880 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1881 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret ); |
Manuel Pégourié-Gonnard | 6b65141 | 2014-10-01 18:29:03 +0200 | [diff] [blame] | 1882 | return( ret ); |
| 1883 | } |
| 1884 | |
Manuel Pégourié-Gonnard | 8836994 | 2015-05-06 16:19:31 +0100 | [diff] [blame] | 1885 | return( MBEDTLS_ERR_SSL_WANT_READ ); |
Manuel Pégourié-Gonnard | 0ac247f | 2014-09-30 22:21:31 +0200 | [diff] [blame] | 1886 | } |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1887 | #if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 1888 | else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER && |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1889 | ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ) |
Manuel Pégourié-Gonnard | 26a4cf6 | 2014-10-15 13:52:48 +0200 | [diff] [blame] | 1890 | { |
Hanno Becker | 786300f | 2020-02-05 10:46:40 +0000 | [diff] [blame] | 1891 | if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 ) |
Manuel Pégourié-Gonnard | 26a4cf6 | 2014-10-15 13:52:48 +0200 | [diff] [blame] | 1892 | { |
Hanno Becker | 786300f | 2020-02-05 10:46:40 +0000 | [diff] [blame] | 1893 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request", |
| 1894 | ret ); |
Manuel Pégourié-Gonnard | 26a4cf6 | 2014-10-15 13:52:48 +0200 | [diff] [blame] | 1895 | return( ret ); |
| 1896 | } |
| 1897 | |
Manuel Pégourié-Gonnard | 8836994 | 2015-05-06 16:19:31 +0100 | [diff] [blame] | 1898 | return( MBEDTLS_ERR_SSL_WANT_READ ); |
Manuel Pégourié-Gonnard | 26a4cf6 | 2014-10-15 13:52:48 +0200 | [diff] [blame] | 1899 | } |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1900 | #endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */ |
Manuel Pégourié-Gonnard | 6a2bdfa | 2014-09-19 21:18:23 +0200 | [diff] [blame] | 1901 | } |
| 1902 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1903 | if( ret < 0 ) |
| 1904 | return( ret ); |
| 1905 | |
Manuel Pégourié-Gonnard | fe98ace | 2014-03-24 13:13:01 +0100 | [diff] [blame] | 1906 | ssl->in_left = ret; |
| 1907 | } |
| 1908 | else |
| 1909 | #endif |
| 1910 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 1911 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET |
| 1912 | ", nb_want: %" MBEDTLS_PRINTF_SIZET, |
Manuel Pégourié-Gonnard | b2f3be8 | 2014-07-10 17:54:52 +0200 | [diff] [blame] | 1913 | ssl->in_left, nb_want ) ); |
| 1914 | |
Manuel Pégourié-Gonnard | fe98ace | 2014-03-24 13:13:01 +0100 | [diff] [blame] | 1915 | while( ssl->in_left < nb_want ) |
| 1916 | { |
| 1917 | len = nb_want - ssl->in_left; |
Manuel Pégourié-Gonnard | 286a136 | 2015-05-13 16:22:05 +0200 | [diff] [blame] | 1918 | |
Hanno Becker | 7876d12 | 2020-02-05 10:39:31 +0000 | [diff] [blame] | 1919 | if( mbedtls_ssl_check_timer( ssl ) != 0 ) |
Manuel Pégourié-Gonnard | 286a136 | 2015-05-13 16:22:05 +0200 | [diff] [blame] | 1920 | ret = MBEDTLS_ERR_SSL_TIMEOUT; |
| 1921 | else |
Manuel Pégourié-Gonnard | 0761733 | 2015-06-24 23:00:03 +0200 | [diff] [blame] | 1922 | { |
| 1923 | if( ssl->f_recv_timeout != NULL ) |
| 1924 | { |
| 1925 | ret = ssl->f_recv_timeout( ssl->p_bio, |
| 1926 | ssl->in_hdr + ssl->in_left, len, |
| 1927 | ssl->conf->read_timeout ); |
| 1928 | } |
| 1929 | else |
| 1930 | { |
| 1931 | ret = ssl->f_recv( ssl->p_bio, |
| 1932 | ssl->in_hdr + ssl->in_left, len ); |
| 1933 | } |
| 1934 | } |
Manuel Pégourié-Gonnard | fe98ace | 2014-03-24 13:13:01 +0100 | [diff] [blame] | 1935 | |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 1936 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %" MBEDTLS_PRINTF_SIZET |
| 1937 | ", nb_want: %" MBEDTLS_PRINTF_SIZET, |
Manuel Pégourié-Gonnard | 0761733 | 2015-06-24 23:00:03 +0200 | [diff] [blame] | 1938 | ssl->in_left, nb_want ) ); |
| 1939 | MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret ); |
Manuel Pégourié-Gonnard | fe98ace | 2014-03-24 13:13:01 +0100 | [diff] [blame] | 1940 | |
| 1941 | if( ret == 0 ) |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1942 | return( MBEDTLS_ERR_SSL_CONN_EOF ); |
Manuel Pégourié-Gonnard | fe98ace | 2014-03-24 13:13:01 +0100 | [diff] [blame] | 1943 | |
| 1944 | if( ret < 0 ) |
| 1945 | return( ret ); |
| 1946 | |
makise-homura | af9513b | 2020-08-24 18:26:27 +0300 | [diff] [blame] | 1947 | if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) ) |
mohammad1603 | 5bd15cb | 2018-02-28 04:30:59 -0800 | [diff] [blame] | 1948 | { |
Darryl Green | 11999bb | 2018-03-13 15:22:58 +0000 | [diff] [blame] | 1949 | MBEDTLS_SSL_DEBUG_MSG( 1, |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 1950 | ( "f_recv returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " were requested", |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 1951 | ret, len ) ); |
mohammad1603 | 5bd15cb | 2018-02-28 04:30:59 -0800 | [diff] [blame] | 1952 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 1953 | } |
| 1954 | |
Manuel Pégourié-Gonnard | fe98ace | 2014-03-24 13:13:01 +0100 | [diff] [blame] | 1955 | ssl->in_left += ret; |
| 1956 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1957 | } |
| 1958 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1959 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1960 | |
| 1961 | return( 0 ); |
| 1962 | } |
| 1963 | |
| 1964 | /* |
| 1965 | * Flush any data not yet written |
| 1966 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1967 | int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1968 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 1969 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Hanno Becker | 0448462 | 2018-08-06 09:49:38 +0100 | [diff] [blame] | 1970 | unsigned char *buf; |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1971 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1972 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1973 | |
Manuel Pégourié-Gonnard | e6bdc44 | 2014-09-17 11:34:57 +0200 | [diff] [blame] | 1974 | if( ssl->f_send == NULL ) |
| 1975 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1976 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() " |
Manuel Pégourié-Gonnard | 1b511f9 | 2015-05-06 15:54:23 +0100 | [diff] [blame] | 1977 | "or mbedtls_ssl_set_bio()" ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1978 | return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA ); |
Manuel Pégourié-Gonnard | e6bdc44 | 2014-09-17 11:34:57 +0200 | [diff] [blame] | 1979 | } |
| 1980 | |
Manuel Pégourié-Gonnard | 0619348 | 2014-02-14 08:39:32 +0100 | [diff] [blame] | 1981 | /* Avoid incrementing counter if data is flushed */ |
| 1982 | if( ssl->out_left == 0 ) |
| 1983 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1984 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) ); |
Manuel Pégourié-Gonnard | 0619348 | 2014-02-14 08:39:32 +0100 | [diff] [blame] | 1985 | return( 0 ); |
| 1986 | } |
| 1987 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1988 | while( ssl->out_left > 0 ) |
| 1989 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 1990 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %" MBEDTLS_PRINTF_SIZET |
| 1991 | ", out_left: %" MBEDTLS_PRINTF_SIZET, |
Hanno Becker | 5903de4 | 2019-05-03 14:46:38 +0100 | [diff] [blame] | 1992 | mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1993 | |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 1994 | buf = ssl->out_hdr - ssl->out_left; |
Manuel Pégourié-Gonnard | e6bdc44 | 2014-09-17 11:34:57 +0200 | [diff] [blame] | 1995 | ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left ); |
Paul Bakker | 186751d | 2012-05-08 13:16:14 +0000 | [diff] [blame] | 1996 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 1997 | MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 1998 | |
| 1999 | if( ret <= 0 ) |
| 2000 | return( ret ); |
| 2001 | |
makise-homura | af9513b | 2020-08-24 18:26:27 +0300 | [diff] [blame] | 2002 | if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > (int)SIZE_MAX ) ) |
mohammad1603 | 4bbaeb4 | 2018-02-22 04:29:04 -0800 | [diff] [blame] | 2003 | { |
Darryl Green | 11999bb | 2018-03-13 15:22:58 +0000 | [diff] [blame] | 2004 | MBEDTLS_SSL_DEBUG_MSG( 1, |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 2005 | ( "f_send returned %d bytes but only %" MBEDTLS_PRINTF_SIZET " bytes were sent", |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 2006 | ret, ssl->out_left ) ); |
mohammad1603 | 4bbaeb4 | 2018-02-22 04:29:04 -0800 | [diff] [blame] | 2007 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 2008 | } |
| 2009 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2010 | ssl->out_left -= ret; |
| 2011 | } |
| 2012 | |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 2013 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 2014 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Manuel Pégourié-Gonnard | 0619348 | 2014-02-14 08:39:32 +0100 | [diff] [blame] | 2015 | { |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 2016 | ssl->out_hdr = ssl->out_buf; |
Manuel Pégourié-Gonnard | 0619348 | 2014-02-14 08:39:32 +0100 | [diff] [blame] | 2017 | } |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 2018 | else |
| 2019 | #endif |
| 2020 | { |
| 2021 | ssl->out_hdr = ssl->out_buf + 8; |
| 2022 | } |
Hanno Becker | 3e6f8ab | 2020-02-05 10:40:57 +0000 | [diff] [blame] | 2023 | mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out ); |
Manuel Pégourié-Gonnard | 0619348 | 2014-02-14 08:39:32 +0100 | [diff] [blame] | 2024 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2025 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2026 | |
| 2027 | return( 0 ); |
| 2028 | } |
| 2029 | |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2030 | /* |
| 2031 | * Functions to handle the DTLS retransmission state machine |
| 2032 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2033 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2034 | /* |
| 2035 | * Append current handshake message to current outgoing flight |
| 2036 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2037 | static int ssl_flight_append( mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2038 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2039 | mbedtls_ssl_flight_item *msg; |
Hanno Becker | 3b23590 | 2018-08-06 09:54:53 +0100 | [diff] [blame] | 2040 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) ); |
| 2041 | MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight", |
| 2042 | ssl->out_msg, ssl->out_msglen ); |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2043 | |
| 2044 | /* Allocate space for current message */ |
Manuel Pégourié-Gonnard | 7551cb9 | 2015-05-26 16:04:06 +0200 | [diff] [blame] | 2045 | if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL ) |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2046 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 2047 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed", |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2048 | sizeof( mbedtls_ssl_flight_item ) ) ); |
Manuel Pégourié-Gonnard | 6a8ca33 | 2015-05-28 09:33:39 +0200 | [diff] [blame] | 2049 | return( MBEDTLS_ERR_SSL_ALLOC_FAILED ); |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2050 | } |
| 2051 | |
Manuel Pégourié-Gonnard | 7551cb9 | 2015-05-26 16:04:06 +0200 | [diff] [blame] | 2052 | if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL ) |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2053 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 2054 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %" MBEDTLS_PRINTF_SIZET " bytes failed", |
| 2055 | ssl->out_msglen ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2056 | mbedtls_free( msg ); |
Manuel Pégourié-Gonnard | 6a8ca33 | 2015-05-28 09:33:39 +0200 | [diff] [blame] | 2057 | return( MBEDTLS_ERR_SSL_ALLOC_FAILED ); |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2058 | } |
| 2059 | |
| 2060 | /* Copy current handshake message with headers */ |
| 2061 | memcpy( msg->p, ssl->out_msg, ssl->out_msglen ); |
| 2062 | msg->len = ssl->out_msglen; |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2063 | msg->type = ssl->out_msgtype; |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2064 | msg->next = NULL; |
| 2065 | |
| 2066 | /* Append to the current flight */ |
| 2067 | if( ssl->handshake->flight == NULL ) |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2068 | ssl->handshake->flight = msg; |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2069 | else |
| 2070 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2071 | mbedtls_ssl_flight_item *cur = ssl->handshake->flight; |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2072 | while( cur->next != NULL ) |
| 2073 | cur = cur->next; |
| 2074 | cur->next = msg; |
| 2075 | } |
| 2076 | |
Hanno Becker | 3b23590 | 2018-08-06 09:54:53 +0100 | [diff] [blame] | 2077 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) ); |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2078 | return( 0 ); |
| 2079 | } |
| 2080 | |
| 2081 | /* |
| 2082 | * Free the current flight of handshake messages |
| 2083 | */ |
Hanno Becker | 533ab5f | 2020-02-05 10:49:13 +0000 | [diff] [blame] | 2084 | void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight ) |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2085 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2086 | mbedtls_ssl_flight_item *cur = flight; |
| 2087 | mbedtls_ssl_flight_item *next; |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2088 | |
| 2089 | while( cur != NULL ) |
| 2090 | { |
| 2091 | next = cur->next; |
| 2092 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2093 | mbedtls_free( cur->p ); |
| 2094 | mbedtls_free( cur ); |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2095 | |
| 2096 | cur = next; |
| 2097 | } |
| 2098 | } |
| 2099 | |
| 2100 | /* |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2101 | * Swap transform_out and out_ctr with the alternative ones |
| 2102 | */ |
Manuel Pégourié-Gonnard | e07bc20 | 2020-02-26 09:53:42 +0100 | [diff] [blame] | 2103 | static int ssl_swap_epochs( mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2104 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2105 | mbedtls_ssl_transform *tmp_transform; |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2106 | unsigned char tmp_out_ctr[8]; |
| 2107 | |
| 2108 | if( ssl->transform_out == ssl->handshake->alt_transform_out ) |
| 2109 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2110 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) ); |
Manuel Pégourié-Gonnard | e07bc20 | 2020-02-26 09:53:42 +0100 | [diff] [blame] | 2111 | return( 0 ); |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2112 | } |
| 2113 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2114 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) ); |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2115 | |
Manuel Pégourié-Gonnard | c715aed | 2014-09-19 21:39:13 +0200 | [diff] [blame] | 2116 | /* Swap transforms */ |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2117 | tmp_transform = ssl->transform_out; |
| 2118 | ssl->transform_out = ssl->handshake->alt_transform_out; |
| 2119 | ssl->handshake->alt_transform_out = tmp_transform; |
| 2120 | |
Manuel Pégourié-Gonnard | c715aed | 2014-09-19 21:39:13 +0200 | [diff] [blame] | 2121 | /* Swap epoch + sequence_number */ |
Hanno Becker | 1985947 | 2018-08-06 09:40:20 +0100 | [diff] [blame] | 2122 | memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 ); |
| 2123 | memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 ); |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2124 | memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 ); |
Manuel Pégourié-Gonnard | c715aed | 2014-09-19 21:39:13 +0200 | [diff] [blame] | 2125 | |
| 2126 | /* Adjust to the newly activated transform */ |
Hanno Becker | 3e6f8ab | 2020-02-05 10:40:57 +0000 | [diff] [blame] | 2127 | mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out ); |
Manuel Pégourié-Gonnard | c715aed | 2014-09-19 21:39:13 +0200 | [diff] [blame] | 2128 | |
Manuel Pégourié-Gonnard | e07bc20 | 2020-02-26 09:53:42 +0100 | [diff] [blame] | 2129 | return( 0 ); |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2130 | } |
| 2131 | |
| 2132 | /* |
| 2133 | * Retransmit the current flight of messages. |
Manuel Pégourié-Gonnard | 87a346f | 2017-09-13 12:45:21 +0200 | [diff] [blame] | 2134 | */ |
| 2135 | int mbedtls_ssl_resend( mbedtls_ssl_context *ssl ) |
| 2136 | { |
| 2137 | int ret = 0; |
| 2138 | |
| 2139 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) ); |
| 2140 | |
| 2141 | ret = mbedtls_ssl_flight_transmit( ssl ); |
| 2142 | |
| 2143 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) ); |
| 2144 | |
| 2145 | return( ret ); |
| 2146 | } |
| 2147 | |
| 2148 | /* |
| 2149 | * Transmit or retransmit the current flight of messages. |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2150 | * |
| 2151 | * Need to remember the current message in case flush_output returns |
| 2152 | * WANT_WRITE, causing us to exit this function and come back later. |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2153 | * This function must be called until state is no longer SENDING. |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2154 | */ |
Manuel Pégourié-Gonnard | 87a346f | 2017-09-13 12:45:21 +0200 | [diff] [blame] | 2155 | int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2156 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 2157 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Manuel Pégourié-Gonnard | 87a346f | 2017-09-13 12:45:21 +0200 | [diff] [blame] | 2158 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) ); |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2159 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2160 | if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING ) |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2161 | { |
Manuel Pégourié-Gonnard | 19c62f9 | 2018-08-16 10:50:39 +0200 | [diff] [blame] | 2162 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) ); |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2163 | |
| 2164 | ssl->handshake->cur_msg = ssl->handshake->flight; |
Manuel Pégourié-Gonnard | 28f4bea | 2017-09-13 14:00:05 +0200 | [diff] [blame] | 2165 | ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12; |
Manuel Pégourié-Gonnard | e07bc20 | 2020-02-26 09:53:42 +0100 | [diff] [blame] | 2166 | ret = ssl_swap_epochs( ssl ); |
| 2167 | if( ret != 0 ) |
| 2168 | return( ret ); |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2169 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2170 | ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING; |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2171 | } |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2172 | |
| 2173 | while( ssl->handshake->cur_msg != NULL ) |
| 2174 | { |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2175 | size_t max_frag_len; |
Manuel Pégourié-Gonnard | 28f4bea | 2017-09-13 14:00:05 +0200 | [diff] [blame] | 2176 | const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg; |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2177 | |
Hanno Becker | e1dcb03 | 2018-08-17 16:47:58 +0100 | [diff] [blame] | 2178 | int const is_finished = |
| 2179 | ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE && |
| 2180 | cur->p[0] == MBEDTLS_SSL_HS_FINISHED ); |
| 2181 | |
Hanno Becker | 04da189 | 2018-08-14 13:22:10 +0100 | [diff] [blame] | 2182 | uint8_t const force_flush = ssl->disable_datagram_packing == 1 ? |
| 2183 | SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH; |
| 2184 | |
Manuel Pégourié-Gonnard | c715aed | 2014-09-19 21:39:13 +0200 | [diff] [blame] | 2185 | /* Swap epochs before sending Finished: we can't do it after |
| 2186 | * sending ChangeCipherSpec, in case write returns WANT_READ. |
| 2187 | * Must be done before copying, may change out_msg pointer */ |
Hanno Becker | e1dcb03 | 2018-08-17 16:47:58 +0100 | [diff] [blame] | 2188 | if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) ) |
Manuel Pégourié-Gonnard | c715aed | 2014-09-19 21:39:13 +0200 | [diff] [blame] | 2189 | { |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2190 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) ); |
Manuel Pégourié-Gonnard | e07bc20 | 2020-02-26 09:53:42 +0100 | [diff] [blame] | 2191 | ret = ssl_swap_epochs( ssl ); |
| 2192 | if( ret != 0 ) |
| 2193 | return( ret ); |
Manuel Pégourié-Gonnard | c715aed | 2014-09-19 21:39:13 +0200 | [diff] [blame] | 2194 | } |
| 2195 | |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2196 | ret = ssl_get_remaining_payload_in_datagram( ssl ); |
| 2197 | if( ret < 0 ) |
| 2198 | return( ret ); |
| 2199 | max_frag_len = (size_t) ret; |
| 2200 | |
Manuel Pégourié-Gonnard | 28f4bea | 2017-09-13 14:00:05 +0200 | [diff] [blame] | 2201 | /* CCS is copied as is, while HS messages may need fragmentation */ |
| 2202 | if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC ) |
| 2203 | { |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2204 | if( max_frag_len == 0 ) |
| 2205 | { |
| 2206 | if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 ) |
| 2207 | return( ret ); |
| 2208 | |
| 2209 | continue; |
| 2210 | } |
| 2211 | |
Manuel Pégourié-Gonnard | 28f4bea | 2017-09-13 14:00:05 +0200 | [diff] [blame] | 2212 | memcpy( ssl->out_msg, cur->p, cur->len ); |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2213 | ssl->out_msglen = cur->len; |
Manuel Pégourié-Gonnard | 28f4bea | 2017-09-13 14:00:05 +0200 | [diff] [blame] | 2214 | ssl->out_msgtype = cur->type; |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2215 | |
Manuel Pégourié-Gonnard | 28f4bea | 2017-09-13 14:00:05 +0200 | [diff] [blame] | 2216 | /* Update position inside current message */ |
| 2217 | ssl->handshake->cur_msg_p += cur->len; |
| 2218 | } |
| 2219 | else |
| 2220 | { |
| 2221 | const unsigned char * const p = ssl->handshake->cur_msg_p; |
| 2222 | const size_t hs_len = cur->len - 12; |
| 2223 | const size_t frag_off = p - ( cur->p + 12 ); |
| 2224 | const size_t rem_len = hs_len - frag_off; |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2225 | size_t cur_hs_frag_len, max_hs_frag_len; |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2226 | |
Hanno Becker | e1dcb03 | 2018-08-17 16:47:58 +0100 | [diff] [blame] | 2227 | if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) ) |
Manuel Pégourié-Gonnard | a1071a5 | 2018-08-20 11:56:14 +0200 | [diff] [blame] | 2228 | { |
Hanno Becker | e1dcb03 | 2018-08-17 16:47:58 +0100 | [diff] [blame] | 2229 | if( is_finished ) |
Manuel Pégourié-Gonnard | e07bc20 | 2020-02-26 09:53:42 +0100 | [diff] [blame] | 2230 | { |
| 2231 | ret = ssl_swap_epochs( ssl ); |
| 2232 | if( ret != 0 ) |
| 2233 | return( ret ); |
| 2234 | } |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2235 | |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2236 | if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 ) |
| 2237 | return( ret ); |
| 2238 | |
| 2239 | continue; |
| 2240 | } |
| 2241 | max_hs_frag_len = max_frag_len - 12; |
| 2242 | |
| 2243 | cur_hs_frag_len = rem_len > max_hs_frag_len ? |
| 2244 | max_hs_frag_len : rem_len; |
| 2245 | |
| 2246 | if( frag_off == 0 && cur_hs_frag_len != hs_len ) |
Manuel Pégourié-Gonnard | 19c62f9 | 2018-08-16 10:50:39 +0200 | [diff] [blame] | 2247 | { |
| 2248 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)", |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2249 | (unsigned) cur_hs_frag_len, |
| 2250 | (unsigned) max_hs_frag_len ) ); |
Manuel Pégourié-Gonnard | 19c62f9 | 2018-08-16 10:50:39 +0200 | [diff] [blame] | 2251 | } |
Manuel Pégourié-Gonnard | b747c6c | 2018-08-12 13:28:53 +0200 | [diff] [blame] | 2252 | |
Manuel Pégourié-Gonnard | 28f4bea | 2017-09-13 14:00:05 +0200 | [diff] [blame] | 2253 | /* Messages are stored with handshake headers as if not fragmented, |
| 2254 | * copy beginning of headers then fill fragmentation fields. |
| 2255 | * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */ |
| 2256 | memcpy( ssl->out_msg, cur->p, 6 ); |
Joe Subbiani | 6f2bb0c | 2021-06-24 09:06:23 +0100 | [diff] [blame] | 2257 | |
Joe Subbiani | 5ecac21 | 2021-06-24 13:00:03 +0100 | [diff] [blame] | 2258 | ssl->out_msg[6] = MBEDTLS_BYTE_2( frag_off ); |
| 2259 | ssl->out_msg[7] = MBEDTLS_BYTE_1( frag_off ); |
| 2260 | ssl->out_msg[8] = MBEDTLS_BYTE_0( frag_off ); |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2261 | |
Joe Subbiani | 5ecac21 | 2021-06-24 13:00:03 +0100 | [diff] [blame] | 2262 | ssl->out_msg[ 9] = MBEDTLS_BYTE_2( cur_hs_frag_len ); |
| 2263 | ssl->out_msg[10] = MBEDTLS_BYTE_1( cur_hs_frag_len ); |
| 2264 | ssl->out_msg[11] = MBEDTLS_BYTE_0( cur_hs_frag_len ); |
Manuel Pégourié-Gonnard | 28f4bea | 2017-09-13 14:00:05 +0200 | [diff] [blame] | 2265 | |
| 2266 | MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 ); |
| 2267 | |
Hanno Becker | 3f7b973 | 2018-08-28 09:53:25 +0100 | [diff] [blame] | 2268 | /* Copy the handshake message content and set records fields */ |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2269 | memcpy( ssl->out_msg + 12, p, cur_hs_frag_len ); |
| 2270 | ssl->out_msglen = cur_hs_frag_len + 12; |
Manuel Pégourié-Gonnard | 28f4bea | 2017-09-13 14:00:05 +0200 | [diff] [blame] | 2271 | ssl->out_msgtype = cur->type; |
| 2272 | |
| 2273 | /* Update position inside current message */ |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2274 | ssl->handshake->cur_msg_p += cur_hs_frag_len; |
Manuel Pégourié-Gonnard | 28f4bea | 2017-09-13 14:00:05 +0200 | [diff] [blame] | 2275 | } |
| 2276 | |
| 2277 | /* If done with the current message move to the next one if any */ |
| 2278 | if( ssl->handshake->cur_msg_p >= cur->p + cur->len ) |
| 2279 | { |
| 2280 | if( cur->next != NULL ) |
| 2281 | { |
| 2282 | ssl->handshake->cur_msg = cur->next; |
| 2283 | ssl->handshake->cur_msg_p = cur->next->p + 12; |
| 2284 | } |
| 2285 | else |
| 2286 | { |
| 2287 | ssl->handshake->cur_msg = NULL; |
| 2288 | ssl->handshake->cur_msg_p = NULL; |
| 2289 | } |
| 2290 | } |
| 2291 | |
| 2292 | /* Actually send the message out */ |
Hanno Becker | 04da189 | 2018-08-14 13:22:10 +0100 | [diff] [blame] | 2293 | if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 ) |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2294 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2295 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret ); |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2296 | return( ret ); |
| 2297 | } |
| 2298 | } |
| 2299 | |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2300 | if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 ) |
| 2301 | return( ret ); |
| 2302 | |
Manuel Pégourié-Gonnard | 28f4bea | 2017-09-13 14:00:05 +0200 | [diff] [blame] | 2303 | /* Update state and set timer */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2304 | if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER ) |
| 2305 | ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED; |
Manuel Pégourié-Gonnard | 23b7b70 | 2014-09-25 13:50:12 +0200 | [diff] [blame] | 2306 | else |
Manuel Pégourié-Gonnard | 4e2f245 | 2014-10-02 16:51:56 +0200 | [diff] [blame] | 2307 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2308 | ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING; |
Hanno Becker | 0f57a65 | 2020-02-05 10:37:26 +0000 | [diff] [blame] | 2309 | mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout ); |
Manuel Pégourié-Gonnard | 4e2f245 | 2014-10-02 16:51:56 +0200 | [diff] [blame] | 2310 | } |
Manuel Pégourié-Gonnard | 7de3c9e | 2014-09-29 15:29:48 +0200 | [diff] [blame] | 2311 | |
Manuel Pégourié-Gonnard | 87a346f | 2017-09-13 12:45:21 +0200 | [diff] [blame] | 2312 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) ); |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2313 | |
| 2314 | return( 0 ); |
| 2315 | } |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2316 | |
| 2317 | /* |
| 2318 | * To be called when the last message of an incoming flight is received. |
| 2319 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2320 | void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2321 | { |
| 2322 | /* We won't need to resend that one any more */ |
Hanno Becker | 533ab5f | 2020-02-05 10:49:13 +0000 | [diff] [blame] | 2323 | mbedtls_ssl_flight_free( ssl->handshake->flight ); |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2324 | ssl->handshake->flight = NULL; |
| 2325 | ssl->handshake->cur_msg = NULL; |
| 2326 | |
| 2327 | /* The next incoming flight will start with this msg_seq */ |
| 2328 | ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq; |
| 2329 | |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 2330 | /* We don't want to remember CCS's across flight boundaries. */ |
Hanno Becker | d7f8ae2 | 2018-08-16 09:45:56 +0100 | [diff] [blame] | 2331 | ssl->handshake->buffering.seen_ccs = 0; |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 2332 | |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 2333 | /* Clear future message buffering structure. */ |
Hanno Becker | 533ab5f | 2020-02-05 10:49:13 +0000 | [diff] [blame] | 2334 | mbedtls_ssl_buffering_free( ssl ); |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 2335 | |
Manuel Pégourié-Gonnard | 6c1fa3a | 2014-10-01 16:58:16 +0200 | [diff] [blame] | 2336 | /* Cancel timer */ |
Hanno Becker | 0f57a65 | 2020-02-05 10:37:26 +0000 | [diff] [blame] | 2337 | mbedtls_ssl_set_timer( ssl, 0 ); |
Manuel Pégourié-Gonnard | 7de3c9e | 2014-09-29 15:29:48 +0200 | [diff] [blame] | 2338 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2339 | if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE && |
| 2340 | ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED ) |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2341 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2342 | ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED; |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2343 | } |
| 2344 | else |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2345 | ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING; |
Manuel Pégourié-Gonnard | 5d8ba53 | 2014-09-19 15:09:21 +0200 | [diff] [blame] | 2346 | } |
Manuel Pégourié-Gonnard | 7de3c9e | 2014-09-29 15:29:48 +0200 | [diff] [blame] | 2347 | |
| 2348 | /* |
| 2349 | * To be called when the last message of an outgoing flight is send. |
| 2350 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2351 | void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | 7de3c9e | 2014-09-29 15:29:48 +0200 | [diff] [blame] | 2352 | { |
Manuel Pégourié-Gonnard | 6c1fa3a | 2014-10-01 16:58:16 +0200 | [diff] [blame] | 2353 | ssl_reset_retransmit_timeout( ssl ); |
Hanno Becker | 0f57a65 | 2020-02-05 10:37:26 +0000 | [diff] [blame] | 2354 | mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout ); |
Manuel Pégourié-Gonnard | 7de3c9e | 2014-09-29 15:29:48 +0200 | [diff] [blame] | 2355 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2356 | if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE && |
| 2357 | ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED ) |
Manuel Pégourié-Gonnard | 7de3c9e | 2014-09-29 15:29:48 +0200 | [diff] [blame] | 2358 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2359 | ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED; |
Manuel Pégourié-Gonnard | 7de3c9e | 2014-09-29 15:29:48 +0200 | [diff] [blame] | 2360 | } |
| 2361 | else |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2362 | ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING; |
Manuel Pégourié-Gonnard | 7de3c9e | 2014-09-29 15:29:48 +0200 | [diff] [blame] | 2363 | } |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2364 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2365 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2366 | /* |
Manuel Pégourié-Gonnard | 31c1586 | 2017-09-13 09:38:11 +0200 | [diff] [blame] | 2367 | * Handshake layer functions |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2368 | */ |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2369 | |
| 2370 | /* |
Manuel Pégourié-Gonnard | 87a346f | 2017-09-13 12:45:21 +0200 | [diff] [blame] | 2371 | * Write (DTLS: or queue) current handshake (including CCS) message. |
Manuel Pégourié-Gonnard | 31c1586 | 2017-09-13 09:38:11 +0200 | [diff] [blame] | 2372 | * |
| 2373 | * - fill in handshake headers |
| 2374 | * - update handshake checksum |
| 2375 | * - DTLS: save message for resending |
| 2376 | * - then pass to the record layer |
| 2377 | * |
Manuel Pégourié-Gonnard | 87a346f | 2017-09-13 12:45:21 +0200 | [diff] [blame] | 2378 | * DTLS: except for HelloRequest, messages are only queued, and will only be |
| 2379 | * actually sent when calling flight_transmit() or resend(). |
Manuel Pégourié-Gonnard | 9c3a8ca | 2017-09-13 09:54:27 +0200 | [diff] [blame] | 2380 | * |
Manuel Pégourié-Gonnard | 31c1586 | 2017-09-13 09:38:11 +0200 | [diff] [blame] | 2381 | * Inputs: |
| 2382 | * - ssl->out_msglen: 4 + actual handshake message len |
| 2383 | * (4 is the size of handshake headers for TLS) |
| 2384 | * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc) |
| 2385 | * - ssl->out_msg + 4: the handshake message body |
| 2386 | * |
Manuel Pégourié-Gonnard | 065a2a3 | 2018-08-20 11:09:26 +0200 | [diff] [blame] | 2387 | * Outputs, ie state before passing to flight_append() or write_record(): |
Manuel Pégourié-Gonnard | 31c1586 | 2017-09-13 09:38:11 +0200 | [diff] [blame] | 2388 | * - ssl->out_msglen: the length of the record contents |
| 2389 | * (including handshake headers but excluding record headers) |
| 2390 | * - ssl->out_msg: the record contents (handshake headers + content) |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2391 | */ |
Hanno Becker | f3cce8b | 2021-08-07 14:29:49 +0100 | [diff] [blame] | 2392 | int mbedtls_ssl_write_handshake_msg_ext( mbedtls_ssl_context *ssl, |
| 2393 | int update_checksum ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2394 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 2395 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Manuel Pégourié-Gonnard | 9c3a8ca | 2017-09-13 09:54:27 +0200 | [diff] [blame] | 2396 | const size_t hs_len = ssl->out_msglen - 4; |
| 2397 | const unsigned char hs_type = ssl->out_msg[0]; |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2398 | |
Manuel Pégourié-Gonnard | 31c1586 | 2017-09-13 09:38:11 +0200 | [diff] [blame] | 2399 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) ); |
| 2400 | |
Manuel Pégourié-Gonnard | 9c3a8ca | 2017-09-13 09:54:27 +0200 | [diff] [blame] | 2401 | /* |
| 2402 | * Sanity checks |
| 2403 | */ |
Hanno Becker | c83d2b3 | 2018-08-22 16:05:47 +0100 | [diff] [blame] | 2404 | if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE && |
Manuel Pégourié-Gonnard | 31c1586 | 2017-09-13 09:38:11 +0200 | [diff] [blame] | 2405 | ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC ) |
| 2406 | { |
Mateusz Starzyk | 06b07fb | 2021-02-18 13:55:21 +0100 | [diff] [blame] | 2407 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 2408 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Manuel Pégourié-Gonnard | 31c1586 | 2017-09-13 09:38:11 +0200 | [diff] [blame] | 2409 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2410 | |
Andrzej Kurek | c470b6b | 2019-01-31 08:20:20 -0500 | [diff] [blame] | 2411 | /* Whenever we send anything different from a |
| 2412 | * HelloRequest we should be in a handshake - double check. */ |
| 2413 | if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE && |
| 2414 | hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) && |
Manuel Pégourié-Gonnard | 9c3a8ca | 2017-09-13 09:54:27 +0200 | [diff] [blame] | 2415 | ssl->handshake == NULL ) |
| 2416 | { |
| 2417 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 2418 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 2419 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2420 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2421 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 2422 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM && |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2423 | ssl->handshake != NULL && |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2424 | ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING ) |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2425 | { |
Manuel Pégourié-Gonnard | 9c3a8ca | 2017-09-13 09:54:27 +0200 | [diff] [blame] | 2426 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 2427 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2428 | } |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2429 | #endif |
Manuel Pégourié-Gonnard | 9c3a8ca | 2017-09-13 09:54:27 +0200 | [diff] [blame] | 2430 | |
Hanno Becker | b50a253 | 2018-08-06 11:52:54 +0100 | [diff] [blame] | 2431 | /* Double-check that we did not exceed the bounds |
| 2432 | * of the outgoing record buffer. |
| 2433 | * This should never fail as the various message |
| 2434 | * writing functions must obey the bounds of the |
| 2435 | * outgoing record buffer, but better be safe. |
| 2436 | * |
| 2437 | * Note: We deliberately do not check for the MTU or MFL here. |
| 2438 | */ |
| 2439 | if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN ) |
| 2440 | { |
| 2441 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: " |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 2442 | "size %" MBEDTLS_PRINTF_SIZET |
| 2443 | ", maximum %" MBEDTLS_PRINTF_SIZET, |
Paul Elliott | 3891caf | 2020-12-17 18:42:40 +0000 | [diff] [blame] | 2444 | ssl->out_msglen, |
| 2445 | (size_t) MBEDTLS_SSL_OUT_CONTENT_LEN ) ); |
Hanno Becker | b50a253 | 2018-08-06 11:52:54 +0100 | [diff] [blame] | 2446 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 2447 | } |
| 2448 | |
Manuel Pégourié-Gonnard | 9c3a8ca | 2017-09-13 09:54:27 +0200 | [diff] [blame] | 2449 | /* |
| 2450 | * Fill handshake headers |
| 2451 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2452 | if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2453 | { |
Manuel Pégourié-Gonnard | 9c3a8ca | 2017-09-13 09:54:27 +0200 | [diff] [blame] | 2454 | ssl->out_msg[1] = (unsigned char)( hs_len >> 16 ); |
| 2455 | ssl->out_msg[2] = (unsigned char)( hs_len >> 8 ); |
| 2456 | ssl->out_msg[3] = (unsigned char)( hs_len ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2457 | |
Manuel Pégourié-Gonnard | ce441b3 | 2014-02-18 17:40:52 +0100 | [diff] [blame] | 2458 | /* |
| 2459 | * DTLS has additional fields in the Handshake layer, |
| 2460 | * between the length field and the actual payload: |
| 2461 | * uint16 message_seq; |
| 2462 | * uint24 fragment_offset; |
| 2463 | * uint24 fragment_length; |
| 2464 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2465 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 2466 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Manuel Pégourié-Gonnard | ce441b3 | 2014-02-18 17:40:52 +0100 | [diff] [blame] | 2467 | { |
Manuel Pégourié-Gonnard | e89bcf0 | 2014-02-18 18:50:02 +0100 | [diff] [blame] | 2468 | /* Make room for the additional DTLS fields */ |
Angus Gratton | d8213d0 | 2016-05-25 20:56:48 +1000 | [diff] [blame] | 2469 | if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 ) |
Hanno Becker | 9648f8b | 2017-09-18 10:55:54 +0100 | [diff] [blame] | 2470 | { |
| 2471 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: " |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 2472 | "size %" MBEDTLS_PRINTF_SIZET ", maximum %" MBEDTLS_PRINTF_SIZET, |
Paul Elliott | 3891caf | 2020-12-17 18:42:40 +0000 | [diff] [blame] | 2473 | hs_len, |
| 2474 | (size_t) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) ); |
Hanno Becker | 9648f8b | 2017-09-18 10:55:54 +0100 | [diff] [blame] | 2475 | return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA ); |
| 2476 | } |
| 2477 | |
Manuel Pégourié-Gonnard | 9c3a8ca | 2017-09-13 09:54:27 +0200 | [diff] [blame] | 2478 | memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len ); |
Manuel Pégourié-Gonnard | ce441b3 | 2014-02-18 17:40:52 +0100 | [diff] [blame] | 2479 | ssl->out_msglen += 8; |
Manuel Pégourié-Gonnard | ce441b3 | 2014-02-18 17:40:52 +0100 | [diff] [blame] | 2480 | |
Manuel Pégourié-Gonnard | c392b24 | 2014-08-19 17:53:11 +0200 | [diff] [blame] | 2481 | /* Write message_seq and update it, except for HelloRequest */ |
Manuel Pégourié-Gonnard | 9c3a8ca | 2017-09-13 09:54:27 +0200 | [diff] [blame] | 2482 | if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST ) |
Manuel Pégourié-Gonnard | c392b24 | 2014-08-19 17:53:11 +0200 | [diff] [blame] | 2483 | { |
Joe Subbiani | cd84d76 | 2021-07-08 14:59:52 +0100 | [diff] [blame^] | 2484 | ssl->out_msg[4] = MBEDTLS_CHAR_1( ssl->handshake->out_msg_seq ); |
| 2485 | ssl->out_msg[5] = MBEDTLS_CHAR_0( ssl->handshake->out_msg_seq ); |
Manuel Pégourié-Gonnard | d9ba0d9 | 2014-09-02 18:30:26 +0200 | [diff] [blame] | 2486 | ++( ssl->handshake->out_msg_seq ); |
Manuel Pégourié-Gonnard | c392b24 | 2014-08-19 17:53:11 +0200 | [diff] [blame] | 2487 | } |
| 2488 | else |
| 2489 | { |
| 2490 | ssl->out_msg[4] = 0; |
| 2491 | ssl->out_msg[5] = 0; |
| 2492 | } |
Manuel Pégourié-Gonnard | e89bcf0 | 2014-02-18 18:50:02 +0100 | [diff] [blame] | 2493 | |
Manuel Pégourié-Gonnard | 9c3a8ca | 2017-09-13 09:54:27 +0200 | [diff] [blame] | 2494 | /* Handshake hashes are computed without fragmentation, |
| 2495 | * so set frag_offset = 0 and frag_len = hs_len for now */ |
Manuel Pégourié-Gonnard | e89bcf0 | 2014-02-18 18:50:02 +0100 | [diff] [blame] | 2496 | memset( ssl->out_msg + 6, 0x00, 3 ); |
| 2497 | memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 ); |
Manuel Pégourié-Gonnard | ce441b3 | 2014-02-18 17:40:52 +0100 | [diff] [blame] | 2498 | } |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2499 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
Manuel Pégourié-Gonnard | ce441b3 | 2014-02-18 17:40:52 +0100 | [diff] [blame] | 2500 | |
Hanno Becker | 0207e53 | 2018-08-28 10:28:28 +0100 | [diff] [blame] | 2501 | /* Update running hashes of handshake messages seen */ |
Hanno Becker | f3cce8b | 2021-08-07 14:29:49 +0100 | [diff] [blame] | 2502 | if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST && update_checksum != 0 ) |
Manuel Pégourié-Gonnard | 9c3a8ca | 2017-09-13 09:54:27 +0200 | [diff] [blame] | 2503 | ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2504 | } |
| 2505 | |
Manuel Pégourié-Gonnard | 87a346f | 2017-09-13 12:45:21 +0200 | [diff] [blame] | 2506 | /* Either send now, or just save to be sent (and resent) later */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2507 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 2508 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM && |
Andrzej Kurek | c470b6b | 2019-01-31 08:20:20 -0500 | [diff] [blame] | 2509 | ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE && |
| 2510 | hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) ) |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2511 | { |
| 2512 | if( ( ret = ssl_flight_append( ssl ) ) != 0 ) |
| 2513 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2514 | MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret ); |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2515 | return( ret ); |
| 2516 | } |
| 2517 | } |
Manuel Pégourié-Gonnard | 87a346f | 2017-09-13 12:45:21 +0200 | [diff] [blame] | 2518 | else |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2519 | #endif |
Manuel Pégourié-Gonnard | 87a346f | 2017-09-13 12:45:21 +0200 | [diff] [blame] | 2520 | { |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2521 | if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 ) |
Manuel Pégourié-Gonnard | 87a346f | 2017-09-13 12:45:21 +0200 | [diff] [blame] | 2522 | { |
| 2523 | MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret ); |
| 2524 | return( ret ); |
| 2525 | } |
| 2526 | } |
Manuel Pégourié-Gonnard | 31c1586 | 2017-09-13 09:38:11 +0200 | [diff] [blame] | 2527 | |
| 2528 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) ); |
| 2529 | |
Manuel Pégourié-Gonnard | 87a346f | 2017-09-13 12:45:21 +0200 | [diff] [blame] | 2530 | return( 0 ); |
Manuel Pégourié-Gonnard | 31c1586 | 2017-09-13 09:38:11 +0200 | [diff] [blame] | 2531 | } |
| 2532 | |
| 2533 | /* |
| 2534 | * Record layer functions |
| 2535 | */ |
| 2536 | |
| 2537 | /* |
| 2538 | * Write current record. |
| 2539 | * |
| 2540 | * Uses: |
| 2541 | * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS) |
| 2542 | * - ssl->out_msglen: length of the record content (excl headers) |
| 2543 | * - ssl->out_msg: record content |
| 2544 | */ |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2545 | int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush ) |
Manuel Pégourié-Gonnard | 31c1586 | 2017-09-13 09:38:11 +0200 | [diff] [blame] | 2546 | { |
| 2547 | int ret, done = 0; |
| 2548 | size_t len = ssl->out_msglen; |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2549 | uint8_t flush = force_flush; |
Manuel Pégourié-Gonnard | 31c1586 | 2017-09-13 09:38:11 +0200 | [diff] [blame] | 2550 | |
| 2551 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) ); |
Manuel Pégourié-Gonnard | ffa67be | 2014-09-19 11:18:57 +0200 | [diff] [blame] | 2552 | |
Paul Bakker | 05ef835 | 2012-05-08 09:17:57 +0000 | [diff] [blame] | 2553 | if( !done ) |
| 2554 | { |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 2555 | unsigned i; |
| 2556 | size_t protected_record_size; |
Darryl Green | b33cc76 | 2019-11-28 14:29:44 +0000 | [diff] [blame] | 2557 | #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH) |
| 2558 | size_t out_buf_len = ssl->out_buf_len; |
| 2559 | #else |
| 2560 | size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN; |
| 2561 | #endif |
Hanno Becker | 6430faf | 2019-05-08 11:57:13 +0100 | [diff] [blame] | 2562 | /* Skip writing the record content type to after the encryption, |
| 2563 | * as it may change when using the CID extension. */ |
| 2564 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2565 | mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver, |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 2566 | ssl->conf->transport, ssl->out_hdr + 1 ); |
Manuel Pégourié-Gonnard | 507e1e4 | 2014-02-13 11:17:34 +0100 | [diff] [blame] | 2567 | |
Hanno Becker | 1985947 | 2018-08-06 09:40:20 +0100 | [diff] [blame] | 2568 | memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 ); |
Manuel Pégourié-Gonnard | 507e1e4 | 2014-02-13 11:17:34 +0100 | [diff] [blame] | 2569 | ssl->out_len[0] = (unsigned char)( len >> 8 ); |
| 2570 | ssl->out_len[1] = (unsigned char)( len ); |
Paul Bakker | 05ef835 | 2012-05-08 09:17:57 +0000 | [diff] [blame] | 2571 | |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 2572 | if( ssl->transform_out != NULL ) |
Paul Bakker | 05ef835 | 2012-05-08 09:17:57 +0000 | [diff] [blame] | 2573 | { |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 2574 | mbedtls_record rec; |
| 2575 | |
| 2576 | rec.buf = ssl->out_iv; |
Darryl Green | b33cc76 | 2019-11-28 14:29:44 +0000 | [diff] [blame] | 2577 | rec.buf_len = out_buf_len - ( ssl->out_iv - ssl->out_buf ); |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 2578 | rec.data_len = ssl->out_msglen; |
| 2579 | rec.data_offset = ssl->out_msg - rec.buf; |
| 2580 | |
| 2581 | memcpy( &rec.ctr[0], ssl->out_ctr, 8 ); |
| 2582 | mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver, |
| 2583 | ssl->conf->transport, rec.ver ); |
| 2584 | rec.type = ssl->out_msgtype; |
| 2585 | |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 2586 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | 43c24b8 | 2019-05-01 09:45:57 +0100 | [diff] [blame] | 2587 | /* The CID is set by mbedtls_ssl_encrypt_buf(). */ |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 2588 | rec.cid_len = 0; |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 2589 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | cab87e6 | 2019-04-29 13:52:53 +0100 | [diff] [blame] | 2590 | |
Hanno Becker | a18d132 | 2018-01-03 14:27:32 +0000 | [diff] [blame] | 2591 | if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec, |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 2592 | ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 ) |
Paul Bakker | 05ef835 | 2012-05-08 09:17:57 +0000 | [diff] [blame] | 2593 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2594 | MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret ); |
Paul Bakker | 05ef835 | 2012-05-08 09:17:57 +0000 | [diff] [blame] | 2595 | return( ret ); |
| 2596 | } |
| 2597 | |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 2598 | if( rec.data_offset != 0 ) |
| 2599 | { |
| 2600 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 2601 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 2602 | } |
| 2603 | |
Hanno Becker | 6430faf | 2019-05-08 11:57:13 +0100 | [diff] [blame] | 2604 | /* Update the record content type and CID. */ |
| 2605 | ssl->out_msgtype = rec.type; |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 2606 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID ) |
Hanno Becker | f9c6a4b | 2019-05-03 14:34:53 +0100 | [diff] [blame] | 2607 | memcpy( ssl->out_cid, rec.cid, rec.cid_len ); |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 2608 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | 78f839d | 2019-03-14 12:56:23 +0000 | [diff] [blame] | 2609 | ssl->out_msglen = len = rec.data_len; |
Hanno Becker | 9eddaeb | 2017-12-27 21:37:21 +0000 | [diff] [blame] | 2610 | ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 ); |
| 2611 | ssl->out_len[1] = (unsigned char)( rec.data_len ); |
Paul Bakker | 05ef835 | 2012-05-08 09:17:57 +0000 | [diff] [blame] | 2612 | } |
| 2613 | |
Hanno Becker | 5903de4 | 2019-05-03 14:46:38 +0100 | [diff] [blame] | 2614 | protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl ); |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 2615 | |
| 2616 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 2617 | /* In case of DTLS, double-check that we don't exceed |
| 2618 | * the remaining space in the datagram. */ |
| 2619 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
| 2620 | { |
Hanno Becker | 554b0af | 2018-08-22 20:33:41 +0100 | [diff] [blame] | 2621 | ret = ssl_get_remaining_space_in_datagram( ssl ); |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 2622 | if( ret < 0 ) |
| 2623 | return( ret ); |
| 2624 | |
| 2625 | if( protected_record_size > (size_t) ret ) |
| 2626 | { |
| 2627 | /* Should never happen */ |
| 2628 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 2629 | } |
| 2630 | } |
| 2631 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
Paul Bakker | 05ef835 | 2012-05-08 09:17:57 +0000 | [diff] [blame] | 2632 | |
Hanno Becker | 6430faf | 2019-05-08 11:57:13 +0100 | [diff] [blame] | 2633 | /* Now write the potentially updated record content type. */ |
| 2634 | ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype; |
| 2635 | |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 2636 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %u, " |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 2637 | "version = [%u:%u], msglen = %" MBEDTLS_PRINTF_SIZET, |
Hanno Becker | ecbdf1c | 2018-08-28 09:53:54 +0100 | [diff] [blame] | 2638 | ssl->out_hdr[0], ssl->out_hdr[1], |
| 2639 | ssl->out_hdr[2], len ) ); |
Paul Bakker | 05ef835 | 2012-05-08 09:17:57 +0000 | [diff] [blame] | 2640 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2641 | MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network", |
Hanno Becker | ecbdf1c | 2018-08-28 09:53:54 +0100 | [diff] [blame] | 2642 | ssl->out_hdr, protected_record_size ); |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 2643 | |
| 2644 | ssl->out_left += protected_record_size; |
| 2645 | ssl->out_hdr += protected_record_size; |
Hanno Becker | 3e6f8ab | 2020-02-05 10:40:57 +0000 | [diff] [blame] | 2646 | mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out ); |
Hanno Becker | 2b1e354 | 2018-08-06 11:19:13 +0100 | [diff] [blame] | 2647 | |
Hanno Becker | dd77229 | 2020-02-05 10:38:31 +0000 | [diff] [blame] | 2648 | for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- ) |
Hanno Becker | 0448462 | 2018-08-06 09:49:38 +0100 | [diff] [blame] | 2649 | if( ++ssl->cur_out_ctr[i - 1] != 0 ) |
| 2650 | break; |
| 2651 | |
| 2652 | /* The loop goes to its end iff the counter is wrapping */ |
Hanno Becker | dd77229 | 2020-02-05 10:38:31 +0000 | [diff] [blame] | 2653 | if( i == mbedtls_ssl_ep_len( ssl ) ) |
Hanno Becker | 0448462 | 2018-08-06 09:49:38 +0100 | [diff] [blame] | 2654 | { |
| 2655 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) ); |
| 2656 | return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING ); |
| 2657 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2658 | } |
| 2659 | |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2660 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Hanno Becker | 47db877 | 2018-08-21 13:32:13 +0100 | [diff] [blame] | 2661 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM && |
| 2662 | flush == SSL_DONT_FORCE_FLUSH ) |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2663 | { |
Hanno Becker | 1f5a15d | 2018-08-21 13:31:31 +0100 | [diff] [blame] | 2664 | size_t remaining; |
| 2665 | ret = ssl_get_remaining_payload_in_datagram( ssl ); |
| 2666 | if( ret < 0 ) |
| 2667 | { |
| 2668 | MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram", |
| 2669 | ret ); |
| 2670 | return( ret ); |
| 2671 | } |
| 2672 | |
| 2673 | remaining = (size_t) ret; |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2674 | if( remaining == 0 ) |
Hanno Becker | f0da667 | 2018-08-28 09:55:10 +0100 | [diff] [blame] | 2675 | { |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2676 | flush = SSL_FORCE_FLUSH; |
Hanno Becker | f0da667 | 2018-08-28 09:55:10 +0100 | [diff] [blame] | 2677 | } |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2678 | else |
| 2679 | { |
Hanno Becker | 513815a | 2018-08-20 11:56:09 +0100 | [diff] [blame] | 2680 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) ); |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 2681 | } |
| 2682 | } |
| 2683 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 2684 | |
| 2685 | if( ( flush == SSL_FORCE_FLUSH ) && |
| 2686 | ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2687 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2688 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2689 | return( ret ); |
| 2690 | } |
| 2691 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2692 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 2693 | |
| 2694 | return( 0 ); |
| 2695 | } |
| 2696 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2697 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Hanno Becker | e25e3b7 | 2018-08-16 09:30:53 +0100 | [diff] [blame] | 2698 | |
| 2699 | static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl ) |
| 2700 | { |
| 2701 | if( ssl->in_msglen < ssl->in_hslen || |
| 2702 | memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 || |
| 2703 | memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 ) |
| 2704 | { |
| 2705 | return( 1 ); |
| 2706 | } |
| 2707 | return( 0 ); |
| 2708 | } |
Hanno Becker | 44650b7 | 2018-08-16 12:51:11 +0100 | [diff] [blame] | 2709 | |
Hanno Becker | cd9dcda | 2018-08-28 17:18:56 +0100 | [diff] [blame] | 2710 | static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl ) |
Hanno Becker | 44650b7 | 2018-08-16 12:51:11 +0100 | [diff] [blame] | 2711 | { |
| 2712 | return( ( ssl->in_msg[9] << 16 ) | |
| 2713 | ( ssl->in_msg[10] << 8 ) | |
| 2714 | ssl->in_msg[11] ); |
| 2715 | } |
| 2716 | |
Hanno Becker | cd9dcda | 2018-08-28 17:18:56 +0100 | [diff] [blame] | 2717 | static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl ) |
Hanno Becker | 44650b7 | 2018-08-16 12:51:11 +0100 | [diff] [blame] | 2718 | { |
| 2719 | return( ( ssl->in_msg[6] << 16 ) | |
| 2720 | ( ssl->in_msg[7] << 8 ) | |
| 2721 | ssl->in_msg[8] ); |
| 2722 | } |
| 2723 | |
Hanno Becker | cd9dcda | 2018-08-28 17:18:56 +0100 | [diff] [blame] | 2724 | static int ssl_check_hs_header( mbedtls_ssl_context const *ssl ) |
Hanno Becker | 44650b7 | 2018-08-16 12:51:11 +0100 | [diff] [blame] | 2725 | { |
| 2726 | uint32_t msg_len, frag_off, frag_len; |
| 2727 | |
| 2728 | msg_len = ssl_get_hs_total_len( ssl ); |
| 2729 | frag_off = ssl_get_hs_frag_off( ssl ); |
| 2730 | frag_len = ssl_get_hs_frag_len( ssl ); |
| 2731 | |
| 2732 | if( frag_off > msg_len ) |
| 2733 | return( -1 ); |
| 2734 | |
| 2735 | if( frag_len > msg_len - frag_off ) |
| 2736 | return( -1 ); |
| 2737 | |
| 2738 | if( frag_len + 12 > ssl->in_msglen ) |
| 2739 | return( -1 ); |
| 2740 | |
| 2741 | return( 0 ); |
| 2742 | } |
| 2743 | |
Manuel Pégourié-Gonnard | 502bf30 | 2014-08-20 13:12:58 +0200 | [diff] [blame] | 2744 | /* |
| 2745 | * Mark bits in bitmask (used for DTLS HS reassembly) |
| 2746 | */ |
| 2747 | static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len ) |
| 2748 | { |
| 2749 | unsigned int start_bits, end_bits; |
| 2750 | |
| 2751 | start_bits = 8 - ( offset % 8 ); |
| 2752 | if( start_bits != 8 ) |
| 2753 | { |
| 2754 | size_t first_byte_idx = offset / 8; |
| 2755 | |
Manuel Pégourié-Gonnard | ac03052 | 2014-09-02 14:23:40 +0200 | [diff] [blame] | 2756 | /* Special case */ |
| 2757 | if( len <= start_bits ) |
| 2758 | { |
| 2759 | for( ; len != 0; len-- ) |
| 2760 | mask[first_byte_idx] |= 1 << ( start_bits - len ); |
| 2761 | |
| 2762 | /* Avoid potential issues with offset or len becoming invalid */ |
| 2763 | return; |
| 2764 | } |
| 2765 | |
Manuel Pégourié-Gonnard | 502bf30 | 2014-08-20 13:12:58 +0200 | [diff] [blame] | 2766 | offset += start_bits; /* Now offset % 8 == 0 */ |
| 2767 | len -= start_bits; |
| 2768 | |
| 2769 | for( ; start_bits != 0; start_bits-- ) |
| 2770 | mask[first_byte_idx] |= 1 << ( start_bits - 1 ); |
| 2771 | } |
| 2772 | |
| 2773 | end_bits = len % 8; |
| 2774 | if( end_bits != 0 ) |
| 2775 | { |
| 2776 | size_t last_byte_idx = ( offset + len ) / 8; |
| 2777 | |
| 2778 | len -= end_bits; /* Now len % 8 == 0 */ |
| 2779 | |
| 2780 | for( ; end_bits != 0; end_bits-- ) |
| 2781 | mask[last_byte_idx] |= 1 << ( 8 - end_bits ); |
| 2782 | } |
| 2783 | |
| 2784 | memset( mask + offset / 8, 0xFF, len / 8 ); |
| 2785 | } |
| 2786 | |
| 2787 | /* |
| 2788 | * Check that bitmask is full |
| 2789 | */ |
| 2790 | static int ssl_bitmask_check( unsigned char *mask, size_t len ) |
| 2791 | { |
| 2792 | size_t i; |
| 2793 | |
| 2794 | for( i = 0; i < len / 8; i++ ) |
| 2795 | if( mask[i] != 0xFF ) |
| 2796 | return( -1 ); |
| 2797 | |
| 2798 | for( i = 0; i < len % 8; i++ ) |
| 2799 | if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 ) |
| 2800 | return( -1 ); |
| 2801 | |
| 2802 | return( 0 ); |
| 2803 | } |
| 2804 | |
Hanno Becker | 56e205e | 2018-08-16 09:06:12 +0100 | [diff] [blame] | 2805 | /* msg_len does not include the handshake header */ |
Hanno Becker | 65dc885 | 2018-08-23 09:40:49 +0100 | [diff] [blame] | 2806 | static size_t ssl_get_reassembly_buffer_size( size_t msg_len, |
Hanno Becker | 2a97b0e | 2018-08-21 15:47:49 +0100 | [diff] [blame] | 2807 | unsigned add_bitmap ) |
Manuel Pégourié-Gonnard | ed79a4b | 2014-08-20 10:43:01 +0200 | [diff] [blame] | 2808 | { |
Hanno Becker | 56e205e | 2018-08-16 09:06:12 +0100 | [diff] [blame] | 2809 | size_t alloc_len; |
Manuel Pégourié-Gonnard | 502bf30 | 2014-08-20 13:12:58 +0200 | [diff] [blame] | 2810 | |
Hanno Becker | 56e205e | 2018-08-16 09:06:12 +0100 | [diff] [blame] | 2811 | alloc_len = 12; /* Handshake header */ |
| 2812 | alloc_len += msg_len; /* Content buffer */ |
Manuel Pégourié-Gonnard | ed79a4b | 2014-08-20 10:43:01 +0200 | [diff] [blame] | 2813 | |
Hanno Becker | d07df86 | 2018-08-16 09:14:58 +0100 | [diff] [blame] | 2814 | if( add_bitmap ) |
| 2815 | alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */ |
Manuel Pégourié-Gonnard | 502bf30 | 2014-08-20 13:12:58 +0200 | [diff] [blame] | 2816 | |
Hanno Becker | 2a97b0e | 2018-08-21 15:47:49 +0100 | [diff] [blame] | 2817 | return( alloc_len ); |
Manuel Pégourié-Gonnard | ed79a4b | 2014-08-20 10:43:01 +0200 | [diff] [blame] | 2818 | } |
Hanno Becker | 56e205e | 2018-08-16 09:06:12 +0100 | [diff] [blame] | 2819 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2820 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
Manuel Pégourié-Gonnard | ed79a4b | 2014-08-20 10:43:01 +0200 | [diff] [blame] | 2821 | |
Hanno Becker | cd9dcda | 2018-08-28 17:18:56 +0100 | [diff] [blame] | 2822 | static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl ) |
Hanno Becker | 12555c6 | 2018-08-16 12:47:53 +0100 | [diff] [blame] | 2823 | { |
| 2824 | return( ( ssl->in_msg[1] << 16 ) | |
| 2825 | ( ssl->in_msg[2] << 8 ) | |
| 2826 | ssl->in_msg[3] ); |
| 2827 | } |
Hanno Becker | e25e3b7 | 2018-08-16 09:30:53 +0100 | [diff] [blame] | 2828 | |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 2829 | int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | a59543a | 2014-02-18 11:33:49 +0100 | [diff] [blame] | 2830 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2831 | if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) ) |
Manuel Pégourié-Gonnard | 9d1d719 | 2014-09-03 11:01:14 +0200 | [diff] [blame] | 2832 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 2833 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %" MBEDTLS_PRINTF_SIZET, |
Manuel Pégourié-Gonnard | 9d1d719 | 2014-09-03 11:01:14 +0200 | [diff] [blame] | 2834 | ssl->in_msglen ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2835 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
Manuel Pégourié-Gonnard | 9d1d719 | 2014-09-03 11:01:14 +0200 | [diff] [blame] | 2836 | } |
| 2837 | |
Hanno Becker | 12555c6 | 2018-08-16 12:47:53 +0100 | [diff] [blame] | 2838 | ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl ); |
Manuel Pégourié-Gonnard | a59543a | 2014-02-18 11:33:49 +0100 | [diff] [blame] | 2839 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2840 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen =" |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 2841 | " %" MBEDTLS_PRINTF_SIZET ", type = %u, hslen = %" MBEDTLS_PRINTF_SIZET, |
Manuel Pégourié-Gonnard | ce441b3 | 2014-02-18 17:40:52 +0100 | [diff] [blame] | 2842 | ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) ); |
Manuel Pégourié-Gonnard | a59543a | 2014-02-18 11:33:49 +0100 | [diff] [blame] | 2843 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2844 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 2845 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Manuel Pégourié-Gonnard | a59543a | 2014-02-18 11:33:49 +0100 | [diff] [blame] | 2846 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 2847 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Manuel Pégourié-Gonnard | 1aa586e | 2014-09-03 12:54:04 +0200 | [diff] [blame] | 2848 | unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5]; |
Manuel Pégourié-Gonnard | ed79a4b | 2014-08-20 10:43:01 +0200 | [diff] [blame] | 2849 | |
Hanno Becker | 44650b7 | 2018-08-16 12:51:11 +0100 | [diff] [blame] | 2850 | if( ssl_check_hs_header( ssl ) != 0 ) |
| 2851 | { |
| 2852 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) ); |
| 2853 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
| 2854 | } |
| 2855 | |
Manuel Pégourié-Gonnard | 1aa586e | 2014-09-03 12:54:04 +0200 | [diff] [blame] | 2856 | if( ssl->handshake != NULL && |
Hanno Becker | c76c619 | 2017-06-06 10:03:17 +0100 | [diff] [blame] | 2857 | ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && |
| 2858 | recv_msg_seq != ssl->handshake->in_msg_seq ) || |
| 2859 | ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER && |
| 2860 | ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) ) |
Manuel Pégourié-Gonnard | 1aa586e | 2014-09-03 12:54:04 +0200 | [diff] [blame] | 2861 | { |
Hanno Becker | 9e1ec22 | 2018-08-15 15:54:43 +0100 | [diff] [blame] | 2862 | if( recv_msg_seq > ssl->handshake->in_msg_seq ) |
| 2863 | { |
| 2864 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)", |
| 2865 | recv_msg_seq, |
| 2866 | ssl->handshake->in_msg_seq ) ); |
| 2867 | return( MBEDTLS_ERR_SSL_EARLY_MESSAGE ); |
| 2868 | } |
| 2869 | |
Manuel Pégourié-Gonnard | fc572dd | 2014-10-09 17:56:57 +0200 | [diff] [blame] | 2870 | /* Retransmit only on last message from previous flight, to avoid |
| 2871 | * too many retransmissions. |
| 2872 | * Besides, No sane server ever retransmits HelloVerifyRequest */ |
| 2873 | if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 && |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2874 | ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST ) |
Manuel Pégourié-Gonnard | 6a2bdfa | 2014-09-19 21:18:23 +0200 | [diff] [blame] | 2875 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2876 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, " |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 2877 | "message_seq = %u, start_of_flight = %u", |
Manuel Pégourié-Gonnard | 6a2bdfa | 2014-09-19 21:18:23 +0200 | [diff] [blame] | 2878 | recv_msg_seq, |
| 2879 | ssl->handshake->in_flight_start_seq ) ); |
| 2880 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2881 | if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 ) |
Manuel Pégourié-Gonnard | 6a2bdfa | 2014-09-19 21:18:23 +0200 | [diff] [blame] | 2882 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2883 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret ); |
Manuel Pégourié-Gonnard | 6a2bdfa | 2014-09-19 21:18:23 +0200 | [diff] [blame] | 2884 | return( ret ); |
| 2885 | } |
| 2886 | } |
| 2887 | else |
| 2888 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2889 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: " |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 2890 | "message_seq = %u, expected = %u", |
Manuel Pégourié-Gonnard | 6a2bdfa | 2014-09-19 21:18:23 +0200 | [diff] [blame] | 2891 | recv_msg_seq, |
| 2892 | ssl->handshake->in_msg_seq ) ); |
| 2893 | } |
| 2894 | |
Hanno Becker | 90333da | 2017-10-10 11:27:13 +0100 | [diff] [blame] | 2895 | return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING ); |
Manuel Pégourié-Gonnard | 1aa586e | 2014-09-03 12:54:04 +0200 | [diff] [blame] | 2896 | } |
| 2897 | /* Wait until message completion to increment in_msg_seq */ |
Manuel Pégourié-Gonnard | ed79a4b | 2014-08-20 10:43:01 +0200 | [diff] [blame] | 2898 | |
Hanno Becker | 6d97ef5 | 2018-08-16 13:09:04 +0100 | [diff] [blame] | 2899 | /* Message reassembly is handled alongside buffering of future |
| 2900 | * messages; the commonality is that both handshake fragments and |
Hanno Becker | 83ab41c | 2018-08-28 17:19:38 +0100 | [diff] [blame] | 2901 | * future messages cannot be forwarded immediately to the |
Hanno Becker | 6d97ef5 | 2018-08-16 13:09:04 +0100 | [diff] [blame] | 2902 | * handshake logic layer. */ |
Hanno Becker | e25e3b7 | 2018-08-16 09:30:53 +0100 | [diff] [blame] | 2903 | if( ssl_hs_is_proper_fragment( ssl ) == 1 ) |
Manuel Pégourié-Gonnard | ed79a4b | 2014-08-20 10:43:01 +0200 | [diff] [blame] | 2904 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2905 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) ); |
Hanno Becker | 6d97ef5 | 2018-08-16 13:09:04 +0100 | [diff] [blame] | 2906 | return( MBEDTLS_ERR_SSL_EARLY_MESSAGE ); |
Manuel Pégourié-Gonnard | ed79a4b | 2014-08-20 10:43:01 +0200 | [diff] [blame] | 2907 | } |
| 2908 | } |
| 2909 | else |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2910 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
Manuel Pégourié-Gonnard | ed79a4b | 2014-08-20 10:43:01 +0200 | [diff] [blame] | 2911 | /* With TLS we don't handle fragmentation (for now) */ |
| 2912 | if( ssl->in_msglen < ssl->in_hslen ) |
| 2913 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2914 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) ); |
| 2915 | return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE ); |
Manuel Pégourié-Gonnard | a59543a | 2014-02-18 11:33:49 +0100 | [diff] [blame] | 2916 | } |
| 2917 | |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 2918 | return( 0 ); |
| 2919 | } |
| 2920 | |
| 2921 | void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl ) |
| 2922 | { |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 2923 | mbedtls_ssl_handshake_params * const hs = ssl->handshake; |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 2924 | |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 2925 | if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL ) |
Manuel Pégourié-Gonnard | 14bf706 | 2015-06-23 14:07:13 +0200 | [diff] [blame] | 2926 | { |
Manuel Pégourié-Gonnard | a59543a | 2014-02-18 11:33:49 +0100 | [diff] [blame] | 2927 | ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen ); |
Manuel Pégourié-Gonnard | 14bf706 | 2015-06-23 14:07:13 +0200 | [diff] [blame] | 2928 | } |
Manuel Pégourié-Gonnard | a59543a | 2014-02-18 11:33:49 +0100 | [diff] [blame] | 2929 | |
Manuel Pégourié-Gonnard | 1aa586e | 2014-09-03 12:54:04 +0200 | [diff] [blame] | 2930 | /* Handshake message is complete, increment counter */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2931 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 2932 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM && |
Manuel Pégourié-Gonnard | 1aa586e | 2014-09-03 12:54:04 +0200 | [diff] [blame] | 2933 | ssl->handshake != NULL ) |
| 2934 | { |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 2935 | unsigned offset; |
| 2936 | mbedtls_ssl_hs_buffer *hs_buf; |
Hanno Becker | e25e3b7 | 2018-08-16 09:30:53 +0100 | [diff] [blame] | 2937 | |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 2938 | /* Increment handshake sequence number */ |
| 2939 | hs->in_msg_seq++; |
| 2940 | |
| 2941 | /* |
| 2942 | * Clear up handshake buffering and reassembly structure. |
| 2943 | */ |
| 2944 | |
| 2945 | /* Free first entry */ |
Hanno Becker | e605b19 | 2018-08-21 15:59:07 +0100 | [diff] [blame] | 2946 | ssl_buffering_free_slot( ssl, 0 ); |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 2947 | |
| 2948 | /* Shift all other entries */ |
Hanno Becker | e605b19 | 2018-08-21 15:59:07 +0100 | [diff] [blame] | 2949 | for( offset = 0, hs_buf = &hs->buffering.hs[0]; |
| 2950 | offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS; |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 2951 | offset++, hs_buf++ ) |
| 2952 | { |
| 2953 | *hs_buf = *(hs_buf + 1); |
| 2954 | } |
| 2955 | |
| 2956 | /* Create a fresh last entry */ |
| 2957 | memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) ); |
Manuel Pégourié-Gonnard | 1aa586e | 2014-09-03 12:54:04 +0200 | [diff] [blame] | 2958 | } |
| 2959 | #endif |
Manuel Pégourié-Gonnard | a59543a | 2014-02-18 11:33:49 +0100 | [diff] [blame] | 2960 | } |
| 2961 | |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 2962 | /* |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 2963 | * DTLS anti-replay: RFC 6347 4.1.2.6 |
| 2964 | * |
Manuel Pégourié-Gonnard | 4956fd7 | 2014-09-24 11:13:44 +0200 | [diff] [blame] | 2965 | * in_window is a field of bits numbered from 0 (lsb) to 63 (msb). |
| 2966 | * Bit n is set iff record number in_window_top - n has been seen. |
| 2967 | * |
| 2968 | * Usually, in_window_top is the last record number seen and the lsb of |
| 2969 | * in_window is set. The only exception is the initial state (record number 0 |
| 2970 | * not seen yet). |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 2971 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 2972 | #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) |
Hanno Becker | 7e8e6a6 | 2020-02-05 10:45:48 +0000 | [diff] [blame] | 2973 | void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 2974 | { |
| 2975 | ssl->in_window_top = 0; |
| 2976 | ssl->in_window = 0; |
| 2977 | } |
| 2978 | |
| 2979 | static inline uint64_t ssl_load_six_bytes( unsigned char *buf ) |
| 2980 | { |
| 2981 | return( ( (uint64_t) buf[0] << 40 ) | |
| 2982 | ( (uint64_t) buf[1] << 32 ) | |
| 2983 | ( (uint64_t) buf[2] << 24 ) | |
| 2984 | ( (uint64_t) buf[3] << 16 ) | |
| 2985 | ( (uint64_t) buf[4] << 8 ) | |
| 2986 | ( (uint64_t) buf[5] ) ); |
| 2987 | } |
| 2988 | |
Arto Kinnunen | 7f8089b | 2019-10-29 11:13:33 +0200 | [diff] [blame] | 2989 | static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr ) |
| 2990 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 2991 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Arto Kinnunen | 7f8089b | 2019-10-29 11:13:33 +0200 | [diff] [blame] | 2992 | unsigned char *original_in_ctr; |
| 2993 | |
| 2994 | // save original in_ctr |
| 2995 | original_in_ctr = ssl->in_ctr; |
| 2996 | |
| 2997 | // use counter from record |
| 2998 | ssl->in_ctr = record_in_ctr; |
| 2999 | |
| 3000 | ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl ); |
| 3001 | |
| 3002 | // restore the counter |
| 3003 | ssl->in_ctr = original_in_ctr; |
| 3004 | |
| 3005 | return ret; |
| 3006 | } |
| 3007 | |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 3008 | /* |
| 3009 | * Return 0 if sequence number is acceptable, -1 otherwise |
| 3010 | */ |
Hanno Becker | 0183d69 | 2019-07-12 08:50:37 +0100 | [diff] [blame] | 3011 | int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl ) |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 3012 | { |
| 3013 | uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 ); |
| 3014 | uint64_t bit; |
| 3015 | |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 3016 | if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED ) |
Manuel Pégourié-Gonnard | 2739313 | 2014-09-24 14:41:11 +0200 | [diff] [blame] | 3017 | return( 0 ); |
| 3018 | |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 3019 | if( rec_seqnum > ssl->in_window_top ) |
| 3020 | return( 0 ); |
| 3021 | |
Manuel Pégourié-Gonnard | 4956fd7 | 2014-09-24 11:13:44 +0200 | [diff] [blame] | 3022 | bit = ssl->in_window_top - rec_seqnum; |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 3023 | |
| 3024 | if( bit >= 64 ) |
| 3025 | return( -1 ); |
| 3026 | |
| 3027 | if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 ) |
| 3028 | return( -1 ); |
| 3029 | |
| 3030 | return( 0 ); |
| 3031 | } |
| 3032 | |
| 3033 | /* |
| 3034 | * Update replay window on new validated record |
| 3035 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 3036 | void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 3037 | { |
| 3038 | uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 ); |
| 3039 | |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 3040 | if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED ) |
Manuel Pégourié-Gonnard | 2739313 | 2014-09-24 14:41:11 +0200 | [diff] [blame] | 3041 | return; |
| 3042 | |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 3043 | if( rec_seqnum > ssl->in_window_top ) |
| 3044 | { |
| 3045 | /* Update window_top and the contents of the window */ |
| 3046 | uint64_t shift = rec_seqnum - ssl->in_window_top; |
| 3047 | |
| 3048 | if( shift >= 64 ) |
Manuel Pégourié-Gonnard | 4956fd7 | 2014-09-24 11:13:44 +0200 | [diff] [blame] | 3049 | ssl->in_window = 1; |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 3050 | else |
Manuel Pégourié-Gonnard | 4956fd7 | 2014-09-24 11:13:44 +0200 | [diff] [blame] | 3051 | { |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 3052 | ssl->in_window <<= shift; |
Manuel Pégourié-Gonnard | 4956fd7 | 2014-09-24 11:13:44 +0200 | [diff] [blame] | 3053 | ssl->in_window |= 1; |
| 3054 | } |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 3055 | |
| 3056 | ssl->in_window_top = rec_seqnum; |
| 3057 | } |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 3058 | else |
| 3059 | { |
| 3060 | /* Mark that number as seen in the current window */ |
Manuel Pégourié-Gonnard | 4956fd7 | 2014-09-24 11:13:44 +0200 | [diff] [blame] | 3061 | uint64_t bit = ssl->in_window_top - rec_seqnum; |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 3062 | |
| 3063 | if( bit < 64 ) /* Always true, but be extra sure */ |
| 3064 | ssl->in_window |= (uint64_t) 1 << bit; |
| 3065 | } |
| 3066 | } |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 3067 | #endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */ |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 3068 | |
Manuel Pégourié-Gonnard | ddfe5d2 | 2015-09-09 12:46:16 +0200 | [diff] [blame] | 3069 | #if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C) |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3070 | /* |
Manuel Pégourié-Gonnard | 62c74bb | 2015-09-08 17:50:29 +0200 | [diff] [blame] | 3071 | * Without any SSL context, check if a datagram looks like a ClientHello with |
| 3072 | * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message. |
Simon Butcher | 0789aed | 2015-09-11 17:15:17 +0100 | [diff] [blame] | 3073 | * Both input and output include full DTLS headers. |
Manuel Pégourié-Gonnard | 62c74bb | 2015-09-08 17:50:29 +0200 | [diff] [blame] | 3074 | * |
| 3075 | * - if cookie is valid, return 0 |
| 3076 | * - if ClientHello looks superficially valid but cookie is not, |
| 3077 | * fill obuf and set olen, then |
| 3078 | * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED |
| 3079 | * - otherwise return a specific error code |
| 3080 | */ |
| 3081 | static int ssl_check_dtls_clihlo_cookie( |
| 3082 | mbedtls_ssl_cookie_write_t *f_cookie_write, |
| 3083 | mbedtls_ssl_cookie_check_t *f_cookie_check, |
| 3084 | void *p_cookie, |
| 3085 | const unsigned char *cli_id, size_t cli_id_len, |
| 3086 | const unsigned char *in, size_t in_len, |
| 3087 | unsigned char *obuf, size_t buf_len, size_t *olen ) |
| 3088 | { |
| 3089 | size_t sid_len, cookie_len; |
| 3090 | unsigned char *p; |
| 3091 | |
Manuel Pégourié-Gonnard | 62c74bb | 2015-09-08 17:50:29 +0200 | [diff] [blame] | 3092 | /* |
| 3093 | * Structure of ClientHello with record and handshake headers, |
| 3094 | * and expected values. We don't need to check a lot, more checks will be |
| 3095 | * done when actually parsing the ClientHello - skipping those checks |
| 3096 | * avoids code duplication and does not make cookie forging any easier. |
| 3097 | * |
| 3098 | * 0-0 ContentType type; copied, must be handshake |
| 3099 | * 1-2 ProtocolVersion version; copied |
| 3100 | * 3-4 uint16 epoch; copied, must be 0 |
| 3101 | * 5-10 uint48 sequence_number; copied |
| 3102 | * 11-12 uint16 length; (ignored) |
| 3103 | * |
| 3104 | * 13-13 HandshakeType msg_type; (ignored) |
| 3105 | * 14-16 uint24 length; (ignored) |
| 3106 | * 17-18 uint16 message_seq; copied |
| 3107 | * 19-21 uint24 fragment_offset; copied, must be 0 |
| 3108 | * 22-24 uint24 fragment_length; (ignored) |
| 3109 | * |
| 3110 | * 25-26 ProtocolVersion client_version; (ignored) |
| 3111 | * 27-58 Random random; (ignored) |
| 3112 | * 59-xx SessionID session_id; 1 byte len + sid_len content |
| 3113 | * 60+ opaque cookie<0..2^8-1>; 1 byte len + content |
| 3114 | * ... |
| 3115 | * |
| 3116 | * Minimum length is 61 bytes. |
| 3117 | */ |
| 3118 | if( in_len < 61 || |
| 3119 | in[0] != MBEDTLS_SSL_MSG_HANDSHAKE || |
| 3120 | in[3] != 0 || in[4] != 0 || |
| 3121 | in[19] != 0 || in[20] != 0 || in[21] != 0 ) |
| 3122 | { |
Hanno Becker | 90d59dd | 2021-06-24 11:17:13 +0100 | [diff] [blame] | 3123 | return( MBEDTLS_ERR_SSL_DECODE_ERROR ); |
Manuel Pégourié-Gonnard | 62c74bb | 2015-09-08 17:50:29 +0200 | [diff] [blame] | 3124 | } |
| 3125 | |
| 3126 | sid_len = in[59]; |
| 3127 | if( sid_len > in_len - 61 ) |
Hanno Becker | 90d59dd | 2021-06-24 11:17:13 +0100 | [diff] [blame] | 3128 | return( MBEDTLS_ERR_SSL_DECODE_ERROR ); |
Manuel Pégourié-Gonnard | 62c74bb | 2015-09-08 17:50:29 +0200 | [diff] [blame] | 3129 | |
| 3130 | cookie_len = in[60 + sid_len]; |
| 3131 | if( cookie_len > in_len - 60 ) |
Hanno Becker | 90d59dd | 2021-06-24 11:17:13 +0100 | [diff] [blame] | 3132 | return( MBEDTLS_ERR_SSL_DECODE_ERROR ); |
Manuel Pégourié-Gonnard | 62c74bb | 2015-09-08 17:50:29 +0200 | [diff] [blame] | 3133 | |
| 3134 | if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len, |
| 3135 | cli_id, cli_id_len ) == 0 ) |
| 3136 | { |
| 3137 | /* Valid cookie */ |
| 3138 | return( 0 ); |
| 3139 | } |
| 3140 | |
| 3141 | /* |
| 3142 | * If we get here, we've got an invalid cookie, let's prepare HVR. |
| 3143 | * |
| 3144 | * 0-0 ContentType type; copied |
| 3145 | * 1-2 ProtocolVersion version; copied |
| 3146 | * 3-4 uint16 epoch; copied |
| 3147 | * 5-10 uint48 sequence_number; copied |
| 3148 | * 11-12 uint16 length; olen - 13 |
| 3149 | * |
| 3150 | * 13-13 HandshakeType msg_type; hello_verify_request |
| 3151 | * 14-16 uint24 length; olen - 25 |
| 3152 | * 17-18 uint16 message_seq; copied |
| 3153 | * 19-21 uint24 fragment_offset; copied |
| 3154 | * 22-24 uint24 fragment_length; olen - 25 |
| 3155 | * |
| 3156 | * 25-26 ProtocolVersion server_version; 0xfe 0xff |
| 3157 | * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie |
| 3158 | * |
| 3159 | * Minimum length is 28. |
| 3160 | */ |
| 3161 | if( buf_len < 28 ) |
| 3162 | return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL ); |
| 3163 | |
| 3164 | /* Copy most fields and adapt others */ |
| 3165 | memcpy( obuf, in, 25 ); |
| 3166 | obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST; |
| 3167 | obuf[25] = 0xfe; |
| 3168 | obuf[26] = 0xff; |
| 3169 | |
| 3170 | /* Generate and write actual cookie */ |
| 3171 | p = obuf + 28; |
| 3172 | if( f_cookie_write( p_cookie, |
| 3173 | &p, obuf + buf_len, cli_id, cli_id_len ) != 0 ) |
| 3174 | { |
| 3175 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 3176 | } |
| 3177 | |
| 3178 | *olen = p - obuf; |
| 3179 | |
| 3180 | /* Go back and fill length fields */ |
| 3181 | obuf[27] = (unsigned char)( *olen - 28 ); |
| 3182 | |
| 3183 | obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 ); |
| 3184 | obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 ); |
| 3185 | obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) ); |
| 3186 | |
| 3187 | obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 ); |
| 3188 | obuf[12] = (unsigned char)( ( *olen - 13 ) ); |
| 3189 | |
| 3190 | return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED ); |
| 3191 | } |
| 3192 | |
| 3193 | /* |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3194 | * Handle possible client reconnect with the same UDP quadruplet |
| 3195 | * (RFC 6347 Section 4.2.8). |
| 3196 | * |
| 3197 | * Called by ssl_parse_record_header() in case we receive an epoch 0 record |
| 3198 | * that looks like a ClientHello. |
| 3199 | * |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3200 | * - if the input looks like a ClientHello without cookies, |
Manuel Pégourié-Gonnard | 824655c | 2020-03-11 12:51:42 +0100 | [diff] [blame] | 3201 | * send back HelloVerifyRequest, then return 0 |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3202 | * - if the input looks like a ClientHello with a valid cookie, |
| 3203 | * reset the session of the current context, and |
Manuel Pégourié-Gonnard | be619c1 | 2015-09-08 11:21:21 +0200 | [diff] [blame] | 3204 | * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT |
Manuel Pégourié-Gonnard | 62c74bb | 2015-09-08 17:50:29 +0200 | [diff] [blame] | 3205 | * - if anything goes wrong, return a specific error code |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3206 | * |
Manuel Pégourié-Gonnard | 824655c | 2020-03-11 12:51:42 +0100 | [diff] [blame] | 3207 | * This function is called (through ssl_check_client_reconnect()) when an |
| 3208 | * unexpected record is found in ssl_get_next_record(), which will discard the |
| 3209 | * record if we return 0, and bubble up the return value otherwise (this |
| 3210 | * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected |
| 3211 | * errors, and is the right thing to do in both cases). |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3212 | */ |
| 3213 | static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl ) |
| 3214 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 3215 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Manuel Pégourié-Gonnard | 62c74bb | 2015-09-08 17:50:29 +0200 | [diff] [blame] | 3216 | size_t len; |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3217 | |
Hanno Becker | 2fddd37 | 2019-07-10 14:37:41 +0100 | [diff] [blame] | 3218 | if( ssl->conf->f_cookie_write == NULL || |
| 3219 | ssl->conf->f_cookie_check == NULL ) |
| 3220 | { |
| 3221 | /* If we can't use cookies to verify reachability of the peer, |
| 3222 | * drop the record. */ |
Manuel Pégourié-Gonnard | 243d70f | 2020-03-31 12:07:47 +0200 | [diff] [blame] | 3223 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "no cookie callbacks, " |
| 3224 | "can't check reconnect validity" ) ); |
Hanno Becker | 2fddd37 | 2019-07-10 14:37:41 +0100 | [diff] [blame] | 3225 | return( 0 ); |
| 3226 | } |
| 3227 | |
Manuel Pégourié-Gonnard | 62c74bb | 2015-09-08 17:50:29 +0200 | [diff] [blame] | 3228 | ret = ssl_check_dtls_clihlo_cookie( |
| 3229 | ssl->conf->f_cookie_write, |
| 3230 | ssl->conf->f_cookie_check, |
| 3231 | ssl->conf->p_cookie, |
| 3232 | ssl->cli_id, ssl->cli_id_len, |
| 3233 | ssl->in_buf, ssl->in_left, |
Angus Gratton | d8213d0 | 2016-05-25 20:56:48 +1000 | [diff] [blame] | 3234 | ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len ); |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3235 | |
Manuel Pégourié-Gonnard | 62c74bb | 2015-09-08 17:50:29 +0200 | [diff] [blame] | 3236 | MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret ); |
| 3237 | |
| 3238 | if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED ) |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3239 | { |
Manuel Pégourié-Gonnard | 243d70f | 2020-03-31 12:07:47 +0200 | [diff] [blame] | 3240 | int send_ret; |
| 3241 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "sending HelloVerifyRequest" ) ); |
| 3242 | MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network", |
| 3243 | ssl->out_buf, len ); |
Brian J Murray | 1903fb3 | 2016-11-06 04:45:15 -0800 | [diff] [blame] | 3244 | /* Don't check write errors as we can't do anything here. |
Manuel Pégourié-Gonnard | 62c74bb | 2015-09-08 17:50:29 +0200 | [diff] [blame] | 3245 | * If the error is permanent we'll catch it later, |
| 3246 | * if it's not, then hopefully it'll work next time. */ |
Manuel Pégourié-Gonnard | 243d70f | 2020-03-31 12:07:47 +0200 | [diff] [blame] | 3247 | send_ret = ssl->f_send( ssl->p_bio, ssl->out_buf, len ); |
| 3248 | MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", send_ret ); |
| 3249 | (void) send_ret; |
| 3250 | |
Manuel Pégourié-Gonnard | 824655c | 2020-03-11 12:51:42 +0100 | [diff] [blame] | 3251 | return( 0 ); |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3252 | } |
| 3253 | |
Manuel Pégourié-Gonnard | 62c74bb | 2015-09-08 17:50:29 +0200 | [diff] [blame] | 3254 | if( ret == 0 ) |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3255 | { |
Manuel Pégourié-Gonnard | 243d70f | 2020-03-31 12:07:47 +0200 | [diff] [blame] | 3256 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "cookie is valid, resetting context" ) ); |
Hanno Becker | 43aefe2 | 2020-02-05 10:44:56 +0000 | [diff] [blame] | 3257 | if( ( ret = mbedtls_ssl_session_reset_int( ssl, 1 ) ) != 0 ) |
Manuel Pégourié-Gonnard | 62c74bb | 2015-09-08 17:50:29 +0200 | [diff] [blame] | 3258 | { |
| 3259 | MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret ); |
| 3260 | return( ret ); |
| 3261 | } |
| 3262 | |
| 3263 | return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT ); |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3264 | } |
| 3265 | |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3266 | return( ret ); |
| 3267 | } |
Manuel Pégourié-Gonnard | ddfe5d2 | 2015-09-09 12:46:16 +0200 | [diff] [blame] | 3268 | #endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */ |
Manuel Pégourié-Gonnard | 11331fc | 2015-09-08 10:30:55 +0200 | [diff] [blame] | 3269 | |
Hanno Becker | f661c9c | 2019-05-03 13:25:54 +0100 | [diff] [blame] | 3270 | static int ssl_check_record_type( uint8_t record_type ) |
| 3271 | { |
| 3272 | if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE && |
| 3273 | record_type != MBEDTLS_SSL_MSG_ALERT && |
| 3274 | record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC && |
| 3275 | record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA ) |
| 3276 | { |
| 3277 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
| 3278 | } |
| 3279 | |
| 3280 | return( 0 ); |
| 3281 | } |
| 3282 | |
Manuel Pégourié-Gonnard | 7a7e140 | 2014-09-24 10:52:58 +0200 | [diff] [blame] | 3283 | /* |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 3284 | * ContentType type; |
| 3285 | * ProtocolVersion version; |
| 3286 | * uint16 epoch; // DTLS only |
| 3287 | * uint48 sequence_number; // DTLS only |
| 3288 | * uint16 length; |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 3289 | * |
| 3290 | * Return 0 if header looks sane (and, for DTLS, the record is expected) |
Simon Butcher | 207990d | 2015-12-16 01:51:30 +0000 | [diff] [blame] | 3291 | * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad, |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 3292 | * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected. |
| 3293 | * |
| 3294 | * With DTLS, mbedtls_ssl_read_record() will: |
Simon Butcher | 207990d | 2015-12-16 01:51:30 +0000 | [diff] [blame] | 3295 | * 1. proceed with the record if this function returns 0 |
| 3296 | * 2. drop only the current record if this function returns UNEXPECTED_RECORD |
| 3297 | * 3. return CLIENT_RECONNECT if this function return that value |
| 3298 | * 4. drop the whole datagram if this function returns anything else. |
| 3299 | * Point 2 is needed when the peer is resending, and we have already received |
| 3300 | * the first record from a datagram but are still waiting for the others. |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 3301 | */ |
Hanno Becker | 331de3d | 2019-07-12 11:10:16 +0100 | [diff] [blame] | 3302 | static int ssl_parse_record_header( mbedtls_ssl_context const *ssl, |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3303 | unsigned char *buf, |
| 3304 | size_t len, |
| 3305 | mbedtls_record *rec ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3306 | { |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 3307 | int major_ver, minor_ver; |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3308 | |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3309 | size_t const rec_hdr_type_offset = 0; |
| 3310 | size_t const rec_hdr_type_len = 1; |
Manuel Pégourié-Gonnard | 64dffc5 | 2014-09-02 13:39:16 +0200 | [diff] [blame] | 3311 | |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3312 | size_t const rec_hdr_version_offset = rec_hdr_type_offset + |
| 3313 | rec_hdr_type_len; |
| 3314 | size_t const rec_hdr_version_len = 2; |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3315 | |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3316 | size_t const rec_hdr_ctr_len = 8; |
| 3317 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Hanno Becker | f546625 | 2019-07-25 10:13:02 +0100 | [diff] [blame] | 3318 | uint32_t rec_epoch; |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3319 | size_t const rec_hdr_ctr_offset = rec_hdr_version_offset + |
| 3320 | rec_hdr_version_len; |
| 3321 | |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 3322 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3323 | size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset + |
| 3324 | rec_hdr_ctr_len; |
Hanno Becker | f546625 | 2019-07-25 10:13:02 +0100 | [diff] [blame] | 3325 | size_t rec_hdr_cid_len = 0; |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3326 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
| 3327 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 3328 | |
| 3329 | size_t rec_hdr_len_offset; /* To be determined */ |
| 3330 | size_t const rec_hdr_len_len = 2; |
| 3331 | |
| 3332 | /* |
| 3333 | * Check minimum lengths for record header. |
| 3334 | */ |
| 3335 | |
| 3336 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 3337 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
| 3338 | { |
| 3339 | rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len; |
| 3340 | } |
| 3341 | else |
| 3342 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 3343 | { |
| 3344 | rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len; |
| 3345 | } |
| 3346 | |
| 3347 | if( len < rec_hdr_len_offset + rec_hdr_len_len ) |
| 3348 | { |
| 3349 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u", |
| 3350 | (unsigned) len, |
| 3351 | (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) ); |
| 3352 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
| 3353 | } |
| 3354 | |
| 3355 | /* |
| 3356 | * Parse and validate record content type |
| 3357 | */ |
| 3358 | |
| 3359 | rec->type = buf[ rec_hdr_type_offset ]; |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3360 | |
| 3361 | /* Check record content type */ |
| 3362 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
| 3363 | rec->cid_len = 0; |
| 3364 | |
Hanno Becker | ca59c2b | 2019-05-08 12:03:28 +0100 | [diff] [blame] | 3365 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM && |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3366 | ssl->conf->cid_len != 0 && |
| 3367 | rec->type == MBEDTLS_SSL_MSG_CID ) |
Hanno Becker | ca59c2b | 2019-05-08 12:03:28 +0100 | [diff] [blame] | 3368 | { |
| 3369 | /* Shift pointers to account for record header including CID |
| 3370 | * struct { |
| 3371 | * ContentType special_type = tls12_cid; |
| 3372 | * ProtocolVersion version; |
| 3373 | * uint16 epoch; |
| 3374 | * uint48 sequence_number; |
Hanno Becker | 8e55b0f | 2019-05-23 17:03:19 +0100 | [diff] [blame] | 3375 | * opaque cid[cid_length]; // Additional field compared to |
| 3376 | * // default DTLS record format |
Hanno Becker | ca59c2b | 2019-05-08 12:03:28 +0100 | [diff] [blame] | 3377 | * uint16 length; |
| 3378 | * opaque enc_content[DTLSCiphertext.length]; |
| 3379 | * } DTLSCiphertext; |
| 3380 | */ |
| 3381 | |
| 3382 | /* So far, we only support static CID lengths |
| 3383 | * fixed in the configuration. */ |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3384 | rec_hdr_cid_len = ssl->conf->cid_len; |
| 3385 | rec_hdr_len_offset += rec_hdr_cid_len; |
Hanno Becker | e538d82 | 2019-07-10 14:50:10 +0100 | [diff] [blame] | 3386 | |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3387 | if( len < rec_hdr_len_offset + rec_hdr_len_len ) |
Hanno Becker | e538d82 | 2019-07-10 14:50:10 +0100 | [diff] [blame] | 3388 | { |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3389 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u", |
| 3390 | (unsigned) len, |
| 3391 | (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) ); |
Hanno Becker | 59be60e | 2019-07-10 14:53:43 +0100 | [diff] [blame] | 3392 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
Hanno Becker | e538d82 | 2019-07-10 14:50:10 +0100 | [diff] [blame] | 3393 | } |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3394 | |
Manuel Pégourié-Gonnard | 7e821b5 | 2019-08-02 10:17:15 +0200 | [diff] [blame] | 3395 | /* configured CID len is guaranteed at most 255, see |
| 3396 | * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */ |
| 3397 | rec->cid_len = (uint8_t) rec_hdr_cid_len; |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3398 | memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len ); |
Hanno Becker | ca59c2b | 2019-05-08 12:03:28 +0100 | [diff] [blame] | 3399 | } |
| 3400 | else |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 3401 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Manuel Pégourié-Gonnard | edcbe54 | 2014-08-11 19:27:24 +0200 | [diff] [blame] | 3402 | { |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3403 | if( ssl_check_record_type( rec->type ) ) |
| 3404 | { |
Hanno Becker | 5422981 | 2019-07-12 14:40:00 +0100 | [diff] [blame] | 3405 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u", |
| 3406 | (unsigned) rec->type ) ); |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3407 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
| 3408 | } |
Manuel Pégourié-Gonnard | edcbe54 | 2014-08-11 19:27:24 +0200 | [diff] [blame] | 3409 | } |
| 3410 | |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3411 | /* |
| 3412 | * Parse and validate record version |
| 3413 | */ |
| 3414 | |
Hanno Becker | d0b66d0 | 2019-07-26 08:07:03 +0100 | [diff] [blame] | 3415 | rec->ver[0] = buf[ rec_hdr_version_offset + 0 ]; |
| 3416 | rec->ver[1] = buf[ rec_hdr_version_offset + 1 ]; |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3417 | mbedtls_ssl_read_version( &major_ver, &minor_ver, |
| 3418 | ssl->conf->transport, |
Hanno Becker | d0b66d0 | 2019-07-26 08:07:03 +0100 | [diff] [blame] | 3419 | &rec->ver[0] ); |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3420 | |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 3421 | if( major_ver != ssl->major_ver ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3422 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 3423 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) ); |
| 3424 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3425 | } |
| 3426 | |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 3427 | if( minor_ver > ssl->conf->max_minor_ver ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3428 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 3429 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) ); |
| 3430 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3431 | } |
| 3432 | |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3433 | /* |
| 3434 | * Parse/Copy record sequence number. |
| 3435 | */ |
Hanno Becker | ca59c2b | 2019-05-08 12:03:28 +0100 | [diff] [blame] | 3436 | |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3437 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 3438 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Paul Bakker | 1a1fbba | 2014-04-30 14:38:05 +0200 | [diff] [blame] | 3439 | { |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3440 | /* Copy explicit record sequence number from input buffer. */ |
| 3441 | memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset, |
| 3442 | rec_hdr_ctr_len ); |
Paul Bakker | 1a1fbba | 2014-04-30 14:38:05 +0200 | [diff] [blame] | 3443 | } |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3444 | else |
| 3445 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 3446 | { |
| 3447 | /* Copy implicit record sequence number from SSL context structure. */ |
| 3448 | memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len ); |
| 3449 | } |
Paul Bakker | 40e4694 | 2009-01-03 21:51:57 +0000 | [diff] [blame] | 3450 | |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3451 | /* |
| 3452 | * Parse record length. |
| 3453 | */ |
| 3454 | |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3455 | rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len; |
Hanno Becker | 9eca276 | 2019-07-25 10:16:37 +0100 | [diff] [blame] | 3456 | rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) | |
| 3457 | ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 ); |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3458 | MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3459 | |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 3460 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %u, " |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 3461 | "version = [%d:%d], msglen = %" MBEDTLS_PRINTF_SIZET, |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3462 | rec->type, |
| 3463 | major_ver, minor_ver, rec->data_len ) ); |
| 3464 | |
| 3465 | rec->buf = buf; |
| 3466 | rec->buf_len = rec->data_offset + rec->data_len; |
Hanno Becker | ca59c2b | 2019-05-08 12:03:28 +0100 | [diff] [blame] | 3467 | |
Hanno Becker | d417cc9 | 2019-07-26 08:20:27 +0100 | [diff] [blame] | 3468 | if( rec->data_len == 0 ) |
| 3469 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3470 | |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 3471 | /* |
Hanno Becker | 52c6dc6 | 2017-05-26 16:07:36 +0100 | [diff] [blame] | 3472 | * DTLS-related tests. |
| 3473 | * Check epoch before checking length constraint because |
| 3474 | * the latter varies with the epoch. E.g., if a ChangeCipherSpec |
| 3475 | * message gets duplicated before the corresponding Finished message, |
| 3476 | * the second ChangeCipherSpec should be discarded because it belongs |
| 3477 | * to an old epoch, but not because its length is shorter than |
| 3478 | * the minimum record length for packets using the new record transform. |
| 3479 | * Note that these two kinds of failures are handled differently, |
| 3480 | * as an unexpected record is silently skipped but an invalid |
| 3481 | * record leads to the entire datagram being dropped. |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 3482 | */ |
| 3483 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 3484 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
| 3485 | { |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3486 | rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1]; |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 3487 | |
Hanno Becker | 955a5c9 | 2019-07-10 17:12:07 +0100 | [diff] [blame] | 3488 | /* Check that the datagram is large enough to contain a record |
| 3489 | * of the advertised length. */ |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3490 | if( len < rec->data_offset + rec->data_len ) |
Hanno Becker | 955a5c9 | 2019-07-10 17:12:07 +0100 | [diff] [blame] | 3491 | { |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 3492 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.", |
| 3493 | (unsigned) len, |
| 3494 | (unsigned)( rec->data_offset + rec->data_len ) ) ); |
Hanno Becker | 955a5c9 | 2019-07-10 17:12:07 +0100 | [diff] [blame] | 3495 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
| 3496 | } |
Hanno Becker | 37cfe73 | 2019-07-10 17:20:01 +0100 | [diff] [blame] | 3497 | |
Hanno Becker | 37cfe73 | 2019-07-10 17:20:01 +0100 | [diff] [blame] | 3498 | /* Records from other, non-matching epochs are silently discarded. |
| 3499 | * (The case of same-port Client reconnects must be considered in |
| 3500 | * the caller). */ |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 3501 | if( rec_epoch != ssl->in_epoch ) |
| 3502 | { |
| 3503 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: " |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 3504 | "expected %u, received %lu", |
| 3505 | ssl->in_epoch, (unsigned long) rec_epoch ) ); |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 3506 | |
Hanno Becker | 552f747 | 2019-07-19 10:59:12 +0100 | [diff] [blame] | 3507 | /* Records from the next epoch are considered for buffering |
| 3508 | * (concretely: early Finished messages). */ |
| 3509 | if( rec_epoch == (unsigned) ssl->in_epoch + 1 ) |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 3510 | { |
Hanno Becker | 552f747 | 2019-07-19 10:59:12 +0100 | [diff] [blame] | 3511 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) ); |
| 3512 | return( MBEDTLS_ERR_SSL_EARLY_MESSAGE ); |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 3513 | } |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 3514 | |
Hanno Becker | 2fddd37 | 2019-07-10 14:37:41 +0100 | [diff] [blame] | 3515 | return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD ); |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 3516 | } |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 3517 | #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) |
Hanno Becker | 37cfe73 | 2019-07-10 17:20:01 +0100 | [diff] [blame] | 3518 | /* For records from the correct epoch, check whether their |
| 3519 | * sequence number has been seen before. */ |
Arto Kinnunen | 7f8089b | 2019-10-29 11:13:33 +0200 | [diff] [blame] | 3520 | else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl, |
| 3521 | &rec->ctr[0] ) != 0 ) |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 3522 | { |
| 3523 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) ); |
| 3524 | return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD ); |
| 3525 | } |
| 3526 | #endif |
| 3527 | } |
| 3528 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 3529 | |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 3530 | return( 0 ); |
| 3531 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3532 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3533 | |
Hanno Becker | 2fddd37 | 2019-07-10 14:37:41 +0100 | [diff] [blame] | 3534 | #if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C) |
| 3535 | static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl ) |
| 3536 | { |
| 3537 | unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1]; |
| 3538 | |
| 3539 | /* |
| 3540 | * Check for an epoch 0 ClientHello. We can't use in_msg here to |
| 3541 | * access the first byte of record content (handshake type), as we |
| 3542 | * have an active transform (possibly iv_len != 0), so use the |
| 3543 | * fact that the record header len is 13 instead. |
| 3544 | */ |
| 3545 | if( rec_epoch == 0 && |
| 3546 | ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER && |
| 3547 | ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER && |
| 3548 | ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE && |
| 3549 | ssl->in_left > 13 && |
| 3550 | ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO ) |
| 3551 | { |
| 3552 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect " |
| 3553 | "from the same port" ) ); |
| 3554 | return( ssl_handle_possible_reconnect( ssl ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3555 | } |
| 3556 | |
| 3557 | return( 0 ); |
| 3558 | } |
Hanno Becker | 2fddd37 | 2019-07-10 14:37:41 +0100 | [diff] [blame] | 3559 | #endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3560 | |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 3561 | /* |
Manuel Pégourié-Gonnard | c40b685 | 2020-01-03 12:18:49 +0100 | [diff] [blame] | 3562 | * If applicable, decrypt record content |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 3563 | */ |
Hanno Becker | fdf6604 | 2019-07-11 13:07:45 +0100 | [diff] [blame] | 3564 | static int ssl_prepare_record_content( mbedtls_ssl_context *ssl, |
| 3565 | mbedtls_record *rec ) |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 3566 | { |
| 3567 | int ret, done = 0; |
Manuel Pégourié-Gonnard | b2f3be8 | 2014-07-10 17:54:52 +0200 | [diff] [blame] | 3568 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 3569 | MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network", |
Hanno Becker | fdf6604 | 2019-07-11 13:07:45 +0100 | [diff] [blame] | 3570 | rec->buf, rec->buf_len ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3571 | |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 3572 | if( !done && ssl->transform_in != NULL ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3573 | { |
Hanno Becker | 58ef0bf | 2019-07-12 09:35:58 +0100 | [diff] [blame] | 3574 | unsigned char const old_msg_type = rec->type; |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 3575 | |
Hanno Becker | a18d132 | 2018-01-03 14:27:32 +0000 | [diff] [blame] | 3576 | if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, |
Hanno Becker | fdf6604 | 2019-07-11 13:07:45 +0100 | [diff] [blame] | 3577 | rec ) ) != 0 ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3578 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 3579 | MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret ); |
Hanno Becker | 8367ccc | 2019-05-14 11:30:10 +0100 | [diff] [blame] | 3580 | |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 3581 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | 8367ccc | 2019-05-14 11:30:10 +0100 | [diff] [blame] | 3582 | if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID && |
| 3583 | ssl->conf->ignore_unexpected_cid |
| 3584 | == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE ) |
| 3585 | { |
Hanno Becker | e8d6afd | 2019-05-24 10:11:06 +0100 | [diff] [blame] | 3586 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) ); |
Hanno Becker | 16ded98 | 2019-05-08 13:02:55 +0100 | [diff] [blame] | 3587 | ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING; |
Hanno Becker | 8367ccc | 2019-05-14 11:30:10 +0100 | [diff] [blame] | 3588 | } |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 3589 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | 16ded98 | 2019-05-08 13:02:55 +0100 | [diff] [blame] | 3590 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3591 | return( ret ); |
| 3592 | } |
| 3593 | |
Hanno Becker | 58ef0bf | 2019-07-12 09:35:58 +0100 | [diff] [blame] | 3594 | if( old_msg_type != rec->type ) |
Hanno Becker | 6430faf | 2019-05-08 11:57:13 +0100 | [diff] [blame] | 3595 | { |
| 3596 | MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d", |
Hanno Becker | 58ef0bf | 2019-07-12 09:35:58 +0100 | [diff] [blame] | 3597 | old_msg_type, rec->type ) ); |
Hanno Becker | 6430faf | 2019-05-08 11:57:13 +0100 | [diff] [blame] | 3598 | } |
| 3599 | |
Hanno Becker | 1c0c37f | 2018-08-07 14:29:29 +0100 | [diff] [blame] | 3600 | MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt", |
Hanno Becker | 58ef0bf | 2019-07-12 09:35:58 +0100 | [diff] [blame] | 3601 | rec->buf + rec->data_offset, rec->data_len ); |
Hanno Becker | 1c0c37f | 2018-08-07 14:29:29 +0100 | [diff] [blame] | 3602 | |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 3603 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | 6430faf | 2019-05-08 11:57:13 +0100 | [diff] [blame] | 3604 | /* We have already checked the record content type |
| 3605 | * in ssl_parse_record_header(), failing or silently |
| 3606 | * dropping the record in the case of an unknown type. |
| 3607 | * |
| 3608 | * Since with the use of CIDs, the record content type |
| 3609 | * might change during decryption, re-check the record |
| 3610 | * content type, but treat a failure as fatal this time. */ |
Hanno Becker | 58ef0bf | 2019-07-12 09:35:58 +0100 | [diff] [blame] | 3611 | if( ssl_check_record_type( rec->type ) ) |
Hanno Becker | 6430faf | 2019-05-08 11:57:13 +0100 | [diff] [blame] | 3612 | { |
| 3613 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) ); |
| 3614 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
| 3615 | } |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 3616 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | 6430faf | 2019-05-08 11:57:13 +0100 | [diff] [blame] | 3617 | |
Hanno Becker | 58ef0bf | 2019-07-12 09:35:58 +0100 | [diff] [blame] | 3618 | if( rec->data_len == 0 ) |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 3619 | { |
| 3620 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
| 3621 | if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 |
Hanno Becker | 58ef0bf | 2019-07-12 09:35:58 +0100 | [diff] [blame] | 3622 | && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA ) |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 3623 | { |
| 3624 | /* TLS v1.2 explicitly disallows zero-length messages which are not application data */ |
| 3625 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) ); |
| 3626 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
| 3627 | } |
| 3628 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
| 3629 | |
| 3630 | ssl->nb_zero++; |
| 3631 | |
| 3632 | /* |
| 3633 | * Three or more empty messages may be a DoS attack |
| 3634 | * (excessive CPU consumption). |
| 3635 | */ |
| 3636 | if( ssl->nb_zero > 3 ) |
| 3637 | { |
| 3638 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty " |
Hanno Becker | 6e7700d | 2019-05-08 10:38:32 +0100 | [diff] [blame] | 3639 | "messages, possible DoS attack" ) ); |
| 3640 | /* Treat the records as if they were not properly authenticated, |
| 3641 | * thereby failing the connection if we see more than allowed |
| 3642 | * by the configured bad MAC threshold. */ |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 3643 | return( MBEDTLS_ERR_SSL_INVALID_MAC ); |
| 3644 | } |
| 3645 | } |
| 3646 | else |
| 3647 | ssl->nb_zero = 0; |
| 3648 | |
| 3649 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 3650 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
| 3651 | { |
| 3652 | ; /* in_ctr read from peer, not maintained internally */ |
| 3653 | } |
| 3654 | else |
| 3655 | #endif |
| 3656 | { |
| 3657 | unsigned i; |
Hanno Becker | dd77229 | 2020-02-05 10:38:31 +0000 | [diff] [blame] | 3658 | for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- ) |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 3659 | if( ++ssl->in_ctr[i - 1] != 0 ) |
| 3660 | break; |
| 3661 | |
| 3662 | /* The loop goes to its end iff the counter is wrapping */ |
Hanno Becker | dd77229 | 2020-02-05 10:38:31 +0000 | [diff] [blame] | 3663 | if( i == mbedtls_ssl_ep_len( ssl ) ) |
Hanno Becker | 2e24c3b | 2017-12-27 21:28:58 +0000 | [diff] [blame] | 3664 | { |
| 3665 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) ); |
| 3666 | return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING ); |
| 3667 | } |
| 3668 | } |
| 3669 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 3670 | } |
| 3671 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 3672 | #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 3673 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Manuel Pégourié-Gonnard | b47368a | 2014-09-24 13:29:58 +0200 | [diff] [blame] | 3674 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 3675 | mbedtls_ssl_dtls_replay_update( ssl ); |
Manuel Pégourié-Gonnard | b47368a | 2014-09-24 13:29:58 +0200 | [diff] [blame] | 3676 | } |
| 3677 | #endif |
| 3678 | |
Hanno Becker | d96e10b | 2019-07-09 17:30:02 +0100 | [diff] [blame] | 3679 | /* Check actual (decrypted) record content length against |
| 3680 | * configured maximum. */ |
| 3681 | if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN ) |
| 3682 | { |
| 3683 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) ); |
| 3684 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
| 3685 | } |
| 3686 | |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 3687 | return( 0 ); |
| 3688 | } |
| 3689 | |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 3690 | /* |
| 3691 | * Read a record. |
| 3692 | * |
Manuel Pégourié-Gonnard | fbdf06c | 2015-10-23 11:13:28 +0200 | [diff] [blame] | 3693 | * Silently ignore non-fatal alert (and for DTLS, invalid records as well, |
| 3694 | * RFC 6347 4.1.2.7) and continue reading until a valid record is found. |
| 3695 | * |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 3696 | */ |
Hanno Becker | 1097b34 | 2018-08-15 14:09:41 +0100 | [diff] [blame] | 3697 | |
| 3698 | /* Helper functions for mbedtls_ssl_read_record(). */ |
| 3699 | static int ssl_consume_current_message( mbedtls_ssl_context *ssl ); |
Hanno Becker | e74d556 | 2018-08-15 14:26:08 +0100 | [diff] [blame] | 3700 | static int ssl_get_next_record( mbedtls_ssl_context *ssl ); |
| 3701 | static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl ); |
Hanno Becker | 4162b11 | 2018-08-15 14:05:04 +0100 | [diff] [blame] | 3702 | |
Hanno Becker | 327c93b | 2018-08-15 13:56:18 +0100 | [diff] [blame] | 3703 | int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl, |
Hanno Becker | 3a0aad1 | 2018-08-20 09:44:02 +0100 | [diff] [blame] | 3704 | unsigned update_hs_digest ) |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 3705 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 3706 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 3707 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 3708 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) ); |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 3709 | |
Hanno Becker | af0665d | 2017-05-24 09:16:26 +0100 | [diff] [blame] | 3710 | if( ssl->keep_current_message == 0 ) |
| 3711 | { |
| 3712 | do { |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 3713 | |
Hanno Becker | 2699459 | 2018-08-15 14:14:59 +0100 | [diff] [blame] | 3714 | ret = ssl_consume_current_message( ssl ); |
Hanno Becker | 90333da | 2017-10-10 11:27:13 +0100 | [diff] [blame] | 3715 | if( ret != 0 ) |
Hanno Becker | af0665d | 2017-05-24 09:16:26 +0100 | [diff] [blame] | 3716 | return( ret ); |
Hanno Becker | 2699459 | 2018-08-15 14:14:59 +0100 | [diff] [blame] | 3717 | |
Hanno Becker | e74d556 | 2018-08-15 14:26:08 +0100 | [diff] [blame] | 3718 | if( ssl_record_is_in_progress( ssl ) == 0 ) |
Hanno Becker | af0665d | 2017-05-24 09:16:26 +0100 | [diff] [blame] | 3719 | { |
Hanno Becker | 40f5084 | 2018-08-15 14:48:01 +0100 | [diff] [blame] | 3720 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 3721 | int have_buffered = 0; |
Hanno Becker | e74d556 | 2018-08-15 14:26:08 +0100 | [diff] [blame] | 3722 | |
Hanno Becker | 40f5084 | 2018-08-15 14:48:01 +0100 | [diff] [blame] | 3723 | /* We only check for buffered messages if the |
| 3724 | * current datagram is fully consumed. */ |
| 3725 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM && |
Hanno Becker | ef7afdf | 2018-08-28 17:16:31 +0100 | [diff] [blame] | 3726 | ssl_next_record_is_in_datagram( ssl ) == 0 ) |
Hanno Becker | e74d556 | 2018-08-15 14:26:08 +0100 | [diff] [blame] | 3727 | { |
Hanno Becker | 40f5084 | 2018-08-15 14:48:01 +0100 | [diff] [blame] | 3728 | if( ssl_load_buffered_message( ssl ) == 0 ) |
| 3729 | have_buffered = 1; |
| 3730 | } |
| 3731 | |
| 3732 | if( have_buffered == 0 ) |
| 3733 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 3734 | { |
| 3735 | ret = ssl_get_next_record( ssl ); |
| 3736 | if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING ) |
| 3737 | continue; |
| 3738 | |
| 3739 | if( ret != 0 ) |
| 3740 | { |
Hanno Becker | c573ac3 | 2018-08-28 17:15:25 +0100 | [diff] [blame] | 3741 | MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret ); |
Hanno Becker | 40f5084 | 2018-08-15 14:48:01 +0100 | [diff] [blame] | 3742 | return( ret ); |
| 3743 | } |
Hanno Becker | e74d556 | 2018-08-15 14:26:08 +0100 | [diff] [blame] | 3744 | } |
Hanno Becker | af0665d | 2017-05-24 09:16:26 +0100 | [diff] [blame] | 3745 | } |
| 3746 | |
| 3747 | ret = mbedtls_ssl_handle_message_type( ssl ); |
| 3748 | |
Hanno Becker | 40f5084 | 2018-08-15 14:48:01 +0100 | [diff] [blame] | 3749 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 3750 | if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE ) |
| 3751 | { |
| 3752 | /* Buffer future message */ |
| 3753 | ret = ssl_buffer_message( ssl ); |
| 3754 | if( ret != 0 ) |
| 3755 | return( ret ); |
| 3756 | |
| 3757 | ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING; |
| 3758 | } |
| 3759 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 3760 | |
Hanno Becker | 90333da | 2017-10-10 11:27:13 +0100 | [diff] [blame] | 3761 | } while( MBEDTLS_ERR_SSL_NON_FATAL == ret || |
| 3762 | MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret ); |
Hanno Becker | af0665d | 2017-05-24 09:16:26 +0100 | [diff] [blame] | 3763 | |
| 3764 | if( 0 != ret ) |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 3765 | { |
Hanno Becker | 05c4fc8 | 2017-11-09 14:34:06 +0000 | [diff] [blame] | 3766 | MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret ); |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 3767 | return( ret ); |
| 3768 | } |
| 3769 | |
Hanno Becker | 327c93b | 2018-08-15 13:56:18 +0100 | [diff] [blame] | 3770 | if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE && |
Hanno Becker | 3a0aad1 | 2018-08-20 09:44:02 +0100 | [diff] [blame] | 3771 | update_hs_digest == 1 ) |
Hanno Becker | af0665d | 2017-05-24 09:16:26 +0100 | [diff] [blame] | 3772 | { |
| 3773 | mbedtls_ssl_update_handshake_status( ssl ); |
| 3774 | } |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 3775 | } |
Hanno Becker | af0665d | 2017-05-24 09:16:26 +0100 | [diff] [blame] | 3776 | else |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 3777 | { |
Hanno Becker | 02f5907 | 2018-08-15 14:00:24 +0100 | [diff] [blame] | 3778 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) ); |
Hanno Becker | af0665d | 2017-05-24 09:16:26 +0100 | [diff] [blame] | 3779 | ssl->keep_current_message = 0; |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 3780 | } |
| 3781 | |
| 3782 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) ); |
| 3783 | |
| 3784 | return( 0 ); |
| 3785 | } |
| 3786 | |
Hanno Becker | 40f5084 | 2018-08-15 14:48:01 +0100 | [diff] [blame] | 3787 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Hanno Becker | ef7afdf | 2018-08-28 17:16:31 +0100 | [diff] [blame] | 3788 | static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl ) |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 3789 | { |
Hanno Becker | 40f5084 | 2018-08-15 14:48:01 +0100 | [diff] [blame] | 3790 | if( ssl->in_left > ssl->next_record_offset ) |
| 3791 | return( 1 ); |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 3792 | |
Hanno Becker | 40f5084 | 2018-08-15 14:48:01 +0100 | [diff] [blame] | 3793 | return( 0 ); |
| 3794 | } |
| 3795 | |
| 3796 | static int ssl_load_buffered_message( mbedtls_ssl_context *ssl ) |
| 3797 | { |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 3798 | mbedtls_ssl_handshake_params * const hs = ssl->handshake; |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 3799 | mbedtls_ssl_hs_buffer * hs_buf; |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 3800 | int ret = 0; |
| 3801 | |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 3802 | if( hs == NULL ) |
| 3803 | return( -1 ); |
| 3804 | |
Hanno Becker | e00ae37 | 2018-08-20 09:39:42 +0100 | [diff] [blame] | 3805 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) ); |
| 3806 | |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 3807 | if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC || |
| 3808 | ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC ) |
| 3809 | { |
| 3810 | /* Check if we have seen a ChangeCipherSpec before. |
| 3811 | * If yes, synthesize a CCS record. */ |
Hanno Becker | 4422bbb | 2018-08-20 09:40:19 +0100 | [diff] [blame] | 3812 | if( !hs->buffering.seen_ccs ) |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 3813 | { |
| 3814 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) ); |
| 3815 | ret = -1; |
Hanno Becker | 0d4b376 | 2018-08-20 09:36:59 +0100 | [diff] [blame] | 3816 | goto exit; |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 3817 | } |
| 3818 | |
Hanno Becker | 39b8bc9 | 2018-08-28 17:17:13 +0100 | [diff] [blame] | 3819 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) ); |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 3820 | ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC; |
| 3821 | ssl->in_msglen = 1; |
| 3822 | ssl->in_msg[0] = 1; |
| 3823 | |
| 3824 | /* As long as they are equal, the exact value doesn't matter. */ |
| 3825 | ssl->in_left = 0; |
| 3826 | ssl->next_record_offset = 0; |
| 3827 | |
Hanno Becker | d7f8ae2 | 2018-08-16 09:45:56 +0100 | [diff] [blame] | 3828 | hs->buffering.seen_ccs = 0; |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 3829 | goto exit; |
| 3830 | } |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 3831 | |
Hanno Becker | b8f5014 | 2018-08-28 10:01:34 +0100 | [diff] [blame] | 3832 | #if defined(MBEDTLS_DEBUG_C) |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 3833 | /* Debug only */ |
| 3834 | { |
| 3835 | unsigned offset; |
| 3836 | for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ ) |
| 3837 | { |
| 3838 | hs_buf = &hs->buffering.hs[offset]; |
| 3839 | if( hs_buf->is_valid == 1 ) |
| 3840 | { |
| 3841 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.", |
| 3842 | hs->in_msg_seq + offset, |
Hanno Becker | a591c48 | 2018-08-28 17:20:00 +0100 | [diff] [blame] | 3843 | hs_buf->is_complete ? "fully" : "partially" ) ); |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 3844 | } |
| 3845 | } |
| 3846 | } |
Hanno Becker | b8f5014 | 2018-08-28 10:01:34 +0100 | [diff] [blame] | 3847 | #endif /* MBEDTLS_DEBUG_C */ |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 3848 | |
| 3849 | /* Check if we have buffered and/or fully reassembled the |
| 3850 | * next handshake message. */ |
| 3851 | hs_buf = &hs->buffering.hs[0]; |
| 3852 | if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) ) |
| 3853 | { |
| 3854 | /* Synthesize a record containing the buffered HS message. */ |
| 3855 | size_t msg_len = ( hs_buf->data[1] << 16 ) | |
| 3856 | ( hs_buf->data[2] << 8 ) | |
| 3857 | hs_buf->data[3]; |
| 3858 | |
| 3859 | /* Double-check that we haven't accidentally buffered |
| 3860 | * a message that doesn't fit into the input buffer. */ |
| 3861 | if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN ) |
| 3862 | { |
| 3863 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 3864 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 3865 | } |
| 3866 | |
| 3867 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) ); |
| 3868 | MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)", |
| 3869 | hs_buf->data, msg_len + 12 ); |
| 3870 | |
| 3871 | ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE; |
| 3872 | ssl->in_hslen = msg_len + 12; |
| 3873 | ssl->in_msglen = msg_len + 12; |
| 3874 | memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen ); |
| 3875 | |
| 3876 | ret = 0; |
| 3877 | goto exit; |
| 3878 | } |
| 3879 | else |
| 3880 | { |
| 3881 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered", |
| 3882 | hs->in_msg_seq ) ); |
| 3883 | } |
| 3884 | |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 3885 | ret = -1; |
| 3886 | |
| 3887 | exit: |
| 3888 | |
| 3889 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) ); |
| 3890 | return( ret ); |
Hanno Becker | 40f5084 | 2018-08-15 14:48:01 +0100 | [diff] [blame] | 3891 | } |
| 3892 | |
Hanno Becker | a02b0b4 | 2018-08-21 17:20:27 +0100 | [diff] [blame] | 3893 | static int ssl_buffer_make_space( mbedtls_ssl_context *ssl, |
| 3894 | size_t desired ) |
| 3895 | { |
| 3896 | int offset; |
| 3897 | mbedtls_ssl_handshake_params * const hs = ssl->handshake; |
Hanno Becker | 6e12c1e | 2018-08-24 14:39:15 +0100 | [diff] [blame] | 3898 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available", |
| 3899 | (unsigned) desired ) ); |
Hanno Becker | a02b0b4 | 2018-08-21 17:20:27 +0100 | [diff] [blame] | 3900 | |
Hanno Becker | 01315ea | 2018-08-21 17:22:17 +0100 | [diff] [blame] | 3901 | /* Get rid of future records epoch first, if such exist. */ |
| 3902 | ssl_free_buffered_record( ssl ); |
| 3903 | |
| 3904 | /* Check if we have enough space available now. */ |
| 3905 | if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING - |
| 3906 | hs->buffering.total_bytes_buffered ) ) |
| 3907 | { |
Hanno Becker | 6e12c1e | 2018-08-24 14:39:15 +0100 | [diff] [blame] | 3908 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) ); |
Hanno Becker | 01315ea | 2018-08-21 17:22:17 +0100 | [diff] [blame] | 3909 | return( 0 ); |
| 3910 | } |
Hanno Becker | a02b0b4 | 2018-08-21 17:20:27 +0100 | [diff] [blame] | 3911 | |
Hanno Becker | 4f432ad | 2018-08-28 10:02:32 +0100 | [diff] [blame] | 3912 | /* We don't have enough space to buffer the next expected handshake |
| 3913 | * message. Remove buffers used for future messages to gain space, |
| 3914 | * starting with the most distant one. */ |
Hanno Becker | a02b0b4 | 2018-08-21 17:20:27 +0100 | [diff] [blame] | 3915 | for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1; |
| 3916 | offset >= 0; offset-- ) |
| 3917 | { |
| 3918 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message", |
| 3919 | offset ) ); |
| 3920 | |
Hanno Becker | b309b92 | 2018-08-23 13:18:05 +0100 | [diff] [blame] | 3921 | ssl_buffering_free_slot( ssl, (uint8_t) offset ); |
Hanno Becker | a02b0b4 | 2018-08-21 17:20:27 +0100 | [diff] [blame] | 3922 | |
| 3923 | /* Check if we have enough space available now. */ |
| 3924 | if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING - |
| 3925 | hs->buffering.total_bytes_buffered ) ) |
| 3926 | { |
Hanno Becker | 6e12c1e | 2018-08-24 14:39:15 +0100 | [diff] [blame] | 3927 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) ); |
Hanno Becker | a02b0b4 | 2018-08-21 17:20:27 +0100 | [diff] [blame] | 3928 | return( 0 ); |
| 3929 | } |
| 3930 | } |
| 3931 | |
| 3932 | return( -1 ); |
| 3933 | } |
| 3934 | |
Hanno Becker | 40f5084 | 2018-08-15 14:48:01 +0100 | [diff] [blame] | 3935 | static int ssl_buffer_message( mbedtls_ssl_context *ssl ) |
| 3936 | { |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 3937 | int ret = 0; |
| 3938 | mbedtls_ssl_handshake_params * const hs = ssl->handshake; |
| 3939 | |
| 3940 | if( hs == NULL ) |
| 3941 | return( 0 ); |
| 3942 | |
| 3943 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) ); |
| 3944 | |
| 3945 | switch( ssl->in_msgtype ) |
| 3946 | { |
| 3947 | case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC: |
| 3948 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) ); |
Hanno Becker | e678eaa | 2018-08-21 14:57:46 +0100 | [diff] [blame] | 3949 | |
Hanno Becker | d7f8ae2 | 2018-08-16 09:45:56 +0100 | [diff] [blame] | 3950 | hs->buffering.seen_ccs = 1; |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 3951 | break; |
| 3952 | |
| 3953 | case MBEDTLS_SSL_MSG_HANDSHAKE: |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 3954 | { |
| 3955 | unsigned recv_msg_seq_offset; |
| 3956 | unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5]; |
| 3957 | mbedtls_ssl_hs_buffer *hs_buf; |
| 3958 | size_t msg_len = ssl->in_hslen - 12; |
| 3959 | |
| 3960 | /* We should never receive an old handshake |
| 3961 | * message - double-check nonetheless. */ |
| 3962 | if( recv_msg_seq < ssl->handshake->in_msg_seq ) |
| 3963 | { |
| 3964 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 3965 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 3966 | } |
| 3967 | |
| 3968 | recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq; |
| 3969 | if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS ) |
| 3970 | { |
| 3971 | /* Silently ignore -- message too far in the future */ |
| 3972 | MBEDTLS_SSL_DEBUG_MSG( 2, |
| 3973 | ( "Ignore future HS message with sequence number %u, " |
| 3974 | "buffering window %u - %u", |
| 3975 | recv_msg_seq, ssl->handshake->in_msg_seq, |
| 3976 | ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) ); |
| 3977 | |
| 3978 | goto exit; |
| 3979 | } |
| 3980 | |
| 3981 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ", |
| 3982 | recv_msg_seq, recv_msg_seq_offset ) ); |
| 3983 | |
| 3984 | hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ]; |
| 3985 | |
| 3986 | /* Check if the buffering for this seq nr has already commenced. */ |
Hanno Becker | 4422bbb | 2018-08-20 09:40:19 +0100 | [diff] [blame] | 3987 | if( !hs_buf->is_valid ) |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 3988 | { |
Hanno Becker | 2a97b0e | 2018-08-21 15:47:49 +0100 | [diff] [blame] | 3989 | size_t reassembly_buf_sz; |
| 3990 | |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 3991 | hs_buf->is_fragmented = |
| 3992 | ( ssl_hs_is_proper_fragment( ssl ) == 1 ); |
| 3993 | |
| 3994 | /* We copy the message back into the input buffer |
| 3995 | * after reassembly, so check that it's not too large. |
| 3996 | * This is an implementation-specific limitation |
| 3997 | * and not one from the standard, hence it is not |
| 3998 | * checked in ssl_check_hs_header(). */ |
Hanno Becker | 96a6c69 | 2018-08-21 15:56:03 +0100 | [diff] [blame] | 3999 | if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN ) |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 4000 | { |
| 4001 | /* Ignore message */ |
| 4002 | goto exit; |
| 4003 | } |
| 4004 | |
Hanno Becker | e0b150f | 2018-08-21 15:51:03 +0100 | [diff] [blame] | 4005 | /* Check if we have enough space to buffer the message. */ |
| 4006 | if( hs->buffering.total_bytes_buffered > |
| 4007 | MBEDTLS_SSL_DTLS_MAX_BUFFERING ) |
| 4008 | { |
| 4009 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 4010 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 4011 | } |
| 4012 | |
Hanno Becker | 2a97b0e | 2018-08-21 15:47:49 +0100 | [diff] [blame] | 4013 | reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len, |
| 4014 | hs_buf->is_fragmented ); |
Hanno Becker | e0b150f | 2018-08-21 15:51:03 +0100 | [diff] [blame] | 4015 | |
| 4016 | if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING - |
| 4017 | hs->buffering.total_bytes_buffered ) ) |
| 4018 | { |
| 4019 | if( recv_msg_seq_offset > 0 ) |
| 4020 | { |
| 4021 | /* If we can't buffer a future message because |
| 4022 | * of space limitations -- ignore. */ |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 4023 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET |
| 4024 | " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET |
| 4025 | " (already %" MBEDTLS_PRINTF_SIZET |
| 4026 | " bytes buffered) -- ignore\n", |
Paul Elliott | 3891caf | 2020-12-17 18:42:40 +0000 | [diff] [blame] | 4027 | msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING, |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 4028 | hs->buffering.total_bytes_buffered ) ); |
Hanno Becker | e0b150f | 2018-08-21 15:51:03 +0100 | [diff] [blame] | 4029 | goto exit; |
| 4030 | } |
Hanno Becker | e180139 | 2018-08-21 16:51:05 +0100 | [diff] [blame] | 4031 | else |
| 4032 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 4033 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %" MBEDTLS_PRINTF_SIZET |
| 4034 | " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET |
| 4035 | " (already %" MBEDTLS_PRINTF_SIZET |
| 4036 | " bytes buffered) -- attempt to make space by freeing buffered future messages\n", |
Paul Elliott | 3891caf | 2020-12-17 18:42:40 +0000 | [diff] [blame] | 4037 | msg_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING, |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 4038 | hs->buffering.total_bytes_buffered ) ); |
Hanno Becker | e180139 | 2018-08-21 16:51:05 +0100 | [diff] [blame] | 4039 | } |
Hanno Becker | e0b150f | 2018-08-21 15:51:03 +0100 | [diff] [blame] | 4040 | |
Hanno Becker | a02b0b4 | 2018-08-21 17:20:27 +0100 | [diff] [blame] | 4041 | if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 ) |
Hanno Becker | 55e9e2a | 2018-08-21 16:07:55 +0100 | [diff] [blame] | 4042 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 4043 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %" MBEDTLS_PRINTF_SIZET |
| 4044 | " (%" MBEDTLS_PRINTF_SIZET " with bitmap) would exceed" |
| 4045 | " the compile-time limit %" MBEDTLS_PRINTF_SIZET |
| 4046 | " (already %" MBEDTLS_PRINTF_SIZET |
| 4047 | " bytes buffered) -- fail\n", |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 4048 | msg_len, |
| 4049 | reassembly_buf_sz, |
Paul Elliott | 3891caf | 2020-12-17 18:42:40 +0000 | [diff] [blame] | 4050 | (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING, |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 4051 | hs->buffering.total_bytes_buffered ) ); |
Hanno Becker | 55e9e2a | 2018-08-21 16:07:55 +0100 | [diff] [blame] | 4052 | ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL; |
| 4053 | goto exit; |
| 4054 | } |
Hanno Becker | e0b150f | 2018-08-21 15:51:03 +0100 | [diff] [blame] | 4055 | } |
| 4056 | |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 4057 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %" MBEDTLS_PRINTF_SIZET, |
Hanno Becker | e0b150f | 2018-08-21 15:51:03 +0100 | [diff] [blame] | 4058 | msg_len ) ); |
| 4059 | |
Hanno Becker | 2a97b0e | 2018-08-21 15:47:49 +0100 | [diff] [blame] | 4060 | hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz ); |
| 4061 | if( hs_buf->data == NULL ) |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 4062 | { |
Hanno Becker | e0b150f | 2018-08-21 15:51:03 +0100 | [diff] [blame] | 4063 | ret = MBEDTLS_ERR_SSL_ALLOC_FAILED; |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 4064 | goto exit; |
| 4065 | } |
Hanno Becker | e0b150f | 2018-08-21 15:51:03 +0100 | [diff] [blame] | 4066 | hs_buf->data_len = reassembly_buf_sz; |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 4067 | |
| 4068 | /* Prepare final header: copy msg_type, length and message_seq, |
| 4069 | * then add standardised fragment_offset and fragment_length */ |
| 4070 | memcpy( hs_buf->data, ssl->in_msg, 6 ); |
| 4071 | memset( hs_buf->data + 6, 0, 3 ); |
| 4072 | memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 ); |
| 4073 | |
| 4074 | hs_buf->is_valid = 1; |
Hanno Becker | e0b150f | 2018-08-21 15:51:03 +0100 | [diff] [blame] | 4075 | |
| 4076 | hs->buffering.total_bytes_buffered += reassembly_buf_sz; |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 4077 | } |
| 4078 | else |
| 4079 | { |
| 4080 | /* Make sure msg_type and length are consistent */ |
| 4081 | if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 ) |
| 4082 | { |
| 4083 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) ); |
| 4084 | /* Ignore */ |
| 4085 | goto exit; |
| 4086 | } |
| 4087 | } |
| 4088 | |
Hanno Becker | 4422bbb | 2018-08-20 09:40:19 +0100 | [diff] [blame] | 4089 | if( !hs_buf->is_complete ) |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 4090 | { |
| 4091 | size_t frag_len, frag_off; |
| 4092 | unsigned char * const msg = hs_buf->data + 12; |
| 4093 | |
| 4094 | /* |
| 4095 | * Check and copy current fragment |
| 4096 | */ |
| 4097 | |
| 4098 | /* Validation of header fields already done in |
| 4099 | * mbedtls_ssl_prepare_handshake_record(). */ |
| 4100 | frag_off = ssl_get_hs_frag_off( ssl ); |
| 4101 | frag_len = ssl_get_hs_frag_len( ssl ); |
| 4102 | |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 4103 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %" MBEDTLS_PRINTF_SIZET |
| 4104 | ", length = %" MBEDTLS_PRINTF_SIZET, |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 4105 | frag_off, frag_len ) ); |
| 4106 | memcpy( msg + frag_off, ssl->in_msg + 12, frag_len ); |
| 4107 | |
| 4108 | if( hs_buf->is_fragmented ) |
| 4109 | { |
| 4110 | unsigned char * const bitmask = msg + msg_len; |
| 4111 | ssl_bitmask_set( bitmask, frag_off, frag_len ); |
| 4112 | hs_buf->is_complete = ( ssl_bitmask_check( bitmask, |
| 4113 | msg_len ) == 0 ); |
| 4114 | } |
| 4115 | else |
| 4116 | { |
| 4117 | hs_buf->is_complete = 1; |
| 4118 | } |
| 4119 | |
| 4120 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete", |
| 4121 | hs_buf->is_complete ? "" : "not yet " ) ); |
| 4122 | } |
| 4123 | |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 4124 | break; |
Hanno Becker | 37f9532 | 2018-08-16 13:55:32 +0100 | [diff] [blame] | 4125 | } |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 4126 | |
| 4127 | default: |
Hanno Becker | 360bef3 | 2018-08-28 10:04:33 +0100 | [diff] [blame] | 4128 | /* We don't buffer other types of messages. */ |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 4129 | break; |
| 4130 | } |
| 4131 | |
| 4132 | exit: |
| 4133 | |
| 4134 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) ); |
| 4135 | return( ret ); |
Hanno Becker | 40f5084 | 2018-08-15 14:48:01 +0100 | [diff] [blame] | 4136 | } |
| 4137 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 4138 | |
Hanno Becker | 1097b34 | 2018-08-15 14:09:41 +0100 | [diff] [blame] | 4139 | static int ssl_consume_current_message( mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4140 | { |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4141 | /* |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4142 | * Consume last content-layer message and potentially |
| 4143 | * update in_msglen which keeps track of the contents' |
| 4144 | * consumption state. |
| 4145 | * |
| 4146 | * (1) Handshake messages: |
| 4147 | * Remove last handshake message, move content |
| 4148 | * and adapt in_msglen. |
| 4149 | * |
| 4150 | * (2) Alert messages: |
| 4151 | * Consume whole record content, in_msglen = 0. |
| 4152 | * |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4153 | * (3) Change cipher spec: |
| 4154 | * Consume whole record content, in_msglen = 0. |
| 4155 | * |
| 4156 | * (4) Application data: |
| 4157 | * Don't do anything - the record layer provides |
| 4158 | * the application data as a stream transport |
| 4159 | * and consumes through mbedtls_ssl_read only. |
| 4160 | * |
| 4161 | */ |
| 4162 | |
| 4163 | /* Case (1): Handshake messages */ |
| 4164 | if( ssl->in_hslen != 0 ) |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4165 | { |
Hanno Becker | bb9dd0c | 2017-06-08 11:55:34 +0100 | [diff] [blame] | 4166 | /* Hard assertion to be sure that no application data |
| 4167 | * is in flight, as corrupting ssl->in_msglen during |
| 4168 | * ssl->in_offt != NULL is fatal. */ |
| 4169 | if( ssl->in_offt != NULL ) |
| 4170 | { |
| 4171 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 4172 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 4173 | } |
| 4174 | |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4175 | /* |
| 4176 | * Get next Handshake message in the current record |
| 4177 | */ |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4178 | |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4179 | /* Notes: |
Hanno Becker | e72489d | 2017-10-23 13:23:50 +0100 | [diff] [blame] | 4180 | * (1) in_hslen is not necessarily the size of the |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4181 | * current handshake content: If DTLS handshake |
| 4182 | * fragmentation is used, that's the fragment |
| 4183 | * size instead. Using the total handshake message |
Hanno Becker | e72489d | 2017-10-23 13:23:50 +0100 | [diff] [blame] | 4184 | * size here is faulty and should be changed at |
| 4185 | * some point. |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4186 | * (2) While it doesn't seem to cause problems, one |
| 4187 | * has to be very careful not to assume that in_hslen |
| 4188 | * is always <= in_msglen in a sensible communication. |
| 4189 | * Again, it's wrong for DTLS handshake fragmentation. |
| 4190 | * The following check is therefore mandatory, and |
| 4191 | * should not be treated as a silently corrected assertion. |
Hanno Becker | bb9dd0c | 2017-06-08 11:55:34 +0100 | [diff] [blame] | 4192 | * Additionally, ssl->in_hslen might be arbitrarily out of |
| 4193 | * bounds after handling a DTLS message with an unexpected |
| 4194 | * sequence number, see mbedtls_ssl_prepare_handshake_record. |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4195 | */ |
| 4196 | if( ssl->in_hslen < ssl->in_msglen ) |
| 4197 | { |
| 4198 | ssl->in_msglen -= ssl->in_hslen; |
| 4199 | memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen, |
| 4200 | ssl->in_msglen ); |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4201 | |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4202 | MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record", |
| 4203 | ssl->in_msg, ssl->in_msglen ); |
| 4204 | } |
| 4205 | else |
| 4206 | { |
| 4207 | ssl->in_msglen = 0; |
| 4208 | } |
Manuel Pégourié-Gonnard | 4a17536 | 2014-09-09 17:45:31 +0200 | [diff] [blame] | 4209 | |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4210 | ssl->in_hslen = 0; |
| 4211 | } |
| 4212 | /* Case (4): Application data */ |
| 4213 | else if( ssl->in_offt != NULL ) |
| 4214 | { |
| 4215 | return( 0 ); |
| 4216 | } |
| 4217 | /* Everything else (CCS & Alerts) */ |
| 4218 | else |
| 4219 | { |
| 4220 | ssl->in_msglen = 0; |
| 4221 | } |
| 4222 | |
Hanno Becker | 1097b34 | 2018-08-15 14:09:41 +0100 | [diff] [blame] | 4223 | return( 0 ); |
| 4224 | } |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4225 | |
Hanno Becker | e74d556 | 2018-08-15 14:26:08 +0100 | [diff] [blame] | 4226 | static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl ) |
| 4227 | { |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4228 | if( ssl->in_msglen > 0 ) |
Hanno Becker | e74d556 | 2018-08-15 14:26:08 +0100 | [diff] [blame] | 4229 | return( 1 ); |
| 4230 | |
| 4231 | return( 0 ); |
| 4232 | } |
| 4233 | |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4234 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 4235 | |
| 4236 | static void ssl_free_buffered_record( mbedtls_ssl_context *ssl ) |
| 4237 | { |
| 4238 | mbedtls_ssl_handshake_params * const hs = ssl->handshake; |
| 4239 | if( hs == NULL ) |
| 4240 | return; |
| 4241 | |
Hanno Becker | 01315ea | 2018-08-21 17:22:17 +0100 | [diff] [blame] | 4242 | if( hs->buffering.future_record.data != NULL ) |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4243 | { |
Hanno Becker | 01315ea | 2018-08-21 17:22:17 +0100 | [diff] [blame] | 4244 | hs->buffering.total_bytes_buffered -= |
| 4245 | hs->buffering.future_record.len; |
| 4246 | |
| 4247 | mbedtls_free( hs->buffering.future_record.data ); |
| 4248 | hs->buffering.future_record.data = NULL; |
| 4249 | } |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4250 | } |
| 4251 | |
| 4252 | static int ssl_load_buffered_record( mbedtls_ssl_context *ssl ) |
| 4253 | { |
| 4254 | mbedtls_ssl_handshake_params * const hs = ssl->handshake; |
| 4255 | unsigned char * rec; |
| 4256 | size_t rec_len; |
| 4257 | unsigned rec_epoch; |
Darryl Green | b33cc76 | 2019-11-28 14:29:44 +0000 | [diff] [blame] | 4258 | #if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH) |
| 4259 | size_t in_buf_len = ssl->in_buf_len; |
| 4260 | #else |
| 4261 | size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN; |
| 4262 | #endif |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4263 | if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
| 4264 | return( 0 ); |
| 4265 | |
| 4266 | if( hs == NULL ) |
| 4267 | return( 0 ); |
| 4268 | |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4269 | rec = hs->buffering.future_record.data; |
| 4270 | rec_len = hs->buffering.future_record.len; |
| 4271 | rec_epoch = hs->buffering.future_record.epoch; |
| 4272 | |
| 4273 | if( rec == NULL ) |
| 4274 | return( 0 ); |
| 4275 | |
Hanno Becker | 4cb782d | 2018-08-20 11:19:05 +0100 | [diff] [blame] | 4276 | /* Only consider loading future records if the |
| 4277 | * input buffer is empty. */ |
Hanno Becker | ef7afdf | 2018-08-28 17:16:31 +0100 | [diff] [blame] | 4278 | if( ssl_next_record_is_in_datagram( ssl ) == 1 ) |
Hanno Becker | 4cb782d | 2018-08-20 11:19:05 +0100 | [diff] [blame] | 4279 | return( 0 ); |
| 4280 | |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4281 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) ); |
| 4282 | |
| 4283 | if( rec_epoch != ssl->in_epoch ) |
| 4284 | { |
| 4285 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) ); |
| 4286 | goto exit; |
| 4287 | } |
| 4288 | |
| 4289 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) ); |
| 4290 | |
| 4291 | /* Double-check that the record is not too large */ |
Darryl Green | b33cc76 | 2019-11-28 14:29:44 +0000 | [diff] [blame] | 4292 | if( rec_len > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) ) |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4293 | { |
| 4294 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
| 4295 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
| 4296 | } |
| 4297 | |
| 4298 | memcpy( ssl->in_hdr, rec, rec_len ); |
| 4299 | ssl->in_left = rec_len; |
| 4300 | ssl->next_record_offset = 0; |
| 4301 | |
| 4302 | ssl_free_buffered_record( ssl ); |
| 4303 | |
| 4304 | exit: |
| 4305 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) ); |
| 4306 | return( 0 ); |
| 4307 | } |
| 4308 | |
Hanno Becker | 519f15d | 2019-07-11 12:43:20 +0100 | [diff] [blame] | 4309 | static int ssl_buffer_future_record( mbedtls_ssl_context *ssl, |
| 4310 | mbedtls_record const *rec ) |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4311 | { |
| 4312 | mbedtls_ssl_handshake_params * const hs = ssl->handshake; |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4313 | |
| 4314 | /* Don't buffer future records outside handshakes. */ |
| 4315 | if( hs == NULL ) |
| 4316 | return( 0 ); |
| 4317 | |
| 4318 | /* Only buffer handshake records (we are only interested |
| 4319 | * in Finished messages). */ |
Hanno Becker | 519f15d | 2019-07-11 12:43:20 +0100 | [diff] [blame] | 4320 | if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE ) |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4321 | return( 0 ); |
| 4322 | |
| 4323 | /* Don't buffer more than one future epoch record. */ |
| 4324 | if( hs->buffering.future_record.data != NULL ) |
| 4325 | return( 0 ); |
| 4326 | |
Hanno Becker | 01315ea | 2018-08-21 17:22:17 +0100 | [diff] [blame] | 4327 | /* Don't buffer record if there's not enough buffering space remaining. */ |
Hanno Becker | 519f15d | 2019-07-11 12:43:20 +0100 | [diff] [blame] | 4328 | if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING - |
Hanno Becker | 01315ea | 2018-08-21 17:22:17 +0100 | [diff] [blame] | 4329 | hs->buffering.total_bytes_buffered ) ) |
| 4330 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 4331 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %" MBEDTLS_PRINTF_SIZET |
| 4332 | " would exceed the compile-time limit %" MBEDTLS_PRINTF_SIZET |
| 4333 | " (already %" MBEDTLS_PRINTF_SIZET |
| 4334 | " bytes buffered) -- ignore\n", |
Paul Elliott | 3891caf | 2020-12-17 18:42:40 +0000 | [diff] [blame] | 4335 | rec->buf_len, (size_t) MBEDTLS_SSL_DTLS_MAX_BUFFERING, |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 4336 | hs->buffering.total_bytes_buffered ) ); |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4337 | return( 0 ); |
| 4338 | } |
| 4339 | |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4340 | /* Buffer record */ |
| 4341 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u", |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 4342 | ssl->in_epoch + 1U ) ); |
Hanno Becker | 519f15d | 2019-07-11 12:43:20 +0100 | [diff] [blame] | 4343 | MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len ); |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4344 | |
| 4345 | /* ssl_parse_record_header() only considers records |
| 4346 | * of the next epoch as candidates for buffering. */ |
| 4347 | hs->buffering.future_record.epoch = ssl->in_epoch + 1; |
Hanno Becker | 519f15d | 2019-07-11 12:43:20 +0100 | [diff] [blame] | 4348 | hs->buffering.future_record.len = rec->buf_len; |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4349 | |
| 4350 | hs->buffering.future_record.data = |
| 4351 | mbedtls_calloc( 1, hs->buffering.future_record.len ); |
| 4352 | if( hs->buffering.future_record.data == NULL ) |
| 4353 | { |
| 4354 | /* If we run out of RAM trying to buffer a |
| 4355 | * record from the next epoch, just ignore. */ |
| 4356 | return( 0 ); |
| 4357 | } |
| 4358 | |
Hanno Becker | 519f15d | 2019-07-11 12:43:20 +0100 | [diff] [blame] | 4359 | memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len ); |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4360 | |
Hanno Becker | 519f15d | 2019-07-11 12:43:20 +0100 | [diff] [blame] | 4361 | hs->buffering.total_bytes_buffered += rec->buf_len; |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4362 | return( 0 ); |
| 4363 | } |
| 4364 | |
| 4365 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 4366 | |
Hanno Becker | e74d556 | 2018-08-15 14:26:08 +0100 | [diff] [blame] | 4367 | static int ssl_get_next_record( mbedtls_ssl_context *ssl ) |
Hanno Becker | 1097b34 | 2018-08-15 14:09:41 +0100 | [diff] [blame] | 4368 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 4369 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 4370 | mbedtls_record rec; |
Hanno Becker | 1097b34 | 2018-08-15 14:09:41 +0100 | [diff] [blame] | 4371 | |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4372 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 4373 | /* We might have buffered a future record; if so, |
| 4374 | * and if the epoch matches now, load it. |
| 4375 | * On success, this call will set ssl->in_left to |
| 4376 | * the length of the buffered record, so that |
| 4377 | * the calls to ssl_fetch_input() below will |
| 4378 | * essentially be no-ops. */ |
| 4379 | ret = ssl_load_buffered_record( ssl ); |
| 4380 | if( ret != 0 ) |
| 4381 | return( ret ); |
| 4382 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4383 | |
Hanno Becker | ca59c2b | 2019-05-08 12:03:28 +0100 | [diff] [blame] | 4384 | /* Ensure that we have enough space available for the default form |
| 4385 | * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS, |
| 4386 | * with no space for CIDs counted in). */ |
| 4387 | ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) ); |
| 4388 | if( ret != 0 ) |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4389 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4390 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret ); |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4391 | return( ret ); |
| 4392 | } |
| 4393 | |
Hanno Becker | e5e7e78 | 2019-07-11 12:29:35 +0100 | [diff] [blame] | 4394 | ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec ); |
| 4395 | if( ret != 0 ) |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 4396 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4397 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Hanno Becker | 2fddd37 | 2019-07-10 14:37:41 +0100 | [diff] [blame] | 4398 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 4399 | { |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4400 | if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE ) |
| 4401 | { |
Hanno Becker | 519f15d | 2019-07-11 12:43:20 +0100 | [diff] [blame] | 4402 | ret = ssl_buffer_future_record( ssl, &rec ); |
Hanno Becker | 5f066e7 | 2018-08-16 14:56:31 +0100 | [diff] [blame] | 4403 | if( ret != 0 ) |
| 4404 | return( ret ); |
| 4405 | |
| 4406 | /* Fall through to handling of unexpected records */ |
| 4407 | ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD; |
| 4408 | } |
| 4409 | |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 4410 | if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD ) |
| 4411 | { |
Hanno Becker | 2fddd37 | 2019-07-10 14:37:41 +0100 | [diff] [blame] | 4412 | #if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C) |
Hanno Becker | d8bf8ce | 2019-07-12 09:23:47 +0100 | [diff] [blame] | 4413 | /* Reset in pointers to default state for TLS/DTLS records, |
| 4414 | * assuming no CID and no offset between record content and |
| 4415 | * record plaintext. */ |
Hanno Becker | 3e6f8ab | 2020-02-05 10:40:57 +0000 | [diff] [blame] | 4416 | mbedtls_ssl_update_in_pointers( ssl ); |
Hanno Becker | d8bf8ce | 2019-07-12 09:23:47 +0100 | [diff] [blame] | 4417 | |
Hanno Becker | 7ae20e0 | 2019-07-12 08:33:49 +0100 | [diff] [blame] | 4418 | /* Setup internal message pointers from record structure. */ |
| 4419 | ssl->in_msgtype = rec.type; |
| 4420 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
| 4421 | ssl->in_len = ssl->in_cid + rec.cid_len; |
| 4422 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
| 4423 | ssl->in_iv = ssl->in_msg = ssl->in_len + 2; |
| 4424 | ssl->in_msglen = rec.data_len; |
| 4425 | |
Hanno Becker | 2fddd37 | 2019-07-10 14:37:41 +0100 | [diff] [blame] | 4426 | ret = ssl_check_client_reconnect( ssl ); |
Manuel Pégourié-Gonnard | 243d70f | 2020-03-31 12:07:47 +0200 | [diff] [blame] | 4427 | MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_client_reconnect", ret ); |
Hanno Becker | 2fddd37 | 2019-07-10 14:37:41 +0100 | [diff] [blame] | 4428 | if( ret != 0 ) |
| 4429 | return( ret ); |
| 4430 | #endif |
| 4431 | |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 4432 | /* Skip unexpected record (but not whole datagram) */ |
Hanno Becker | 4acada3 | 2019-07-11 12:48:53 +0100 | [diff] [blame] | 4433 | ssl->next_record_offset = rec.buf_len; |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 4434 | |
Manuel Pégourié-Gonnard | e2e25e7 | 2015-12-03 16:13:17 +0100 | [diff] [blame] | 4435 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record " |
| 4436 | "(header)" ) ); |
| 4437 | } |
| 4438 | else |
| 4439 | { |
| 4440 | /* Skip invalid record and the rest of the datagram */ |
| 4441 | ssl->next_record_offset = 0; |
| 4442 | ssl->in_left = 0; |
| 4443 | |
| 4444 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record " |
| 4445 | "(header)" ) ); |
| 4446 | } |
| 4447 | |
| 4448 | /* Get next record */ |
Hanno Becker | 90333da | 2017-10-10 11:27:13 +0100 | [diff] [blame] | 4449 | return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING ); |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 4450 | } |
Hanno Becker | 2fddd37 | 2019-07-10 14:37:41 +0100 | [diff] [blame] | 4451 | else |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 4452 | #endif |
Hanno Becker | 2fddd37 | 2019-07-10 14:37:41 +0100 | [diff] [blame] | 4453 | { |
| 4454 | return( ret ); |
| 4455 | } |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 4456 | } |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4457 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4458 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 4459 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Hanno Becker | e65ce78 | 2017-05-22 14:47:48 +0100 | [diff] [blame] | 4460 | { |
Hanno Becker | a881479 | 2019-07-10 15:01:45 +0100 | [diff] [blame] | 4461 | /* Remember offset of next record within datagram. */ |
Hanno Becker | f50da50 | 2019-07-11 12:50:10 +0100 | [diff] [blame] | 4462 | ssl->next_record_offset = rec.buf_len; |
Hanno Becker | e65ce78 | 2017-05-22 14:47:48 +0100 | [diff] [blame] | 4463 | if( ssl->next_record_offset < ssl->in_left ) |
| 4464 | { |
| 4465 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) ); |
| 4466 | } |
| 4467 | } |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4468 | else |
| 4469 | #endif |
Hanno Becker | a881479 | 2019-07-10 15:01:45 +0100 | [diff] [blame] | 4470 | { |
Hanno Becker | 955a5c9 | 2019-07-10 17:12:07 +0100 | [diff] [blame] | 4471 | /* |
| 4472 | * Fetch record contents from underlying transport. |
| 4473 | */ |
Hanno Becker | a317566 | 2019-07-11 12:50:29 +0100 | [diff] [blame] | 4474 | ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len ); |
Hanno Becker | a881479 | 2019-07-10 15:01:45 +0100 | [diff] [blame] | 4475 | if( ret != 0 ) |
| 4476 | { |
| 4477 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret ); |
| 4478 | return( ret ); |
| 4479 | } |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4480 | |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4481 | ssl->in_left = 0; |
Hanno Becker | a881479 | 2019-07-10 15:01:45 +0100 | [diff] [blame] | 4482 | } |
| 4483 | |
| 4484 | /* |
| 4485 | * Decrypt record contents. |
| 4486 | */ |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4487 | |
Hanno Becker | fdf6604 | 2019-07-11 13:07:45 +0100 | [diff] [blame] | 4488 | if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 ) |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 4489 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4490 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 4491 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 4492 | { |
| 4493 | /* Silently discard invalid records */ |
Hanno Becker | 82e2a39 | 2019-05-03 16:36:59 +0100 | [diff] [blame] | 4494 | if( ret == MBEDTLS_ERR_SSL_INVALID_MAC ) |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 4495 | { |
Manuel Pégourié-Gonnard | 0a88574 | 2015-08-04 12:08:35 +0200 | [diff] [blame] | 4496 | /* Except when waiting for Finished as a bad mac here |
| 4497 | * probably means something went wrong in the handshake |
| 4498 | * (eg wrong psk used, mitm downgrade attempt, etc.) */ |
| 4499 | if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED || |
| 4500 | ssl->state == MBEDTLS_SSL_SERVER_FINISHED ) |
| 4501 | { |
| 4502 | #if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES) |
| 4503 | if( ret == MBEDTLS_ERR_SSL_INVALID_MAC ) |
| 4504 | { |
| 4505 | mbedtls_ssl_send_alert_message( ssl, |
| 4506 | MBEDTLS_SSL_ALERT_LEVEL_FATAL, |
| 4507 | MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC ); |
| 4508 | } |
| 4509 | #endif |
| 4510 | return( ret ); |
| 4511 | } |
| 4512 | |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 4513 | if( ssl->conf->badmac_limit != 0 && |
| 4514 | ++ssl->badmac_seen >= ssl->conf->badmac_limit ) |
Manuel Pégourié-Gonnard | b0643d1 | 2014-10-14 18:30:36 +0200 | [diff] [blame] | 4515 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4516 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) ); |
| 4517 | return( MBEDTLS_ERR_SSL_INVALID_MAC ); |
Manuel Pégourié-Gonnard | b0643d1 | 2014-10-14 18:30:36 +0200 | [diff] [blame] | 4518 | } |
Manuel Pégourié-Gonnard | b0643d1 | 2014-10-14 18:30:36 +0200 | [diff] [blame] | 4519 | |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 4520 | /* As above, invalid records cause |
| 4521 | * dismissal of the whole datagram. */ |
| 4522 | |
| 4523 | ssl->next_record_offset = 0; |
| 4524 | ssl->in_left = 0; |
| 4525 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4526 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) ); |
Hanno Becker | 90333da | 2017-10-10 11:27:13 +0100 | [diff] [blame] | 4527 | return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING ); |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 4528 | } |
| 4529 | |
| 4530 | return( ret ); |
| 4531 | } |
| 4532 | else |
| 4533 | #endif |
| 4534 | { |
| 4535 | /* Error out (and send alert) on invalid records */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4536 | #if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES) |
| 4537 | if( ret == MBEDTLS_ERR_SSL_INVALID_MAC ) |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 4538 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4539 | mbedtls_ssl_send_alert_message( ssl, |
| 4540 | MBEDTLS_SSL_ALERT_LEVEL_FATAL, |
| 4541 | MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC ); |
Manuel Pégourié-Gonnard | 63eca93 | 2014-09-08 16:39:08 +0200 | [diff] [blame] | 4542 | } |
| 4543 | #endif |
| 4544 | return( ret ); |
| 4545 | } |
| 4546 | } |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4547 | |
Hanno Becker | 44d89b2 | 2019-07-12 09:40:44 +0100 | [diff] [blame] | 4548 | |
| 4549 | /* Reset in pointers to default state for TLS/DTLS records, |
| 4550 | * assuming no CID and no offset between record content and |
| 4551 | * record plaintext. */ |
Hanno Becker | 3e6f8ab | 2020-02-05 10:40:57 +0000 | [diff] [blame] | 4552 | mbedtls_ssl_update_in_pointers( ssl ); |
Hanno Becker | 44d89b2 | 2019-07-12 09:40:44 +0100 | [diff] [blame] | 4553 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
| 4554 | ssl->in_len = ssl->in_cid + rec.cid_len; |
| 4555 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
irwir | 89af51f | 2019-09-26 21:04:56 +0300 | [diff] [blame] | 4556 | ssl->in_iv = ssl->in_len + 2; |
Hanno Becker | 44d89b2 | 2019-07-12 09:40:44 +0100 | [diff] [blame] | 4557 | |
Hanno Becker | 8685c82 | 2019-07-12 09:37:30 +0100 | [diff] [blame] | 4558 | /* The record content type may change during decryption, |
| 4559 | * so re-read it. */ |
| 4560 | ssl->in_msgtype = rec.type; |
| 4561 | /* Also update the input buffer, because unfortunately |
| 4562 | * the server-side ssl_parse_client_hello() reparses the |
| 4563 | * record header when receiving a ClientHello initiating |
| 4564 | * a renegotiation. */ |
| 4565 | ssl->in_hdr[0] = rec.type; |
| 4566 | ssl->in_msg = rec.buf + rec.data_offset; |
| 4567 | ssl->in_msglen = rec.data_len; |
| 4568 | ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 ); |
| 4569 | ssl->in_len[1] = (unsigned char)( rec.data_len ); |
| 4570 | |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 4571 | return( 0 ); |
| 4572 | } |
| 4573 | |
| 4574 | int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl ) |
| 4575 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 4576 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 4577 | |
Manuel Pégourié-Gonnard | abf1624 | 2014-09-23 09:42:16 +0200 | [diff] [blame] | 4578 | /* |
Manuel Pégourié-Gonnard | 167a376 | 2014-09-08 16:14:10 +0200 | [diff] [blame] | 4579 | * Handle particular types of records |
| 4580 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4581 | if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4582 | { |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 4583 | if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 ) |
| 4584 | { |
Manuel Pégourié-Gonnard | a59543a | 2014-02-18 11:33:49 +0100 | [diff] [blame] | 4585 | return( ret ); |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 4586 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4587 | } |
| 4588 | |
Hanno Becker | e678eaa | 2018-08-21 14:57:46 +0100 | [diff] [blame] | 4589 | if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC ) |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 4590 | { |
Hanno Becker | e678eaa | 2018-08-21 14:57:46 +0100 | [diff] [blame] | 4591 | if( ssl->in_msglen != 1 ) |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 4592 | { |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 4593 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %" MBEDTLS_PRINTF_SIZET, |
Hanno Becker | e678eaa | 2018-08-21 14:57:46 +0100 | [diff] [blame] | 4594 | ssl->in_msglen ) ); |
| 4595 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 4596 | } |
| 4597 | |
Hanno Becker | e678eaa | 2018-08-21 14:57:46 +0100 | [diff] [blame] | 4598 | if( ssl->in_msg[0] != 1 ) |
| 4599 | { |
| 4600 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x", |
| 4601 | ssl->in_msg[0] ) ); |
| 4602 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
| 4603 | } |
| 4604 | |
| 4605 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 4606 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM && |
| 4607 | ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC && |
| 4608 | ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC ) |
| 4609 | { |
| 4610 | if( ssl->handshake == NULL ) |
| 4611 | { |
| 4612 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) ); |
| 4613 | return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD ); |
| 4614 | } |
| 4615 | |
| 4616 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) ); |
| 4617 | return( MBEDTLS_ERR_SSL_EARLY_MESSAGE ); |
| 4618 | } |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 4619 | #endif |
Hanno Becker | e678eaa | 2018-08-21 14:57:46 +0100 | [diff] [blame] | 4620 | } |
Hanno Becker | 2ed6bcc | 2018-08-15 15:11:57 +0100 | [diff] [blame] | 4621 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4622 | if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4623 | { |
Angus Gratton | 1a7a17e | 2018-06-20 15:43:50 +1000 | [diff] [blame] | 4624 | if( ssl->in_msglen != 2 ) |
| 4625 | { |
| 4626 | /* Note: Standard allows for more than one 2 byte alert |
| 4627 | to be packed in a single message, but Mbed TLS doesn't |
| 4628 | currently support this. */ |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 4629 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %" MBEDTLS_PRINTF_SIZET, |
Angus Gratton | 1a7a17e | 2018-06-20 15:43:50 +1000 | [diff] [blame] | 4630 | ssl->in_msglen ) ); |
| 4631 | return( MBEDTLS_ERR_SSL_INVALID_RECORD ); |
| 4632 | } |
| 4633 | |
Paul Elliott | 9f35211 | 2020-12-09 14:55:45 +0000 | [diff] [blame] | 4634 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%u:%u]", |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4635 | ssl->in_msg[0], ssl->in_msg[1] ) ); |
| 4636 | |
| 4637 | /* |
Simon Butcher | 459a950 | 2015-10-27 16:09:03 +0000 | [diff] [blame] | 4638 | * Ignore non-fatal alerts, except close_notify and no_renegotiation |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4639 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4640 | if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4641 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4642 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)", |
Paul Bakker | 2770fbd | 2012-07-03 13:30:23 +0000 | [diff] [blame] | 4643 | ssl->in_msg[1] ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4644 | return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4645 | } |
| 4646 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4647 | if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING && |
| 4648 | ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4649 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4650 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) ); |
| 4651 | return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4652 | } |
Manuel Pégourié-Gonnard | fbdf06c | 2015-10-23 11:13:28 +0200 | [diff] [blame] | 4653 | |
| 4654 | #if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED) |
| 4655 | if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING && |
| 4656 | ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) |
| 4657 | { |
Mateusz Starzyk | f5c5351 | 2021-04-15 13:28:52 +0200 | [diff] [blame] | 4658 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a no renegotiation alert" ) ); |
Manuel Pégourié-Gonnard | fbdf06c | 2015-10-23 11:13:28 +0200 | [diff] [blame] | 4659 | /* Will be handled when trying to parse ServerHello */ |
| 4660 | return( 0 ); |
| 4661 | } |
| 4662 | #endif |
Manuel Pégourié-Gonnard | fbdf06c | 2015-10-23 11:13:28 +0200 | [diff] [blame] | 4663 | /* Silently ignore: fetch new message */ |
Simon Butcher | 9900014 | 2016-10-13 17:21:01 +0100 | [diff] [blame] | 4664 | return MBEDTLS_ERR_SSL_NON_FATAL; |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4665 | } |
| 4666 | |
Hanno Becker | c76c619 | 2017-06-06 10:03:17 +0100 | [diff] [blame] | 4667 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Hanno Becker | 37ae952 | 2019-05-03 16:54:26 +0100 | [diff] [blame] | 4668 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Hanno Becker | c76c619 | 2017-06-06 10:03:17 +0100 | [diff] [blame] | 4669 | { |
Hanno Becker | 37ae952 | 2019-05-03 16:54:26 +0100 | [diff] [blame] | 4670 | /* Drop unexpected ApplicationData records, |
| 4671 | * except at the beginning of renegotiations */ |
| 4672 | if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA && |
| 4673 | ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER |
| 4674 | #if defined(MBEDTLS_SSL_RENEGOTIATION) |
| 4675 | && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS && |
| 4676 | ssl->state == MBEDTLS_SSL_SERVER_HELLO ) |
Hanno Becker | c76c619 | 2017-06-06 10:03:17 +0100 | [diff] [blame] | 4677 | #endif |
Hanno Becker | 37ae952 | 2019-05-03 16:54:26 +0100 | [diff] [blame] | 4678 | ) |
| 4679 | { |
| 4680 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) ); |
| 4681 | return( MBEDTLS_ERR_SSL_NON_FATAL ); |
| 4682 | } |
| 4683 | |
| 4684 | if( ssl->handshake != NULL && |
| 4685 | ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER ) |
| 4686 | { |
Hanno Becker | ce5f5fd | 2020-02-05 10:47:44 +0000 | [diff] [blame] | 4687 | mbedtls_ssl_handshake_wrapup_free_hs_transform( ssl ); |
Hanno Becker | 37ae952 | 2019-05-03 16:54:26 +0100 | [diff] [blame] | 4688 | } |
| 4689 | } |
Hanno Becker | 4a4af9f | 2019-05-08 16:26:21 +0100 | [diff] [blame] | 4690 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
Hanno Becker | c76c619 | 2017-06-06 10:03:17 +0100 | [diff] [blame] | 4691 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4692 | return( 0 ); |
| 4693 | } |
| 4694 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4695 | int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl ) |
Paul Bakker | d0f6fa7 | 2012-09-17 09:18:12 +0000 | [diff] [blame] | 4696 | { |
irwir | 6c0da64 | 2019-09-26 21:07:41 +0300 | [diff] [blame] | 4697 | return( mbedtls_ssl_send_alert_message( ssl, |
| 4698 | MBEDTLS_SSL_ALERT_LEVEL_FATAL, |
| 4699 | MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) ); |
Paul Bakker | d0f6fa7 | 2012-09-17 09:18:12 +0000 | [diff] [blame] | 4700 | } |
| 4701 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4702 | int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl, |
Paul Bakker | 0a92518 | 2012-04-16 06:46:41 +0000 | [diff] [blame] | 4703 | unsigned char level, |
| 4704 | unsigned char message ) |
| 4705 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 4706 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Paul Bakker | 0a92518 | 2012-04-16 06:46:41 +0000 | [diff] [blame] | 4707 | |
Manuel Pégourié-Gonnard | f81ee2e | 2015-09-01 17:43:40 +0200 | [diff] [blame] | 4708 | if( ssl == NULL || ssl->conf == NULL ) |
| 4709 | return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA ); |
| 4710 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4711 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) ); |
Gilles Peskine | 1cc8e34 | 2017-05-03 16:28:34 +0200 | [diff] [blame] | 4712 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message )); |
Paul Bakker | 0a92518 | 2012-04-16 06:46:41 +0000 | [diff] [blame] | 4713 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4714 | ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT; |
Paul Bakker | 0a92518 | 2012-04-16 06:46:41 +0000 | [diff] [blame] | 4715 | ssl->out_msglen = 2; |
| 4716 | ssl->out_msg[0] = level; |
| 4717 | ssl->out_msg[1] = message; |
| 4718 | |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 4719 | if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 ) |
Paul Bakker | 0a92518 | 2012-04-16 06:46:41 +0000 | [diff] [blame] | 4720 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4721 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret ); |
Paul Bakker | 0a92518 | 2012-04-16 06:46:41 +0000 | [diff] [blame] | 4722 | return( ret ); |
| 4723 | } |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4724 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) ); |
Paul Bakker | 0a92518 | 2012-04-16 06:46:41 +0000 | [diff] [blame] | 4725 | |
| 4726 | return( 0 ); |
| 4727 | } |
| 4728 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4729 | int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4730 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 4731 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4732 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4733 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4734 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4735 | ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC; |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4736 | ssl->out_msglen = 1; |
| 4737 | ssl->out_msg[0] = 1; |
| 4738 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4739 | ssl->state++; |
| 4740 | |
Manuel Pégourié-Gonnard | 31c1586 | 2017-09-13 09:38:11 +0200 | [diff] [blame] | 4741 | if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4742 | { |
Manuel Pégourié-Gonnard | 31c1586 | 2017-09-13 09:38:11 +0200 | [diff] [blame] | 4743 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4744 | return( ret ); |
| 4745 | } |
| 4746 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4747 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4748 | |
| 4749 | return( 0 ); |
| 4750 | } |
| 4751 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4752 | int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4753 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 4754 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4755 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4756 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4757 | |
Hanno Becker | 327c93b | 2018-08-15 13:56:18 +0100 | [diff] [blame] | 4758 | if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4759 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4760 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4761 | return( ret ); |
| 4762 | } |
| 4763 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4764 | if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4765 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4766 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) ); |
Gilles Peskine | 1cc8e34 | 2017-05-03 16:28:34 +0200 | [diff] [blame] | 4767 | mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, |
| 4768 | MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4769 | return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4770 | } |
| 4771 | |
Hanno Becker | e678eaa | 2018-08-21 14:57:46 +0100 | [diff] [blame] | 4772 | /* CCS records are only accepted if they have length 1 and content '1', |
| 4773 | * so we don't need to check this here. */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4774 | |
Manuel Pégourié-Gonnard | 246c13a | 2014-09-24 13:56:09 +0200 | [diff] [blame] | 4775 | /* |
| 4776 | * Switch to our negotiated transform and session parameters for inbound |
| 4777 | * data. |
| 4778 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4779 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) ); |
Manuel Pégourié-Gonnard | 246c13a | 2014-09-24 13:56:09 +0200 | [diff] [blame] | 4780 | ssl->transform_in = ssl->transform_negotiate; |
| 4781 | ssl->session_in = ssl->session_negotiate; |
| 4782 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4783 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 4784 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Manuel Pégourié-Gonnard | 246c13a | 2014-09-24 13:56:09 +0200 | [diff] [blame] | 4785 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4786 | #if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY) |
Hanno Becker | 7e8e6a6 | 2020-02-05 10:45:48 +0000 | [diff] [blame] | 4787 | mbedtls_ssl_dtls_replay_reset( ssl ); |
Manuel Pégourié-Gonnard | 246c13a | 2014-09-24 13:56:09 +0200 | [diff] [blame] | 4788 | #endif |
| 4789 | |
| 4790 | /* Increment epoch */ |
| 4791 | if( ++ssl->in_epoch == 0 ) |
| 4792 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4793 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) ); |
Gilles Peskine | 1cc8e34 | 2017-05-03 16:28:34 +0200 | [diff] [blame] | 4794 | /* This is highly unlikely to happen for legitimate reasons, so |
| 4795 | treat it as an attack and don't send an alert. */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4796 | return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING ); |
Manuel Pégourié-Gonnard | 246c13a | 2014-09-24 13:56:09 +0200 | [diff] [blame] | 4797 | } |
| 4798 | } |
| 4799 | else |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4800 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
Manuel Pégourié-Gonnard | 246c13a | 2014-09-24 13:56:09 +0200 | [diff] [blame] | 4801 | memset( ssl->in_ctr, 0, 8 ); |
| 4802 | |
Hanno Becker | 3e6f8ab | 2020-02-05 10:40:57 +0000 | [diff] [blame] | 4803 | mbedtls_ssl_update_in_pointers( ssl ); |
Manuel Pégourié-Gonnard | 246c13a | 2014-09-24 13:56:09 +0200 | [diff] [blame] | 4804 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4805 | ssl->state++; |
| 4806 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4807 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4808 | |
| 4809 | return( 0 ); |
| 4810 | } |
| 4811 | |
Hanno Becker | 5aa4e2c | 2018-08-06 09:26:08 +0100 | [diff] [blame] | 4812 | /* Once ssl->out_hdr as the address of the beginning of the |
| 4813 | * next outgoing record is set, deduce the other pointers. |
| 4814 | * |
| 4815 | * Note: For TLS, we save the implicit record sequence number |
| 4816 | * (entering MAC computation) in the 8 bytes before ssl->out_hdr, |
| 4817 | * and the caller has to make sure there's space for this. |
| 4818 | */ |
| 4819 | |
Hanno Becker | c0eefa8 | 2020-05-28 07:17:36 +0100 | [diff] [blame] | 4820 | static size_t ssl_transform_get_explicit_iv_len( |
| 4821 | mbedtls_ssl_transform const *transform ) |
| 4822 | { |
TRodziewicz | ef73f01 | 2021-05-13 14:53:36 +0200 | [diff] [blame] | 4823 | if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 ) |
Hanno Becker | c0eefa8 | 2020-05-28 07:17:36 +0100 | [diff] [blame] | 4824 | return( 0 ); |
| 4825 | |
| 4826 | return( transform->ivlen - transform->fixed_ivlen ); |
| 4827 | } |
| 4828 | |
Hanno Becker | 3e6f8ab | 2020-02-05 10:40:57 +0000 | [diff] [blame] | 4829 | void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl, |
| 4830 | mbedtls_ssl_transform *transform ) |
Hanno Becker | 5aa4e2c | 2018-08-06 09:26:08 +0100 | [diff] [blame] | 4831 | { |
| 4832 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 4833 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
| 4834 | { |
| 4835 | ssl->out_ctr = ssl->out_hdr + 3; |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 4836 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | f9c6a4b | 2019-05-03 14:34:53 +0100 | [diff] [blame] | 4837 | ssl->out_cid = ssl->out_ctr + 8; |
| 4838 | ssl->out_len = ssl->out_cid; |
| 4839 | if( transform != NULL ) |
| 4840 | ssl->out_len += transform->out_cid_len; |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 4841 | #else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | f9c6a4b | 2019-05-03 14:34:53 +0100 | [diff] [blame] | 4842 | ssl->out_len = ssl->out_ctr + 8; |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 4843 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | f9c6a4b | 2019-05-03 14:34:53 +0100 | [diff] [blame] | 4844 | ssl->out_iv = ssl->out_len + 2; |
Hanno Becker | 5aa4e2c | 2018-08-06 09:26:08 +0100 | [diff] [blame] | 4845 | } |
| 4846 | else |
| 4847 | #endif |
| 4848 | { |
Hanno Becker | 5aa4e2c | 2018-08-06 09:26:08 +0100 | [diff] [blame] | 4849 | ssl->out_len = ssl->out_hdr + 3; |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 4850 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | 4c3eb7c | 2019-05-08 16:43:21 +0100 | [diff] [blame] | 4851 | ssl->out_cid = ssl->out_len; |
| 4852 | #endif |
Hanno Becker | 5aa4e2c | 2018-08-06 09:26:08 +0100 | [diff] [blame] | 4853 | ssl->out_iv = ssl->out_hdr + 5; |
| 4854 | } |
| 4855 | |
Hanno Becker | c0eefa8 | 2020-05-28 07:17:36 +0100 | [diff] [blame] | 4856 | ssl->out_msg = ssl->out_iv; |
Hanno Becker | 5aa4e2c | 2018-08-06 09:26:08 +0100 | [diff] [blame] | 4857 | /* Adjust out_msg to make space for explicit IV, if used. */ |
Hanno Becker | c0eefa8 | 2020-05-28 07:17:36 +0100 | [diff] [blame] | 4858 | if( transform != NULL ) |
| 4859 | ssl->out_msg += ssl_transform_get_explicit_iv_len( transform ); |
Hanno Becker | 5aa4e2c | 2018-08-06 09:26:08 +0100 | [diff] [blame] | 4860 | } |
| 4861 | |
| 4862 | /* Once ssl->in_hdr as the address of the beginning of the |
| 4863 | * next incoming record is set, deduce the other pointers. |
| 4864 | * |
| 4865 | * Note: For TLS, we save the implicit record sequence number |
| 4866 | * (entering MAC computation) in the 8 bytes before ssl->in_hdr, |
| 4867 | * and the caller has to make sure there's space for this. |
| 4868 | */ |
| 4869 | |
Hanno Becker | 3e6f8ab | 2020-02-05 10:40:57 +0000 | [diff] [blame] | 4870 | void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl ) |
Hanno Becker | 5aa4e2c | 2018-08-06 09:26:08 +0100 | [diff] [blame] | 4871 | { |
Hanno Becker | 79594fd | 2019-05-08 09:38:41 +0100 | [diff] [blame] | 4872 | /* This function sets the pointers to match the case |
| 4873 | * of unprotected TLS/DTLS records, with both ssl->in_iv |
| 4874 | * and ssl->in_msg pointing to the beginning of the record |
| 4875 | * content. |
| 4876 | * |
| 4877 | * When decrypting a protected record, ssl->in_msg |
| 4878 | * will be shifted to point to the beginning of the |
| 4879 | * record plaintext. |
| 4880 | */ |
| 4881 | |
Hanno Becker | 5aa4e2c | 2018-08-06 09:26:08 +0100 | [diff] [blame] | 4882 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 4883 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
| 4884 | { |
Hanno Becker | f9c6a4b | 2019-05-03 14:34:53 +0100 | [diff] [blame] | 4885 | /* This sets the header pointers to match records |
| 4886 | * without CID. When we receive a record containing |
| 4887 | * a CID, the fields are shifted accordingly in |
| 4888 | * ssl_parse_record_header(). */ |
Hanno Becker | 5aa4e2c | 2018-08-06 09:26:08 +0100 | [diff] [blame] | 4889 | ssl->in_ctr = ssl->in_hdr + 3; |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 4890 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | f9c6a4b | 2019-05-03 14:34:53 +0100 | [diff] [blame] | 4891 | ssl->in_cid = ssl->in_ctr + 8; |
| 4892 | ssl->in_len = ssl->in_cid; /* Default: no CID */ |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 4893 | #else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | f9c6a4b | 2019-05-03 14:34:53 +0100 | [diff] [blame] | 4894 | ssl->in_len = ssl->in_ctr + 8; |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 4895 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | f9c6a4b | 2019-05-03 14:34:53 +0100 | [diff] [blame] | 4896 | ssl->in_iv = ssl->in_len + 2; |
Hanno Becker | 5aa4e2c | 2018-08-06 09:26:08 +0100 | [diff] [blame] | 4897 | } |
| 4898 | else |
| 4899 | #endif |
| 4900 | { |
| 4901 | ssl->in_ctr = ssl->in_hdr - 8; |
| 4902 | ssl->in_len = ssl->in_hdr + 3; |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 4903 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | 4c3eb7c | 2019-05-08 16:43:21 +0100 | [diff] [blame] | 4904 | ssl->in_cid = ssl->in_len; |
| 4905 | #endif |
Hanno Becker | 5aa4e2c | 2018-08-06 09:26:08 +0100 | [diff] [blame] | 4906 | ssl->in_iv = ssl->in_hdr + 5; |
| 4907 | } |
| 4908 | |
Hanno Becker | 79594fd | 2019-05-08 09:38:41 +0100 | [diff] [blame] | 4909 | /* This will be adjusted at record decryption time. */ |
| 4910 | ssl->in_msg = ssl->in_iv; |
Hanno Becker | 5aa4e2c | 2018-08-06 09:26:08 +0100 | [diff] [blame] | 4911 | } |
| 4912 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4913 | /* |
Manuel Pégourié-Gonnard | 41d479e | 2015-04-29 00:48:22 +0200 | [diff] [blame] | 4914 | * Setup an SSL context |
| 4915 | */ |
Hanno Becker | 2a43f6f | 2018-08-10 11:12:52 +0100 | [diff] [blame] | 4916 | |
Hanno Becker | 3e6f8ab | 2020-02-05 10:40:57 +0000 | [diff] [blame] | 4917 | void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl ) |
Hanno Becker | 2a43f6f | 2018-08-10 11:12:52 +0100 | [diff] [blame] | 4918 | { |
| 4919 | /* Set the incoming and outgoing record pointers. */ |
| 4920 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 4921 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
| 4922 | { |
| 4923 | ssl->out_hdr = ssl->out_buf; |
| 4924 | ssl->in_hdr = ssl->in_buf; |
| 4925 | } |
| 4926 | else |
| 4927 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 4928 | { |
Hanno Becker | 12078f4 | 2021-03-02 15:28:41 +0000 | [diff] [blame] | 4929 | ssl->out_ctr = ssl->out_buf; |
Hanno Becker | 2a43f6f | 2018-08-10 11:12:52 +0100 | [diff] [blame] | 4930 | ssl->out_hdr = ssl->out_buf + 8; |
| 4931 | ssl->in_hdr = ssl->in_buf + 8; |
| 4932 | } |
| 4933 | |
| 4934 | /* Derive other internal pointers. */ |
Hanno Becker | 3e6f8ab | 2020-02-05 10:40:57 +0000 | [diff] [blame] | 4935 | mbedtls_ssl_update_out_pointers( ssl, NULL /* no transform enabled */ ); |
| 4936 | mbedtls_ssl_update_in_pointers ( ssl ); |
Hanno Becker | 2a43f6f | 2018-08-10 11:12:52 +0100 | [diff] [blame] | 4937 | } |
| 4938 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4939 | /* |
| 4940 | * SSL get accessors |
| 4941 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 4942 | size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 4943 | { |
| 4944 | return( ssl->in_offt == NULL ? 0 : ssl->in_msglen ); |
| 4945 | } |
| 4946 | |
Hanno Becker | 8b170a0 | 2017-10-10 11:51:19 +0100 | [diff] [blame] | 4947 | int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl ) |
| 4948 | { |
| 4949 | /* |
| 4950 | * Case A: We're currently holding back |
| 4951 | * a message for further processing. |
| 4952 | */ |
| 4953 | |
| 4954 | if( ssl->keep_current_message == 1 ) |
| 4955 | { |
Hanno Becker | a6fb089 | 2017-10-23 13:17:48 +0100 | [diff] [blame] | 4956 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) ); |
Hanno Becker | 8b170a0 | 2017-10-10 11:51:19 +0100 | [diff] [blame] | 4957 | return( 1 ); |
| 4958 | } |
| 4959 | |
| 4960 | /* |
| 4961 | * Case B: Further records are pending in the current datagram. |
| 4962 | */ |
| 4963 | |
| 4964 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 4965 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM && |
| 4966 | ssl->in_left > ssl->next_record_offset ) |
| 4967 | { |
Hanno Becker | a6fb089 | 2017-10-23 13:17:48 +0100 | [diff] [blame] | 4968 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) ); |
Hanno Becker | 8b170a0 | 2017-10-10 11:51:19 +0100 | [diff] [blame] | 4969 | return( 1 ); |
| 4970 | } |
| 4971 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 4972 | |
| 4973 | /* |
| 4974 | * Case C: A handshake message is being processed. |
| 4975 | */ |
| 4976 | |
Hanno Becker | 8b170a0 | 2017-10-10 11:51:19 +0100 | [diff] [blame] | 4977 | if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen ) |
| 4978 | { |
Hanno Becker | a6fb089 | 2017-10-23 13:17:48 +0100 | [diff] [blame] | 4979 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) ); |
Hanno Becker | 8b170a0 | 2017-10-10 11:51:19 +0100 | [diff] [blame] | 4980 | return( 1 ); |
| 4981 | } |
| 4982 | |
| 4983 | /* |
| 4984 | * Case D: An application data message is being processed |
| 4985 | */ |
| 4986 | if( ssl->in_offt != NULL ) |
| 4987 | { |
Hanno Becker | a6fb089 | 2017-10-23 13:17:48 +0100 | [diff] [blame] | 4988 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) ); |
Hanno Becker | 8b170a0 | 2017-10-10 11:51:19 +0100 | [diff] [blame] | 4989 | return( 1 ); |
| 4990 | } |
| 4991 | |
| 4992 | /* |
| 4993 | * In all other cases, the rest of the message can be dropped. |
Hanno Becker | c573ac3 | 2018-08-28 17:15:25 +0100 | [diff] [blame] | 4994 | * As in ssl_get_next_record, this needs to be adapted if |
Hanno Becker | 8b170a0 | 2017-10-10 11:51:19 +0100 | [diff] [blame] | 4995 | * we implement support for multiple alerts in single records. |
| 4996 | */ |
| 4997 | |
| 4998 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) ); |
| 4999 | return( 0 ); |
| 5000 | } |
| 5001 | |
Paul Bakker | 43ca69c | 2011-01-15 17:35:19 +0000 | [diff] [blame] | 5002 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5003 | int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | 9b35f18 | 2014-10-14 17:47:31 +0200 | [diff] [blame] | 5004 | { |
Hanno Becker | 3136ede | 2018-08-17 15:28:19 +0100 | [diff] [blame] | 5005 | size_t transform_expansion = 0; |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5006 | const mbedtls_ssl_transform *transform = ssl->transform_out; |
Hanno Becker | 5b559ac | 2018-08-03 09:40:07 +0100 | [diff] [blame] | 5007 | unsigned block_size; |
Manuel Pégourié-Gonnard | 9b35f18 | 2014-10-14 17:47:31 +0200 | [diff] [blame] | 5008 | |
Hanno Becker | 5903de4 | 2019-05-03 14:46:38 +0100 | [diff] [blame] | 5009 | size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl ); |
| 5010 | |
Hanno Becker | 7864090 | 2018-08-13 16:35:15 +0100 | [diff] [blame] | 5011 | if( transform == NULL ) |
Hanno Becker | 5903de4 | 2019-05-03 14:46:38 +0100 | [diff] [blame] | 5012 | return( (int) out_hdr_len ); |
Hanno Becker | 7864090 | 2018-08-13 16:35:15 +0100 | [diff] [blame] | 5013 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5014 | switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) ) |
Manuel Pégourié-Gonnard | 9b35f18 | 2014-10-14 17:47:31 +0200 | [diff] [blame] | 5015 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5016 | case MBEDTLS_MODE_GCM: |
| 5017 | case MBEDTLS_MODE_CCM: |
Hanno Becker | 5b559ac | 2018-08-03 09:40:07 +0100 | [diff] [blame] | 5018 | case MBEDTLS_MODE_CHACHAPOLY: |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5019 | case MBEDTLS_MODE_STREAM: |
Manuel Pégourié-Gonnard | 9b35f18 | 2014-10-14 17:47:31 +0200 | [diff] [blame] | 5020 | transform_expansion = transform->minlen; |
| 5021 | break; |
| 5022 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5023 | case MBEDTLS_MODE_CBC: |
Hanno Becker | 5b559ac | 2018-08-03 09:40:07 +0100 | [diff] [blame] | 5024 | |
| 5025 | block_size = mbedtls_cipher_get_block_size( |
| 5026 | &transform->cipher_ctx_enc ); |
| 5027 | |
Hanno Becker | 3136ede | 2018-08-17 15:28:19 +0100 | [diff] [blame] | 5028 | /* Expansion due to the addition of the MAC. */ |
| 5029 | transform_expansion += transform->maclen; |
| 5030 | |
| 5031 | /* Expansion due to the addition of CBC padding; |
| 5032 | * Theoretically up to 256 bytes, but we never use |
| 5033 | * more than the block size of the underlying cipher. */ |
| 5034 | transform_expansion += block_size; |
| 5035 | |
TRodziewicz | 4ca18aa | 2021-05-20 14:46:20 +0200 | [diff] [blame] | 5036 | /* For TLS 1.2 or higher, an explicit IV is added |
Hanno Becker | 3136ede | 2018-08-17 15:28:19 +0100 | [diff] [blame] | 5037 | * after the record header. */ |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 5038 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
TRodziewicz | 345165c | 2021-07-06 13:42:11 +0200 | [diff] [blame] | 5039 | transform_expansion += block_size; |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 5040 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
Hanno Becker | 3136ede | 2018-08-17 15:28:19 +0100 | [diff] [blame] | 5041 | |
Manuel Pégourié-Gonnard | 9b35f18 | 2014-10-14 17:47:31 +0200 | [diff] [blame] | 5042 | break; |
| 5043 | |
| 5044 | default: |
Manuel Pégourié-Gonnard | cb0d212 | 2015-07-22 11:52:11 +0200 | [diff] [blame] | 5045 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5046 | return( MBEDTLS_ERR_SSL_INTERNAL_ERROR ); |
Manuel Pégourié-Gonnard | 9b35f18 | 2014-10-14 17:47:31 +0200 | [diff] [blame] | 5047 | } |
| 5048 | |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 5049 | #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) |
Hanno Becker | 6cbad55 | 2019-05-08 15:40:11 +0100 | [diff] [blame] | 5050 | if( transform->out_cid_len != 0 ) |
| 5051 | transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION; |
Hanno Becker | a0e20d0 | 2019-05-15 14:03:01 +0100 | [diff] [blame] | 5052 | #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ |
Hanno Becker | 6cbad55 | 2019-05-08 15:40:11 +0100 | [diff] [blame] | 5053 | |
Hanno Becker | 5903de4 | 2019-05-03 14:46:38 +0100 | [diff] [blame] | 5054 | return( (int)( out_hdr_len + transform_expansion ) ); |
Manuel Pégourié-Gonnard | 9b35f18 | 2014-10-14 17:47:31 +0200 | [diff] [blame] | 5055 | } |
| 5056 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5057 | #if defined(MBEDTLS_SSL_RENEGOTIATION) |
Manuel Pégourié-Gonnard | 214eed3 | 2013-10-30 13:06:54 +0100 | [diff] [blame] | 5058 | /* |
Manuel Pégourié-Gonnard | b445805 | 2014-11-04 21:04:22 +0100 | [diff] [blame] | 5059 | * Check record counters and renegotiate if they're above the limit. |
| 5060 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5061 | static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl ) |
Manuel Pégourié-Gonnard | b445805 | 2014-11-04 21:04:22 +0100 | [diff] [blame] | 5062 | { |
Hanno Becker | dd77229 | 2020-02-05 10:38:31 +0000 | [diff] [blame] | 5063 | size_t ep_len = mbedtls_ssl_ep_len( ssl ); |
Andres AG | 2196c7f | 2016-12-15 17:01:16 +0000 | [diff] [blame] | 5064 | int in_ctr_cmp; |
| 5065 | int out_ctr_cmp; |
| 5066 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5067 | if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER || |
| 5068 | ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING || |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 5069 | ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ) |
Manuel Pégourié-Gonnard | b445805 | 2014-11-04 21:04:22 +0100 | [diff] [blame] | 5070 | { |
| 5071 | return( 0 ); |
| 5072 | } |
| 5073 | |
Andres AG | 2196c7f | 2016-12-15 17:01:16 +0000 | [diff] [blame] | 5074 | in_ctr_cmp = memcmp( ssl->in_ctr + ep_len, |
| 5075 | ssl->conf->renego_period + ep_len, 8 - ep_len ); |
Hanno Becker | 1985947 | 2018-08-06 09:40:20 +0100 | [diff] [blame] | 5076 | out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len, |
Andres AG | 2196c7f | 2016-12-15 17:01:16 +0000 | [diff] [blame] | 5077 | ssl->conf->renego_period + ep_len, 8 - ep_len ); |
| 5078 | |
| 5079 | if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 ) |
Manuel Pégourié-Gonnard | b445805 | 2014-11-04 21:04:22 +0100 | [diff] [blame] | 5080 | { |
| 5081 | return( 0 ); |
| 5082 | } |
| 5083 | |
Manuel Pégourié-Gonnard | cb0d212 | 2015-07-22 11:52:11 +0200 | [diff] [blame] | 5084 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5085 | return( mbedtls_ssl_renegotiate( ssl ) ); |
Manuel Pégourié-Gonnard | b445805 | 2014-11-04 21:04:22 +0100 | [diff] [blame] | 5086 | } |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5087 | #endif /* MBEDTLS_SSL_RENEGOTIATION */ |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 5088 | |
Hanno Becker | b03f88f | 2020-11-24 06:41:37 +0000 | [diff] [blame] | 5089 | /* This function is called from mbedtls_ssl_read() when a handshake message is |
Hanno Becker | f26cc72 | 2021-04-21 07:30:13 +0100 | [diff] [blame] | 5090 | * received after the initial handshake. In this context, handshake messages |
Hanno Becker | b03f88f | 2020-11-24 06:41:37 +0000 | [diff] [blame] | 5091 | * may only be sent for the purpose of initiating renegotiations. |
| 5092 | * |
| 5093 | * This function is introduced as a separate helper since the handling |
| 5094 | * of post-handshake handshake messages changes significantly in TLS 1.3, |
| 5095 | * and having a helper function allows to distinguish between TLS <= 1.2 and |
| 5096 | * TLS 1.3 in the future without bloating the logic of mbedtls_ssl_read(). |
| 5097 | */ |
Hanno Becker | cad3dba | 2020-11-24 06:57:13 +0000 | [diff] [blame] | 5098 | static int ssl_handle_hs_message_post_handshake( mbedtls_ssl_context *ssl ) |
Hanno Becker | b03f88f | 2020-11-24 06:41:37 +0000 | [diff] [blame] | 5099 | { |
Hanno Becker | fae12cf | 2021-04-21 07:20:20 +0100 | [diff] [blame] | 5100 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Hanno Becker | b03f88f | 2020-11-24 06:41:37 +0000 | [diff] [blame] | 5101 | |
| 5102 | /* |
| 5103 | * - For client-side, expect SERVER_HELLO_REQUEST. |
| 5104 | * - For server-side, expect CLIENT_HELLO. |
| 5105 | * - Fail (TLS) or silently drop record (DTLS) in other cases. |
| 5106 | */ |
| 5107 | |
| 5108 | #if defined(MBEDTLS_SSL_CLI_C) |
| 5109 | if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT && |
| 5110 | ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST || |
| 5111 | ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) ) |
| 5112 | { |
| 5113 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) ); |
| 5114 | |
| 5115 | /* With DTLS, drop the packet (probably from last handshake) */ |
| 5116 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 5117 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
| 5118 | { |
| 5119 | return( 0 ); |
| 5120 | } |
| 5121 | #endif |
| 5122 | return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE ); |
| 5123 | } |
| 5124 | #endif /* MBEDTLS_SSL_CLI_C */ |
| 5125 | |
| 5126 | #if defined(MBEDTLS_SSL_SRV_C) |
| 5127 | if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER && |
| 5128 | ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) |
| 5129 | { |
| 5130 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) ); |
| 5131 | |
| 5132 | /* With DTLS, drop the packet (probably from last handshake) */ |
| 5133 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 5134 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
| 5135 | { |
| 5136 | return( 0 ); |
| 5137 | } |
| 5138 | #endif |
| 5139 | return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE ); |
| 5140 | } |
| 5141 | #endif /* MBEDTLS_SSL_SRV_C */ |
| 5142 | |
| 5143 | #if defined(MBEDTLS_SSL_RENEGOTIATION) |
| 5144 | /* Determine whether renegotiation attempt should be accepted */ |
| 5145 | if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED || |
| 5146 | ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION && |
| 5147 | ssl->conf->allow_legacy_renegotiation == |
| 5148 | MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) ) |
| 5149 | { |
| 5150 | /* |
| 5151 | * Accept renegotiation request |
| 5152 | */ |
| 5153 | |
| 5154 | /* DTLS clients need to know renego is server-initiated */ |
| 5155 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 5156 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM && |
| 5157 | ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ) |
| 5158 | { |
| 5159 | ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING; |
| 5160 | } |
| 5161 | #endif |
| 5162 | ret = mbedtls_ssl_start_renegotiation( ssl ); |
| 5163 | if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO && |
| 5164 | ret != 0 ) |
| 5165 | { |
| 5166 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_start_renegotiation", |
| 5167 | ret ); |
| 5168 | return( ret ); |
| 5169 | } |
| 5170 | } |
| 5171 | else |
| 5172 | #endif /* MBEDTLS_SSL_RENEGOTIATION */ |
| 5173 | { |
| 5174 | /* |
| 5175 | * Refuse renegotiation |
| 5176 | */ |
| 5177 | |
| 5178 | MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) ); |
| 5179 | |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 5180 | #if defined(MBEDTLS_SSL_PROTO_TLS1_2) |
TRodziewicz | 345165c | 2021-07-06 13:42:11 +0200 | [diff] [blame] | 5181 | if( ( ret = mbedtls_ssl_send_alert_message( ssl, |
| 5182 | MBEDTLS_SSL_ALERT_LEVEL_WARNING, |
| 5183 | MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 ) |
Hanno Becker | b03f88f | 2020-11-24 06:41:37 +0000 | [diff] [blame] | 5184 | { |
TRodziewicz | 345165c | 2021-07-06 13:42:11 +0200 | [diff] [blame] | 5185 | return( ret ); |
Hanno Becker | b03f88f | 2020-11-24 06:41:37 +0000 | [diff] [blame] | 5186 | } |
TRodziewicz | 0f82ec6 | 2021-05-12 17:49:18 +0200 | [diff] [blame] | 5187 | #endif /* MBEDTLS_SSL_PROTO_TLS1_2 */ |
Hanno Becker | b03f88f | 2020-11-24 06:41:37 +0000 | [diff] [blame] | 5188 | } |
| 5189 | |
| 5190 | return( 0 ); |
| 5191 | } |
| 5192 | |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 5193 | /* |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5194 | * Receive application data decrypted from the SSL layer |
| 5195 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5196 | int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5197 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 5198 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 5199 | size_t n; |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5200 | |
Manuel Pégourié-Gonnard | f81ee2e | 2015-09-01 17:43:40 +0200 | [diff] [blame] | 5201 | if( ssl == NULL || ssl->conf == NULL ) |
| 5202 | return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA ); |
| 5203 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5204 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5205 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5206 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 5207 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Manuel Pégourié-Gonnard | abf1624 | 2014-09-23 09:42:16 +0200 | [diff] [blame] | 5208 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5209 | if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 ) |
Manuel Pégourié-Gonnard | abf1624 | 2014-09-23 09:42:16 +0200 | [diff] [blame] | 5210 | return( ret ); |
| 5211 | |
Manuel Pégourié-Gonnard | 26a4cf6 | 2014-10-15 13:52:48 +0200 | [diff] [blame] | 5212 | if( ssl->handshake != NULL && |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5213 | ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING ) |
Manuel Pégourié-Gonnard | 26a4cf6 | 2014-10-15 13:52:48 +0200 | [diff] [blame] | 5214 | { |
Manuel Pégourié-Gonnard | 87a346f | 2017-09-13 12:45:21 +0200 | [diff] [blame] | 5215 | if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 ) |
Manuel Pégourié-Gonnard | 26a4cf6 | 2014-10-15 13:52:48 +0200 | [diff] [blame] | 5216 | return( ret ); |
| 5217 | } |
Manuel Pégourié-Gonnard | abf1624 | 2014-09-23 09:42:16 +0200 | [diff] [blame] | 5218 | } |
| 5219 | #endif |
| 5220 | |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 5221 | /* |
| 5222 | * Check if renegotiation is necessary and/or handshake is |
| 5223 | * in process. If yes, perform/continue, and fall through |
| 5224 | * if an unexpected packet is received while the client |
| 5225 | * is waiting for the ServerHello. |
| 5226 | * |
| 5227 | * (There is no equivalent to the last condition on |
| 5228 | * the server-side as it is not treated as within |
| 5229 | * a handshake while waiting for the ClientHello |
| 5230 | * after a renegotiation request.) |
| 5231 | */ |
| 5232 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5233 | #if defined(MBEDTLS_SSL_RENEGOTIATION) |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 5234 | ret = ssl_check_ctr_renegotiate( ssl ); |
| 5235 | if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO && |
| 5236 | ret != 0 ) |
Manuel Pégourié-Gonnard | b445805 | 2014-11-04 21:04:22 +0100 | [diff] [blame] | 5237 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5238 | MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret ); |
Manuel Pégourié-Gonnard | b445805 | 2014-11-04 21:04:22 +0100 | [diff] [blame] | 5239 | return( ret ); |
| 5240 | } |
| 5241 | #endif |
| 5242 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5243 | if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5244 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5245 | ret = mbedtls_ssl_handshake( ssl ); |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 5246 | if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO && |
| 5247 | ret != 0 ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5248 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5249 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5250 | return( ret ); |
| 5251 | } |
| 5252 | } |
| 5253 | |
Hanno Becker | e41158b | 2017-10-23 13:30:32 +0100 | [diff] [blame] | 5254 | /* Loop as long as no application data record is available */ |
Hanno Becker | 90333da | 2017-10-10 11:27:13 +0100 | [diff] [blame] | 5255 | while( ssl->in_offt == NULL ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5256 | { |
Manuel Pégourié-Gonnard | 6b65141 | 2014-10-01 18:29:03 +0200 | [diff] [blame] | 5257 | /* Start timer if not already running */ |
Manuel Pégourié-Gonnard | 545102e | 2015-05-13 17:28:43 +0200 | [diff] [blame] | 5258 | if( ssl->f_get_timer != NULL && |
| 5259 | ssl->f_get_timer( ssl->p_timer ) == -1 ) |
| 5260 | { |
Hanno Becker | 0f57a65 | 2020-02-05 10:37:26 +0000 | [diff] [blame] | 5261 | mbedtls_ssl_set_timer( ssl, ssl->conf->read_timeout ); |
Manuel Pégourié-Gonnard | 545102e | 2015-05-13 17:28:43 +0200 | [diff] [blame] | 5262 | } |
Manuel Pégourié-Gonnard | 6b65141 | 2014-10-01 18:29:03 +0200 | [diff] [blame] | 5263 | |
Hanno Becker | 327c93b | 2018-08-15 13:56:18 +0100 | [diff] [blame] | 5264 | if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5265 | { |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 5266 | if( ret == MBEDTLS_ERR_SSL_CONN_EOF ) |
| 5267 | return( 0 ); |
Paul Bakker | 831a755 | 2011-05-18 13:32:51 +0000 | [diff] [blame] | 5268 | |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 5269 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret ); |
| 5270 | return( ret ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5271 | } |
| 5272 | |
| 5273 | if( ssl->in_msglen == 0 && |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5274 | ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5275 | { |
| 5276 | /* |
| 5277 | * OpenSSL sends empty messages to randomize the IV |
| 5278 | */ |
Hanno Becker | 327c93b | 2018-08-15 13:56:18 +0100 | [diff] [blame] | 5279 | if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5280 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5281 | if( ret == MBEDTLS_ERR_SSL_CONN_EOF ) |
Paul Bakker | 831a755 | 2011-05-18 13:32:51 +0000 | [diff] [blame] | 5282 | return( 0 ); |
| 5283 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5284 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5285 | return( ret ); |
| 5286 | } |
| 5287 | } |
| 5288 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5289 | if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE ) |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 5290 | { |
Hanno Becker | b03f88f | 2020-11-24 06:41:37 +0000 | [diff] [blame] | 5291 | ret = ssl_handle_hs_message_post_handshake( ssl ); |
| 5292 | if( ret != 0) |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 5293 | { |
Hanno Becker | b03f88f | 2020-11-24 06:41:37 +0000 | [diff] [blame] | 5294 | MBEDTLS_SSL_DEBUG_RET( 1, "ssl_handle_hs_message_post_handshake", |
| 5295 | ret ); |
| 5296 | return( ret ); |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 5297 | } |
Manuel Pégourié-Gonnard | f26a1e8 | 2014-08-19 12:28:50 +0200 | [diff] [blame] | 5298 | |
Hanno Becker | f26cc72 | 2021-04-21 07:30:13 +0100 | [diff] [blame] | 5299 | /* At this point, we don't know whether the renegotiation triggered |
| 5300 | * by the post-handshake message has been completed or not. The cases |
| 5301 | * to consider are the following: |
Hanno Becker | 90333da | 2017-10-10 11:27:13 +0100 | [diff] [blame] | 5302 | * 1) The renegotiation is complete. In this case, no new record |
| 5303 | * has been read yet. |
| 5304 | * 2) The renegotiation is incomplete because the client received |
| 5305 | * an application data record while awaiting the ServerHello. |
| 5306 | * 3) The renegotiation is incomplete because the client received |
| 5307 | * a non-handshake, non-application data message while awaiting |
| 5308 | * the ServerHello. |
Hanno Becker | f26cc72 | 2021-04-21 07:30:13 +0100 | [diff] [blame] | 5309 | * |
| 5310 | * In each of these cases, looping will be the proper action: |
Hanno Becker | 90333da | 2017-10-10 11:27:13 +0100 | [diff] [blame] | 5311 | * - For 1), the next iteration will read a new record and check |
| 5312 | * if it's application data. |
| 5313 | * - For 2), the loop condition isn't satisfied as application data |
| 5314 | * is present, hence continue is the same as break |
| 5315 | * - For 3), the loop condition is satisfied and read_record |
| 5316 | * will re-deliver the message that was held back by the client |
| 5317 | * when expecting the ServerHello. |
| 5318 | */ |
Hanno Becker | f26cc72 | 2021-04-21 07:30:13 +0100 | [diff] [blame] | 5319 | |
Hanno Becker | 90333da | 2017-10-10 11:27:13 +0100 | [diff] [blame] | 5320 | continue; |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 5321 | } |
Hanno Becker | 21df7f9 | 2017-10-17 11:03:26 +0100 | [diff] [blame] | 5322 | #if defined(MBEDTLS_SSL_RENEGOTIATION) |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5323 | else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ) |
Manuel Pégourié-Gonnard | 6d8404d | 2013-10-30 16:41:45 +0100 | [diff] [blame] | 5324 | { |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 5325 | if( ssl->conf->renego_max_records >= 0 ) |
Manuel Pégourié-Gonnard | a9964db | 2014-07-03 19:29:16 +0200 | [diff] [blame] | 5326 | { |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 5327 | if( ++ssl->renego_records_seen > ssl->conf->renego_max_records ) |
Manuel Pégourié-Gonnard | df3acd8 | 2014-10-15 15:07:45 +0200 | [diff] [blame] | 5328 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5329 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, " |
Manuel Pégourié-Gonnard | df3acd8 | 2014-10-15 15:07:45 +0200 | [diff] [blame] | 5330 | "but not honored by client" ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5331 | return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE ); |
Manuel Pégourié-Gonnard | df3acd8 | 2014-10-15 15:07:45 +0200 | [diff] [blame] | 5332 | } |
Manuel Pégourié-Gonnard | a9964db | 2014-07-03 19:29:16 +0200 | [diff] [blame] | 5333 | } |
Manuel Pégourié-Gonnard | 6d8404d | 2013-10-30 16:41:45 +0100 | [diff] [blame] | 5334 | } |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5335 | #endif /* MBEDTLS_SSL_RENEGOTIATION */ |
Manuel Pégourié-Gonnard | f26a1e8 | 2014-08-19 12:28:50 +0200 | [diff] [blame] | 5336 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5337 | /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */ |
| 5338 | if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT ) |
Manuel Pégourié-Gonnard | f26a1e8 | 2014-08-19 12:28:50 +0200 | [diff] [blame] | 5339 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5340 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) ); |
Manuel Pégourié-Gonnard | 8836994 | 2015-05-06 16:19:31 +0100 | [diff] [blame] | 5341 | return( MBEDTLS_ERR_SSL_WANT_READ ); |
Manuel Pégourié-Gonnard | f26a1e8 | 2014-08-19 12:28:50 +0200 | [diff] [blame] | 5342 | } |
| 5343 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5344 | if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5345 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5346 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) ); |
| 5347 | return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5348 | } |
| 5349 | |
| 5350 | ssl->in_offt = ssl->in_msg; |
Manuel Pégourié-Gonnard | 6b65141 | 2014-10-01 18:29:03 +0200 | [diff] [blame] | 5351 | |
Manuel Pégourié-Gonnard | ba958b8 | 2014-10-09 16:13:44 +0200 | [diff] [blame] | 5352 | /* We're going to return something now, cancel timer, |
| 5353 | * except if handshake (renegotiation) is in progress */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5354 | if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER ) |
Hanno Becker | 0f57a65 | 2020-02-05 10:37:26 +0000 | [diff] [blame] | 5355 | mbedtls_ssl_set_timer( ssl, 0 ); |
Manuel Pégourié-Gonnard | 26a4cf6 | 2014-10-15 13:52:48 +0200 | [diff] [blame] | 5356 | |
Manuel Pégourié-Gonnard | 286a136 | 2015-05-13 16:22:05 +0200 | [diff] [blame] | 5357 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | 26a4cf6 | 2014-10-15 13:52:48 +0200 | [diff] [blame] | 5358 | /* If we requested renego but received AppData, resend HelloRequest. |
| 5359 | * Do it now, after setting in_offt, to avoid taking this branch |
| 5360 | * again if ssl_write_hello_request() returns WANT_WRITE */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5361 | #if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 5362 | if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER && |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5363 | ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ) |
Manuel Pégourié-Gonnard | 26a4cf6 | 2014-10-15 13:52:48 +0200 | [diff] [blame] | 5364 | { |
Hanno Becker | 786300f | 2020-02-05 10:46:40 +0000 | [diff] [blame] | 5365 | if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 ) |
Manuel Pégourié-Gonnard | 26a4cf6 | 2014-10-15 13:52:48 +0200 | [diff] [blame] | 5366 | { |
Hanno Becker | 786300f | 2020-02-05 10:46:40 +0000 | [diff] [blame] | 5367 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request", |
| 5368 | ret ); |
Manuel Pégourié-Gonnard | 26a4cf6 | 2014-10-15 13:52:48 +0200 | [diff] [blame] | 5369 | return( ret ); |
| 5370 | } |
| 5371 | } |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5372 | #endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */ |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 5373 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5374 | } |
| 5375 | |
| 5376 | n = ( len < ssl->in_msglen ) |
| 5377 | ? len : ssl->in_msglen; |
| 5378 | |
| 5379 | memcpy( buf, ssl->in_offt, n ); |
| 5380 | ssl->in_msglen -= n; |
| 5381 | |
gabor-mezei-arm | a321413 | 2020-07-15 10:55:00 +0200 | [diff] [blame] | 5382 | /* Zeroising the plaintext buffer to erase unused application data |
| 5383 | from the memory. */ |
| 5384 | mbedtls_platform_zeroize( ssl->in_offt, n ); |
| 5385 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5386 | if( ssl->in_msglen == 0 ) |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 5387 | { |
| 5388 | /* all bytes consumed */ |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5389 | ssl->in_offt = NULL; |
Hanno Becker | bdf3905 | 2017-06-09 10:42:03 +0100 | [diff] [blame] | 5390 | ssl->keep_current_message = 0; |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 5391 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5392 | else |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 5393 | { |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5394 | /* more data available */ |
| 5395 | ssl->in_offt += n; |
Hanno Becker | 4a810fb | 2017-05-24 16:27:30 +0100 | [diff] [blame] | 5396 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5397 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5398 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5399 | |
Paul Bakker | 23986e5 | 2011-04-24 08:57:21 +0000 | [diff] [blame] | 5400 | return( (int) n ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5401 | } |
| 5402 | |
| 5403 | /* |
Andres Amaya Garcia | 5b92352 | 2017-09-28 14:41:17 +0100 | [diff] [blame] | 5404 | * Send application data to be encrypted by the SSL layer, taking care of max |
| 5405 | * fragment length and buffer size. |
| 5406 | * |
| 5407 | * According to RFC 5246 Section 6.2.1: |
| 5408 | * |
| 5409 | * Zero-length fragments of Application data MAY be sent as they are |
| 5410 | * potentially useful as a traffic analysis countermeasure. |
| 5411 | * |
| 5412 | * Therefore, it is possible that the input message length is 0 and the |
| 5413 | * corresponding return code is 0 on success. |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5414 | */ |
Manuel Pégourié-Gonnard | 144bc22 | 2015-04-17 20:39:07 +0200 | [diff] [blame] | 5415 | static int ssl_write_real( mbedtls_ssl_context *ssl, |
Manuel Pégourié-Gonnard | a2fce21 | 2015-04-15 19:09:03 +0200 | [diff] [blame] | 5416 | const unsigned char *buf, size_t len ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5417 | { |
Manuel Pégourié-Gonnard | 9468ff1 | 2017-09-21 13:49:50 +0200 | [diff] [blame] | 5418 | int ret = mbedtls_ssl_get_max_out_record_payload( ssl ); |
| 5419 | const size_t max_len = (size_t) ret; |
| 5420 | |
| 5421 | if( ret < 0 ) |
| 5422 | { |
| 5423 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret ); |
| 5424 | return( ret ); |
| 5425 | } |
| 5426 | |
Manuel Pégourié-Gonnard | 37e08e1 | 2014-10-13 17:55:52 +0200 | [diff] [blame] | 5427 | if( len > max_len ) |
| 5428 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5429 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
Manuel Pégourié-Gonnard | 7ca4e4d | 2015-05-04 10:55:58 +0200 | [diff] [blame] | 5430 | if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Manuel Pégourié-Gonnard | 37e08e1 | 2014-10-13 17:55:52 +0200 | [diff] [blame] | 5431 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5432 | MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) " |
Paul Elliott | d48d5c6 | 2021-01-07 14:47:05 +0000 | [diff] [blame] | 5433 | "maximum fragment length: %" MBEDTLS_PRINTF_SIZET |
| 5434 | " > %" MBEDTLS_PRINTF_SIZET, |
Manuel Pégourié-Gonnard | 37e08e1 | 2014-10-13 17:55:52 +0200 | [diff] [blame] | 5435 | len, max_len ) ); |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5436 | return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA ); |
Manuel Pégourié-Gonnard | 37e08e1 | 2014-10-13 17:55:52 +0200 | [diff] [blame] | 5437 | } |
| 5438 | else |
| 5439 | #endif |
| 5440 | len = max_len; |
| 5441 | } |
Paul Bakker | 887bd50 | 2011-06-08 13:10:54 +0000 | [diff] [blame] | 5442 | |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5443 | if( ssl->out_left != 0 ) |
| 5444 | { |
Andres Amaya Garcia | 5b92352 | 2017-09-28 14:41:17 +0100 | [diff] [blame] | 5445 | /* |
| 5446 | * The user has previously tried to send the data and |
| 5447 | * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially |
| 5448 | * written. In this case, we expect the high-level write function |
| 5449 | * (e.g. mbedtls_ssl_write()) to be called with the same parameters |
| 5450 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5451 | if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5452 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5453 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5454 | return( ret ); |
| 5455 | } |
| 5456 | } |
Paul Bakker | 887bd50 | 2011-06-08 13:10:54 +0000 | [diff] [blame] | 5457 | else |
Paul Bakker | 1fd00bf | 2011-03-14 20:50:15 +0000 | [diff] [blame] | 5458 | { |
Andres Amaya Garcia | 5b92352 | 2017-09-28 14:41:17 +0100 | [diff] [blame] | 5459 | /* |
| 5460 | * The user is trying to send a message the first time, so we need to |
| 5461 | * copy the data into the internal buffers and setup the data structure |
| 5462 | * to keep track of partial writes |
| 5463 | */ |
Manuel Pégourié-Gonnard | 37e08e1 | 2014-10-13 17:55:52 +0200 | [diff] [blame] | 5464 | ssl->out_msglen = len; |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5465 | ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA; |
Manuel Pégourié-Gonnard | 37e08e1 | 2014-10-13 17:55:52 +0200 | [diff] [blame] | 5466 | memcpy( ssl->out_msg, buf, len ); |
Paul Bakker | 887bd50 | 2011-06-08 13:10:54 +0000 | [diff] [blame] | 5467 | |
Hanno Becker | 67bc7c3 | 2018-08-06 11:33:50 +0100 | [diff] [blame] | 5468 | if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 ) |
Paul Bakker | 887bd50 | 2011-06-08 13:10:54 +0000 | [diff] [blame] | 5469 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5470 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret ); |
Paul Bakker | 887bd50 | 2011-06-08 13:10:54 +0000 | [diff] [blame] | 5471 | return( ret ); |
| 5472 | } |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5473 | } |
| 5474 | |
Manuel Pégourié-Gonnard | 37e08e1 | 2014-10-13 17:55:52 +0200 | [diff] [blame] | 5475 | return( (int) len ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5476 | } |
| 5477 | |
| 5478 | /* |
Manuel Pégourié-Gonnard | a2fce21 | 2015-04-15 19:09:03 +0200 | [diff] [blame] | 5479 | * Write application data (public-facing wrapper) |
| 5480 | */ |
Manuel Pégourié-Gonnard | 144bc22 | 2015-04-17 20:39:07 +0200 | [diff] [blame] | 5481 | int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len ) |
Manuel Pégourié-Gonnard | a2fce21 | 2015-04-15 19:09:03 +0200 | [diff] [blame] | 5482 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 5483 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Manuel Pégourié-Gonnard | a2fce21 | 2015-04-15 19:09:03 +0200 | [diff] [blame] | 5484 | |
Manuel Pégourié-Gonnard | 144bc22 | 2015-04-17 20:39:07 +0200 | [diff] [blame] | 5485 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) ); |
Manuel Pégourié-Gonnard | a2fce21 | 2015-04-15 19:09:03 +0200 | [diff] [blame] | 5486 | |
Manuel Pégourié-Gonnard | f81ee2e | 2015-09-01 17:43:40 +0200 | [diff] [blame] | 5487 | if( ssl == NULL || ssl->conf == NULL ) |
| 5488 | return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA ); |
| 5489 | |
Manuel Pégourié-Gonnard | 144bc22 | 2015-04-17 20:39:07 +0200 | [diff] [blame] | 5490 | #if defined(MBEDTLS_SSL_RENEGOTIATION) |
Manuel Pégourié-Gonnard | a2fce21 | 2015-04-15 19:09:03 +0200 | [diff] [blame] | 5491 | if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 ) |
| 5492 | { |
Manuel Pégourié-Gonnard | 144bc22 | 2015-04-17 20:39:07 +0200 | [diff] [blame] | 5493 | MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret ); |
Manuel Pégourié-Gonnard | a2fce21 | 2015-04-15 19:09:03 +0200 | [diff] [blame] | 5494 | return( ret ); |
| 5495 | } |
| 5496 | #endif |
| 5497 | |
Manuel Pégourié-Gonnard | 144bc22 | 2015-04-17 20:39:07 +0200 | [diff] [blame] | 5498 | if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ) |
Manuel Pégourié-Gonnard | a2fce21 | 2015-04-15 19:09:03 +0200 | [diff] [blame] | 5499 | { |
Manuel Pégourié-Gonnard | 144bc22 | 2015-04-17 20:39:07 +0200 | [diff] [blame] | 5500 | if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 ) |
Manuel Pégourié-Gonnard | a2fce21 | 2015-04-15 19:09:03 +0200 | [diff] [blame] | 5501 | { |
Manuel Pégourié-Gonnard | 151dc77 | 2015-05-14 13:55:51 +0200 | [diff] [blame] | 5502 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret ); |
Manuel Pégourié-Gonnard | a2fce21 | 2015-04-15 19:09:03 +0200 | [diff] [blame] | 5503 | return( ret ); |
| 5504 | } |
| 5505 | } |
| 5506 | |
Manuel Pégourié-Gonnard | a2fce21 | 2015-04-15 19:09:03 +0200 | [diff] [blame] | 5507 | ret = ssl_write_real( ssl, buf, len ); |
Manuel Pégourié-Gonnard | a2fce21 | 2015-04-15 19:09:03 +0200 | [diff] [blame] | 5508 | |
Manuel Pégourié-Gonnard | 144bc22 | 2015-04-17 20:39:07 +0200 | [diff] [blame] | 5509 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) ); |
Manuel Pégourié-Gonnard | a2fce21 | 2015-04-15 19:09:03 +0200 | [diff] [blame] | 5510 | |
| 5511 | return( ret ); |
| 5512 | } |
| 5513 | |
| 5514 | /* |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5515 | * Notify the peer that the connection is being closed |
| 5516 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5517 | int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5518 | { |
Janos Follath | 865b3eb | 2019-12-16 11:46:15 +0000 | [diff] [blame] | 5519 | int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5520 | |
Manuel Pégourié-Gonnard | f81ee2e | 2015-09-01 17:43:40 +0200 | [diff] [blame] | 5521 | if( ssl == NULL || ssl->conf == NULL ) |
| 5522 | return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA ); |
| 5523 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5524 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5525 | |
Manuel Pégourié-Gonnard | a13500f | 2014-08-19 16:14:04 +0200 | [diff] [blame] | 5526 | if( ssl->out_left != 0 ) |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5527 | return( mbedtls_ssl_flush_output( ssl ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5528 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5529 | if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5530 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5531 | if( ( ret = mbedtls_ssl_send_alert_message( ssl, |
| 5532 | MBEDTLS_SSL_ALERT_LEVEL_WARNING, |
| 5533 | MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 ) |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5534 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5535 | MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5536 | return( ret ); |
| 5537 | } |
| 5538 | } |
| 5539 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5540 | MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5541 | |
Manuel Pégourié-Gonnard | a13500f | 2014-08-19 16:14:04 +0200 | [diff] [blame] | 5542 | return( 0 ); |
Paul Bakker | 5121ce5 | 2009-01-03 21:22:43 +0000 | [diff] [blame] | 5543 | } |
| 5544 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5545 | void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform ) |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 5546 | { |
Paul Bakker | accaffe | 2014-06-26 13:37:14 +0200 | [diff] [blame] | 5547 | if( transform == NULL ) |
| 5548 | return; |
| 5549 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5550 | mbedtls_cipher_free( &transform->cipher_ctx_enc ); |
| 5551 | mbedtls_cipher_free( &transform->cipher_ctx_dec ); |
Manuel Pégourié-Gonnard | f71e587 | 2013-09-23 17:12:43 +0200 | [diff] [blame] | 5552 | |
Hanno Becker | fd86ca8 | 2020-11-30 08:54:23 +0000 | [diff] [blame] | 5553 | #if defined(MBEDTLS_SSL_SOME_SUITES_USE_MAC) |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5554 | mbedtls_md_free( &transform->md_ctx_enc ); |
| 5555 | mbedtls_md_free( &transform->md_ctx_dec ); |
Hanno Becker | d56ed24 | 2018-01-03 15:32:51 +0000 | [diff] [blame] | 5556 | #endif |
Paul Bakker | 61d113b | 2013-07-04 11:51:43 +0200 | [diff] [blame] | 5557 | |
Andres Amaya Garcia | 1f6301b | 2018-04-17 09:51:09 -0500 | [diff] [blame] | 5558 | mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) ); |
Paul Bakker | 48916f9 | 2012-09-16 19:57:18 +0000 | [diff] [blame] | 5559 | } |
| 5560 | |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 5561 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 5562 | |
Hanno Becker | 533ab5f | 2020-02-05 10:49:13 +0000 | [diff] [blame] | 5563 | void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl ) |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 5564 | { |
| 5565 | unsigned offset; |
| 5566 | mbedtls_ssl_handshake_params * const hs = ssl->handshake; |
| 5567 | |
| 5568 | if( hs == NULL ) |
| 5569 | return; |
| 5570 | |
Hanno Becker | 283f5ef | 2018-08-24 09:34:47 +0100 | [diff] [blame] | 5571 | ssl_free_buffered_record( ssl ); |
| 5572 | |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 5573 | for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ ) |
Hanno Becker | e605b19 | 2018-08-21 15:59:07 +0100 | [diff] [blame] | 5574 | ssl_buffering_free_slot( ssl, offset ); |
| 5575 | } |
| 5576 | |
| 5577 | static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl, |
| 5578 | uint8_t slot ) |
| 5579 | { |
| 5580 | mbedtls_ssl_handshake_params * const hs = ssl->handshake; |
| 5581 | mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot]; |
Hanno Becker | b309b92 | 2018-08-23 13:18:05 +0100 | [diff] [blame] | 5582 | |
| 5583 | if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS ) |
| 5584 | return; |
| 5585 | |
Hanno Becker | e605b19 | 2018-08-21 15:59:07 +0100 | [diff] [blame] | 5586 | if( hs_buf->is_valid == 1 ) |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 5587 | { |
Hanno Becker | e605b19 | 2018-08-21 15:59:07 +0100 | [diff] [blame] | 5588 | hs->buffering.total_bytes_buffered -= hs_buf->data_len; |
Hanno Becker | 805f2e1 | 2018-10-12 16:31:41 +0100 | [diff] [blame] | 5589 | mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len ); |
Hanno Becker | e605b19 | 2018-08-21 15:59:07 +0100 | [diff] [blame] | 5590 | mbedtls_free( hs_buf->data ); |
| 5591 | memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) ); |
Hanno Becker | 0271f96 | 2018-08-16 13:23:47 +0100 | [diff] [blame] | 5592 | } |
| 5593 | } |
| 5594 | |
| 5595 | #endif /* MBEDTLS_SSL_PROTO_DTLS */ |
| 5596 | |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 5597 | /* |
| 5598 | * Convert version numbers to/from wire format |
| 5599 | * and, for DTLS, to/from TLS equivalent. |
| 5600 | * |
| 5601 | * For TLS this is the identity. |
Brian J Murray | 1903fb3 | 2016-11-06 04:45:15 -0800 | [diff] [blame] | 5602 | * For DTLS, use 1's complement (v -> 255 - v, and then map as follows: |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 5603 | * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2) |
| 5604 | */ |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5605 | void mbedtls_ssl_write_version( int major, int minor, int transport, |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 5606 | unsigned char ver[2] ) |
| 5607 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5608 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 5609 | if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 5610 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5611 | if( minor == MBEDTLS_SSL_MINOR_VERSION_2 ) |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 5612 | --minor; /* DTLS 1.0 stored as TLS 1.1 internally */ |
| 5613 | |
| 5614 | ver[0] = (unsigned char)( 255 - ( major - 2 ) ); |
| 5615 | ver[1] = (unsigned char)( 255 - ( minor - 1 ) ); |
| 5616 | } |
Manuel Pégourié-Gonnard | 34c1011 | 2014-03-25 13:36:22 +0100 | [diff] [blame] | 5617 | else |
| 5618 | #else |
| 5619 | ((void) transport); |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 5620 | #endif |
Manuel Pégourié-Gonnard | 34c1011 | 2014-03-25 13:36:22 +0100 | [diff] [blame] | 5621 | { |
| 5622 | ver[0] = (unsigned char) major; |
| 5623 | ver[1] = (unsigned char) minor; |
| 5624 | } |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 5625 | } |
| 5626 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5627 | void mbedtls_ssl_read_version( int *major, int *minor, int transport, |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 5628 | const unsigned char ver[2] ) |
| 5629 | { |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5630 | #if defined(MBEDTLS_SSL_PROTO_DTLS) |
| 5631 | if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM ) |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 5632 | { |
| 5633 | *major = 255 - ver[0] + 2; |
| 5634 | *minor = 255 - ver[1] + 1; |
| 5635 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5636 | if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 ) |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 5637 | ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */ |
| 5638 | } |
Manuel Pégourié-Gonnard | 34c1011 | 2014-03-25 13:36:22 +0100 | [diff] [blame] | 5639 | else |
| 5640 | #else |
| 5641 | ((void) transport); |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 5642 | #endif |
Manuel Pégourié-Gonnard | 34c1011 | 2014-03-25 13:36:22 +0100 | [diff] [blame] | 5643 | { |
| 5644 | *major = ver[0]; |
| 5645 | *minor = ver[1]; |
| 5646 | } |
Manuel Pégourié-Gonnard | abc7e3b | 2014-02-11 18:15:03 +0100 | [diff] [blame] | 5647 | } |
| 5648 | |
Manuel Pégourié-Gonnard | 2cf5a7c | 2015-04-08 12:49:31 +0200 | [diff] [blame] | 5649 | #endif /* MBEDTLS_SSL_TLS_C */ |