blob: 976fc7b00b0bd106816529d498221f00bdef9fec [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
Hanno Beckerf1a38282020-02-05 16:14:29 +00002 * Generic SSL/TLS messaging layer functions
3 * (record layer + retransmission state machine)
Paul Bakker5121ce52009-01-03 21:22:43 +00004 *
Hanno Beckerf1a38282020-02-05 16:14:29 +00005 * Copyright (C) 2006-2020, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02006 * SPDX-License-Identifier: Apache-2.0
7 *
8 * Licensed under the Apache License, Version 2.0 (the "License"); you may
9 * not use this file except in compliance with the License.
10 * You may obtain a copy of the License at
11 *
12 * http://www.apache.org/licenses/LICENSE-2.0
13 *
14 * Unless required by applicable law or agreed to in writing, software
15 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17 * See the License for the specific language governing permissions and
18 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000019 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000020 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000021 */
22/*
23 * The SSL 3.0 specification was drafted by Netscape in 1996,
24 * and became an IETF standard in 1999.
25 *
26 * http://wp.netscape.com/eng/ssl3/
27 * http://www.ietf.org/rfc/rfc2246.txt
28 * http://www.ietf.org/rfc/rfc4346.txt
29 */
30
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020031#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000032#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020033#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020034#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020035#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020037#if defined(MBEDTLS_SSL_TLS_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000038
SimonBd5800b72016-04-26 07:43:27 +010039#if defined(MBEDTLS_PLATFORM_C)
40#include "mbedtls/platform.h"
41#else
42#include <stdlib.h>
43#define mbedtls_calloc calloc
44#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010045#endif
46
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000047#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020048#include "mbedtls/ssl_internal.h"
Janos Follath73c616b2019-12-18 15:07:04 +000049#include "mbedtls/debug.h"
50#include "mbedtls/error.h"
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -050051#include "mbedtls/platform_util.h"
Hanno Beckera835da52019-05-16 12:39:07 +010052#include "mbedtls/version.h"
Paul Bakker0be444a2013-08-27 21:55:01 +020053
Rich Evans00ab4702015-02-06 13:43:58 +000054#include <string.h>
55
Andrzej Kurekd6db9be2019-01-10 05:27:10 -050056#if defined(MBEDTLS_USE_PSA_CRYPTO)
57#include "mbedtls/psa_util.h"
58#include "psa/crypto.h"
59#endif
60
Janos Follath23bdca02016-10-07 14:47:14 +010061#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000062#include "mbedtls/oid.h"
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +020063#endif
64
Hanno Beckercd9dcda2018-08-28 17:18:56 +010065static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +010066
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020067/*
68 * Start a timer.
69 * Passing millisecs = 0 cancels a running timer.
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020070 */
Hanno Becker0f57a652020-02-05 10:37:26 +000071void mbedtls_ssl_set_timer( mbedtls_ssl_context *ssl, uint32_t millisecs )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020072{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020073 if( ssl->f_set_timer == NULL )
74 return;
75
76 MBEDTLS_SSL_DEBUG_MSG( 3, ( "set_timer to %d ms", (int) millisecs ) );
77 ssl->f_set_timer( ssl->p_timer, millisecs / 4, millisecs );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020078}
79
80/*
81 * Return -1 is timer is expired, 0 if it isn't.
82 */
Hanno Becker7876d122020-02-05 10:39:31 +000083int mbedtls_ssl_check_timer( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020084{
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020085 if( ssl->f_get_timer == NULL )
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +020086 return( 0 );
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +020087
88 if( ssl->f_get_timer( ssl->p_timer ) == 2 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020089 {
90 MBEDTLS_SSL_DEBUG_MSG( 3, ( "timer expired" ) );
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020091 return( -1 );
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +020092 }
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020093
94 return( 0 );
95}
Manuel Pégourié-Gonnarddb2858c2014-09-29 14:04:42 +020096
Hanno Beckercfe45792019-07-03 16:13:00 +010097#if defined(MBEDTLS_SSL_RECORD_CHECKING)
Hanno Becker54229812019-07-12 14:40:00 +010098static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
99 unsigned char *buf,
100 size_t len,
101 mbedtls_record *rec );
102
Hanno Beckercfe45792019-07-03 16:13:00 +0100103int mbedtls_ssl_check_record( mbedtls_ssl_context const *ssl,
104 unsigned char *buf,
105 size_t buflen )
106{
Hanno Becker54229812019-07-12 14:40:00 +0100107 int ret = 0;
Hanno Becker54229812019-07-12 14:40:00 +0100108 MBEDTLS_SSL_DEBUG_MSG( 1, ( "=> mbedtls_ssl_check_record" ) );
109 MBEDTLS_SSL_DEBUG_BUF( 3, "record buffer", buf, buflen );
110
111 /* We don't support record checking in TLS because
112 * (a) there doesn't seem to be a usecase for it, and
113 * (b) In SSLv3 and TLS 1.0, CBC record decryption has state
114 * and we'd need to backup the transform here.
115 */
116 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
117 {
118 ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
119 goto exit;
120 }
121#if defined(MBEDTLS_SSL_PROTO_DTLS)
122 else
123 {
irwir734f0cf2019-09-26 21:03:24 +0300124 mbedtls_record rec;
125
Hanno Becker54229812019-07-12 14:40:00 +0100126 ret = ssl_parse_record_header( ssl, buf, buflen, &rec );
127 if( ret != 0 )
128 {
129 MBEDTLS_SSL_DEBUG_RET( 3, "ssl_parse_record_header", ret );
130 goto exit;
131 }
132
133 if( ssl->transform_in != NULL )
134 {
135 ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in, &rec );
136 if( ret != 0 )
137 {
138 MBEDTLS_SSL_DEBUG_RET( 3, "mbedtls_ssl_decrypt_buf", ret );
139 goto exit;
140 }
141 }
142 }
143#endif /* MBEDTLS_SSL_PROTO_DTLS */
144
145exit:
146 /* On success, we have decrypted the buffer in-place, so make
147 * sure we don't leak any plaintext data. */
148 mbedtls_platform_zeroize( buf, buflen );
149
150 /* For the purpose of this API, treat messages with unexpected CID
151 * as well as such from future epochs as unexpected. */
152 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID ||
153 ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
154 {
155 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
156 }
157
158 MBEDTLS_SSL_DEBUG_MSG( 1, ( "<= mbedtls_ssl_check_record" ) );
159 return( ret );
Hanno Beckercfe45792019-07-03 16:13:00 +0100160}
161#endif /* MBEDTLS_SSL_RECORD_CHECKING */
162
Hanno Becker67bc7c32018-08-06 11:33:50 +0100163#define SSL_DONT_FORCE_FLUSH 0
164#define SSL_FORCE_FLUSH 1
165
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +0200166#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2b1e3542018-08-06 11:19:13 +0100167
Hanno Beckerd5847772018-08-28 10:09:23 +0100168/* Forward declarations for functions related to message buffering. */
Hanno Beckerd5847772018-08-28 10:09:23 +0100169static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
170 uint8_t slot );
171static void ssl_free_buffered_record( mbedtls_ssl_context *ssl );
172static int ssl_load_buffered_message( mbedtls_ssl_context *ssl );
173static int ssl_load_buffered_record( mbedtls_ssl_context *ssl );
174static int ssl_buffer_message( mbedtls_ssl_context *ssl );
Hanno Becker519f15d2019-07-11 12:43:20 +0100175static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
176 mbedtls_record const *rec );
Hanno Beckeref7afdf2018-08-28 17:16:31 +0100177static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl );
Hanno Beckerd5847772018-08-28 10:09:23 +0100178
Hanno Becker11682cc2018-08-22 14:41:02 +0100179static size_t ssl_get_maximum_datagram_size( mbedtls_ssl_context const *ssl )
Hanno Becker2b1e3542018-08-06 11:19:13 +0100180{
Hanno Becker89490712020-02-05 10:50:12 +0000181 size_t mtu = mbedtls_ssl_get_current_mtu( ssl );
Darryl Greenb33cc762019-11-28 14:29:44 +0000182#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
183 size_t out_buf_len = ssl->out_buf_len;
184#else
185 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
186#endif
Hanno Becker2b1e3542018-08-06 11:19:13 +0100187
Darryl Greenb33cc762019-11-28 14:29:44 +0000188 if( mtu != 0 && mtu < out_buf_len )
Hanno Becker11682cc2018-08-22 14:41:02 +0100189 return( mtu );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100190
Darryl Greenb33cc762019-11-28 14:29:44 +0000191 return( out_buf_len );
Hanno Becker2b1e3542018-08-06 11:19:13 +0100192}
193
Hanno Becker67bc7c32018-08-06 11:33:50 +0100194static int ssl_get_remaining_space_in_datagram( mbedtls_ssl_context const *ssl )
195{
Hanno Becker11682cc2018-08-22 14:41:02 +0100196 size_t const bytes_written = ssl->out_left;
197 size_t const mtu = ssl_get_maximum_datagram_size( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100198
199 /* Double-check that the write-index hasn't gone
200 * past what we can transmit in a single datagram. */
Hanno Becker11682cc2018-08-22 14:41:02 +0100201 if( bytes_written > mtu )
Hanno Becker67bc7c32018-08-06 11:33:50 +0100202 {
203 /* Should never happen... */
204 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
205 }
206
207 return( (int) ( mtu - bytes_written ) );
208}
209
210static int ssl_get_remaining_payload_in_datagram( mbedtls_ssl_context const *ssl )
211{
Janos Follath865b3eb2019-12-16 11:46:15 +0000212 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100213 size_t remaining, expansion;
Andrzej Kurek748face2018-10-11 07:20:19 -0400214 size_t max_len = MBEDTLS_SSL_OUT_CONTENT_LEN;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100215
216#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Andrzej Kurek90c6e842020-04-03 05:25:29 -0400217 const size_t mfl = mbedtls_ssl_get_output_max_frag_len( ssl );
Hanno Becker67bc7c32018-08-06 11:33:50 +0100218
219 if( max_len > mfl )
220 max_len = mfl;
Hanno Beckerf4b010e2018-08-24 10:47:29 +0100221
222 /* By the standard (RFC 6066 Sect. 4), the MFL extension
223 * only limits the maximum record payload size, so in theory
224 * we would be allowed to pack multiple records of payload size
225 * MFL into a single datagram. However, this would mean that there's
226 * no way to explicitly communicate MTU restrictions to the peer.
227 *
228 * The following reduction of max_len makes sure that we never
229 * write datagrams larger than MFL + Record Expansion Overhead.
230 */
231 if( max_len <= ssl->out_left )
232 return( 0 );
233
234 max_len -= ssl->out_left;
Hanno Becker67bc7c32018-08-06 11:33:50 +0100235#endif
236
237 ret = ssl_get_remaining_space_in_datagram( ssl );
238 if( ret < 0 )
239 return( ret );
240 remaining = (size_t) ret;
241
242 ret = mbedtls_ssl_get_record_expansion( ssl );
243 if( ret < 0 )
244 return( ret );
245 expansion = (size_t) ret;
246
247 if( remaining <= expansion )
248 return( 0 );
249
250 remaining -= expansion;
251 if( remaining >= max_len )
252 remaining = max_len;
253
254 return( (int) remaining );
255}
256
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200257/*
258 * Double the retransmit timeout value, within the allowed range,
259 * returning -1 if the maximum value has already been reached.
260 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200261static int ssl_double_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200262{
263 uint32_t new_timeout;
264
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200265 if( ssl->handshake->retransmit_timeout >= ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200266 return( -1 );
267
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200268 /* Implement the final paragraph of RFC 6347 section 4.1.1.1
269 * in the following way: after the initial transmission and a first
270 * retransmission, back off to a temporary estimated MTU of 508 bytes.
271 * This value is guaranteed to be deliverable (if not guaranteed to be
272 * delivered) of any compliant IPv4 (and IPv6) network, and should work
273 * on most non-IP stacks too. */
274 if( ssl->handshake->retransmit_timeout != ssl->conf->hs_timeout_min )
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400275 {
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200276 ssl->handshake->mtu = 508;
Andrzej Kurek6290dae2018-10-05 08:06:01 -0400277 MBEDTLS_SSL_DEBUG_MSG( 2, ( "mtu autoreduction to %d bytes", ssl->handshake->mtu ) );
278 }
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +0200279
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200280 new_timeout = 2 * ssl->handshake->retransmit_timeout;
281
282 /* Avoid arithmetic overflow and range overflow */
283 if( new_timeout < ssl->handshake->retransmit_timeout ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200284 new_timeout > ssl->conf->hs_timeout_max )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200285 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200286 new_timeout = ssl->conf->hs_timeout_max;
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200287 }
288
289 ssl->handshake->retransmit_timeout = new_timeout;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200290 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200291 ssl->handshake->retransmit_timeout ) );
292
293 return( 0 );
294}
295
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200296static void ssl_reset_retransmit_timeout( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200297{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200298 ssl->handshake->retransmit_timeout = ssl->conf->hs_timeout_min;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200299 MBEDTLS_SSL_DEBUG_MSG( 3, ( "update timeout value to %d millisecs",
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200300 ssl->handshake->retransmit_timeout ) );
301}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200302#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +0200303
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200304#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
305int (*mbedtls_ssl_hw_record_init)( mbedtls_ssl_context *ssl,
Paul Bakker9af723c2014-05-01 13:03:14 +0200306 const unsigned char *key_enc, const unsigned char *key_dec,
307 size_t keylen,
308 const unsigned char *iv_enc, const unsigned char *iv_dec,
309 size_t ivlen,
310 const unsigned char *mac_enc, const unsigned char *mac_dec,
Paul Bakker66d5d072014-06-17 16:39:18 +0200311 size_t maclen ) = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200312int (*mbedtls_ssl_hw_record_activate)( mbedtls_ssl_context *ssl, int direction) = NULL;
313int (*mbedtls_ssl_hw_record_reset)( mbedtls_ssl_context *ssl ) = NULL;
314int (*mbedtls_ssl_hw_record_write)( mbedtls_ssl_context *ssl ) = NULL;
315int (*mbedtls_ssl_hw_record_read)( mbedtls_ssl_context *ssl ) = NULL;
316int (*mbedtls_ssl_hw_record_finish)( mbedtls_ssl_context *ssl ) = NULL;
317#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +0000318
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +0200319/* The function below is only used in the Lucky 13 counter-measure in
Hanno Beckerb2ca87d2018-10-18 15:43:13 +0100320 * mbedtls_ssl_decrypt_buf(). These are the defines that guard the call site. */
Hanno Becker52344c22018-01-03 15:24:20 +0000321#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC) && \
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +0200322 ( defined(MBEDTLS_SSL_PROTO_TLS1) || \
323 defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
324 defined(MBEDTLS_SSL_PROTO_TLS1_2) )
325/* This function makes sure every byte in the memory region is accessed
326 * (in ascending addresses order) */
327static void ssl_read_memory( unsigned char *p, size_t len )
328{
329 unsigned char acc = 0;
330 volatile unsigned char force;
331
332 for( ; len != 0; p++, len-- )
333 acc ^= *p;
334
335 force = acc;
336 (void) force;
337}
338#endif /* SSL_SOME_MODES_USE_MAC && ( TLS1 || TLS1_1 || TLS1_2 ) */
339
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100340/*
Paul Bakker5121ce52009-01-03 21:22:43 +0000341 * Encryption/decryption functions
Paul Bakkerf7abd422013-04-16 13:15:56 +0200342 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000343
Hanno Beckera0e20d02019-05-15 14:03:01 +0100344#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerd3f8c792019-05-20 15:06:12 +0100345/* This functions transforms a DTLS plaintext fragment and a record content
346 * type into an instance of the DTLSInnerPlaintext structure:
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100347 *
348 * struct {
349 * opaque content[DTLSPlaintext.length];
350 * ContentType real_type;
351 * uint8 zeros[length_of_padding];
352 * } DTLSInnerPlaintext;
353 *
354 * Input:
355 * - `content`: The beginning of the buffer holding the
356 * plaintext to be wrapped.
357 * - `*content_size`: The length of the plaintext in Bytes.
358 * - `max_len`: The number of Bytes available starting from
359 * `content`. This must be `>= *content_size`.
360 * - `rec_type`: The desired record content type.
361 *
362 * Output:
363 * - `content`: The beginning of the resulting DTLSInnerPlaintext structure.
364 * - `*content_size`: The length of the resulting DTLSInnerPlaintext structure.
365 *
366 * Returns:
367 * - `0` on success.
368 * - A negative error code if `max_len` didn't offer enough space
369 * for the expansion.
370 */
371static int ssl_cid_build_inner_plaintext( unsigned char *content,
372 size_t *content_size,
373 size_t remaining,
374 uint8_t rec_type )
375{
376 size_t len = *content_size;
Hanno Beckerb9ec44f2019-05-13 15:31:17 +0100377 size_t pad = ( MBEDTLS_SSL_CID_PADDING_GRANULARITY -
378 ( len + 1 ) % MBEDTLS_SSL_CID_PADDING_GRANULARITY ) %
379 MBEDTLS_SSL_CID_PADDING_GRANULARITY;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100380
381 /* Write real content type */
382 if( remaining == 0 )
383 return( -1 );
384 content[ len ] = rec_type;
385 len++;
386 remaining--;
387
388 if( remaining < pad )
389 return( -1 );
390 memset( content + len, 0, pad );
391 len += pad;
392 remaining -= pad;
393
394 *content_size = len;
395 return( 0 );
396}
397
Hanno Becker07dc97d2019-05-20 15:08:01 +0100398/* This function parses a DTLSInnerPlaintext structure.
399 * See ssl_cid_build_inner_plaintext() for details. */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100400static int ssl_cid_parse_inner_plaintext( unsigned char const *content,
401 size_t *content_size,
402 uint8_t *rec_type )
403{
404 size_t remaining = *content_size;
405
406 /* Determine length of padding by skipping zeroes from the back. */
407 do
408 {
409 if( remaining == 0 )
410 return( -1 );
411 remaining--;
412 } while( content[ remaining ] == 0 );
413
414 *content_size = remaining;
415 *rec_type = content[ remaining ];
416
417 return( 0 );
418}
Hanno Beckera0e20d02019-05-15 14:03:01 +0100419#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100420
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100421/* `add_data` must have size 13 Bytes if the CID extension is disabled,
Hanno Beckerc4a190b2019-05-08 18:15:21 +0100422 * and 13 + 1 + CID-length Bytes if the CID extension is enabled. */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000423static void ssl_extract_add_data_from_record( unsigned char* add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100424 size_t *add_data_len,
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000425 mbedtls_record *rec )
426{
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100427 /* Quoting RFC 5246 (TLS 1.2):
Hanno Beckercab87e62019-04-29 13:52:53 +0100428 *
429 * additional_data = seq_num + TLSCompressed.type +
430 * TLSCompressed.version + TLSCompressed.length;
431 *
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100432 * For the CID extension, this is extended as follows
433 * (quoting draft-ietf-tls-dtls-connection-id-05,
434 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05):
Hanno Beckercab87e62019-04-29 13:52:53 +0100435 *
436 * additional_data = seq_num + DTLSPlaintext.type +
437 * DTLSPlaintext.version +
Hanno Beckerd5aeab12019-05-20 14:50:53 +0100438 * cid +
439 * cid_length +
Hanno Beckercab87e62019-04-29 13:52:53 +0100440 * length_of_DTLSInnerPlaintext;
441 */
442
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000443 memcpy( add_data, rec->ctr, sizeof( rec->ctr ) );
444 add_data[8] = rec->type;
Hanno Beckeredb24f82019-05-20 15:01:46 +0100445 memcpy( add_data + 9, rec->ver, sizeof( rec->ver ) );
Hanno Beckercab87e62019-04-29 13:52:53 +0100446
Hanno Beckera0e20d02019-05-15 14:03:01 +0100447#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100448 if( rec->cid_len != 0 )
449 {
450 memcpy( add_data + 11, rec->cid, rec->cid_len );
451 add_data[11 + rec->cid_len + 0] = rec->cid_len;
452 add_data[11 + rec->cid_len + 1] = ( rec->data_len >> 8 ) & 0xFF;
453 add_data[11 + rec->cid_len + 2] = ( rec->data_len >> 0 ) & 0xFF;
454 *add_data_len = 13 + 1 + rec->cid_len;
455 }
456 else
Hanno Beckera0e20d02019-05-15 14:03:01 +0100457#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker95e4bbc2019-05-09 11:38:24 +0100458 {
459 add_data[11 + 0] = ( rec->data_len >> 8 ) & 0xFF;
460 add_data[11 + 1] = ( rec->data_len >> 0 ) & 0xFF;
461 *add_data_len = 13;
462 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000463}
464
Hanno Becker9d062f92020-02-07 10:26:36 +0000465#if defined(MBEDTLS_SSL_PROTO_SSL3)
466
467#define SSL3_MAC_MAX_BYTES 20 /* MD-5 or SHA-1 */
468
469/*
470 * SSLv3.0 MAC functions
471 */
472static void ssl_mac( mbedtls_md_context_t *md_ctx,
473 const unsigned char *secret,
474 const unsigned char *buf, size_t len,
475 const unsigned char *ctr, int type,
476 unsigned char out[SSL3_MAC_MAX_BYTES] )
477{
478 unsigned char header[11];
479 unsigned char padding[48];
480 int padlen;
481 int md_size = mbedtls_md_get_size( md_ctx->md_info );
482 int md_type = mbedtls_md_get_type( md_ctx->md_info );
483
484 /* Only MD5 and SHA-1 supported */
485 if( md_type == MBEDTLS_MD_MD5 )
486 padlen = 48;
487 else
488 padlen = 40;
489
490 memcpy( header, ctr, 8 );
491 header[ 8] = (unsigned char) type;
492 header[ 9] = (unsigned char)( len >> 8 );
493 header[10] = (unsigned char)( len );
494
495 memset( padding, 0x36, padlen );
496 mbedtls_md_starts( md_ctx );
497 mbedtls_md_update( md_ctx, secret, md_size );
498 mbedtls_md_update( md_ctx, padding, padlen );
499 mbedtls_md_update( md_ctx, header, 11 );
500 mbedtls_md_update( md_ctx, buf, len );
501 mbedtls_md_finish( md_ctx, out );
502
503 memset( padding, 0x5C, padlen );
504 mbedtls_md_starts( md_ctx );
505 mbedtls_md_update( md_ctx, secret, md_size );
506 mbedtls_md_update( md_ctx, padding, padlen );
507 mbedtls_md_update( md_ctx, out, md_size );
508 mbedtls_md_finish( md_ctx, out );
509}
510#endif /* MBEDTLS_SSL_PROTO_SSL3 */
511
Hanno Beckera18d1322018-01-03 14:27:32 +0000512int mbedtls_ssl_encrypt_buf( mbedtls_ssl_context *ssl,
513 mbedtls_ssl_transform *transform,
514 mbedtls_record *rec,
515 int (*f_rng)(void *, unsigned char *, size_t),
516 void *p_rng )
Paul Bakker5121ce52009-01-03 21:22:43 +0000517{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200518 mbedtls_cipher_mode_t mode;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100519 int auth_done = 0;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000520 unsigned char * data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +0100521 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_OUT_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +0100522 size_t add_data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000523 size_t post_avail;
524
525 /* The SSL context is only used for debugging purposes! */
Hanno Beckera18d1322018-01-03 14:27:32 +0000526#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +0200527 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000528 ((void) ssl);
529#endif
530
531 /* The PRNG is used for dynamic IV generation that's used
532 * for CBC transformations in TLS 1.1 and TLS 1.2. */
533#if !( defined(MBEDTLS_CIPHER_MODE_CBC) && \
534 ( defined(MBEDTLS_AES_C) || \
535 defined(MBEDTLS_ARIA_C) || \
536 defined(MBEDTLS_CAMELLIA_C) ) && \
537 ( defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2) ) )
538 ((void) f_rng);
539 ((void) p_rng);
540#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000541
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200542 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000543
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000544 if( transform == NULL )
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100545 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000546 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no transform provided to encrypt_buf" ) );
547 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
548 }
Hanno Becker43c24b82019-05-01 09:45:57 +0100549 if( rec == NULL
550 || rec->buf == NULL
551 || rec->buf_len < rec->data_offset
552 || rec->buf_len - rec->data_offset < rec->data_len
Hanno Beckera0e20d02019-05-15 14:03:01 +0100553#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +0100554 || rec->cid_len != 0
555#endif
556 )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000557 {
558 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to encrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200559 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100560 }
561
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000562 data = rec->buf + rec->data_offset;
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100563 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200564 MBEDTLS_SSL_DEBUG_BUF( 4, "before encrypt: output payload",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000565 data, rec->data_len );
566
567 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc );
568
569 if( rec->data_len > MBEDTLS_SSL_OUT_CONTENT_LEN )
570 {
571 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record content %u too large, maximum %d",
572 (unsigned) rec->data_len,
573 MBEDTLS_SSL_OUT_CONTENT_LEN ) );
574 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
575 }
Manuel Pégourié-Gonnard60346be2014-11-21 11:38:37 +0100576
Hanno Beckera0e20d02019-05-15 14:03:01 +0100577#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +0100578 /*
579 * Add CID information
580 */
581 rec->cid_len = transform->out_cid_len;
582 memcpy( rec->cid, transform->out_cid, transform->out_cid_len );
583 MBEDTLS_SSL_DEBUG_BUF( 3, "CID", rec->cid, rec->cid_len );
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100584
585 if( rec->cid_len != 0 )
586 {
587 /*
Hanno Becker07dc97d2019-05-20 15:08:01 +0100588 * Wrap plaintext into DTLSInnerPlaintext structure.
589 * See ssl_cid_build_inner_plaintext() for more information.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100590 *
Hanno Becker07dc97d2019-05-20 15:08:01 +0100591 * Note that this changes `rec->data_len`, and hence
592 * `post_avail` needs to be recalculated afterwards.
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100593 */
594 if( ssl_cid_build_inner_plaintext( data,
595 &rec->data_len,
596 post_avail,
597 rec->type ) != 0 )
598 {
599 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
600 }
601
602 rec->type = MBEDTLS_SSL_MSG_CID;
603 }
Hanno Beckera0e20d02019-05-15 14:03:01 +0100604#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +0100605
Hanno Becker8b3eb5a2019-04-29 17:31:37 +0100606 post_avail = rec->buf_len - ( rec->data_len + rec->data_offset );
607
Paul Bakker5121ce52009-01-03 21:22:43 +0000608 /*
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +0100609 * Add MAC before if needed
Paul Bakker5121ce52009-01-03 21:22:43 +0000610 */
Hanno Becker52344c22018-01-03 15:24:20 +0000611#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200612 if( mode == MBEDTLS_MODE_STREAM ||
613 ( mode == MBEDTLS_MODE_CBC
614#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000615 && transform->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100616#endif
617 ) )
Paul Bakker5121ce52009-01-03 21:22:43 +0000618 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000619 if( post_avail < transform->maclen )
620 {
621 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
622 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
623 }
624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200625#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000626 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200627 {
Hanno Becker9d062f92020-02-07 10:26:36 +0000628 unsigned char mac[SSL3_MAC_MAX_BYTES];
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000629 ssl_mac( &transform->md_ctx_enc, transform->mac_enc,
630 data, rec->data_len, rec->ctr, rec->type, mac );
631 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200632 }
633 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200634#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200635#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
636 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000637 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200638 {
Hanno Becker992b6872017-11-09 18:57:39 +0000639 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
640
Hanno Beckercab87e62019-04-29 13:52:53 +0100641 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker992b6872017-11-09 18:57:39 +0000642
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000643 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100644 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000645 mbedtls_md_hmac_update( &transform->md_ctx_enc,
646 data, rec->data_len );
647 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
648 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
649
650 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200651 }
652 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200653#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200654 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200655 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
656 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200657 }
658
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000659 MBEDTLS_SSL_DEBUG_BUF( 4, "computed mac", data + rec->data_len,
660 transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200661
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000662 rec->data_len += transform->maclen;
663 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100664 auth_done++;
Paul Bakker577e0062013-08-28 11:57:20 +0200665 }
Hanno Becker52344c22018-01-03 15:24:20 +0000666#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000667
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +0200668 /*
669 * Encrypt
670 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200671#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
672 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker5121ce52009-01-03 21:22:43 +0000673 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000674 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000675 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200676 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000677 "including %d bytes of padding",
678 rec->data_len, 0 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000679
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000680 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
681 transform->iv_enc, transform->ivlen,
682 data, rec->data_len,
683 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200684 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200685 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200686 return( ret );
687 }
688
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000689 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200690 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200691 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
692 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200693 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000694 }
Paul Bakker68884e32013-01-07 18:20:04 +0100695 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200696#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000697
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200698#if defined(MBEDTLS_GCM_C) || \
699 defined(MBEDTLS_CCM_C) || \
700 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200701 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200702 mode == MBEDTLS_MODE_CCM ||
703 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +0000704 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000705 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200706 unsigned char iv[12];
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000707 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000708
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000709 /* Check that there's space for both the authentication tag
710 * and the explicit IV before and after the record content. */
711 if( post_avail < transform->taglen ||
712 rec->data_offset < explicit_iv_len )
713 {
714 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
715 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
716 }
Paul Bakkerca4ab492012-04-18 14:23:57 +0000717
Paul Bakker68884e32013-01-07 18:20:04 +0100718 /*
719 * Generate IV
720 */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200721 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
722 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +0200723 /* GCM and CCM: fixed || explicit (=seqnum) */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200724 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000725 memcpy( iv + transform->fixed_ivlen, rec->ctr,
726 explicit_iv_len );
727 /* Prefix record content with explicit IV. */
728 memcpy( data - explicit_iv_len, rec->ctr, explicit_iv_len );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200729 }
730 else if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
731 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +0200732 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200733 unsigned char i;
734
735 memcpy( iv, transform->iv_enc, transform->fixed_ivlen );
736
737 for( i = 0; i < 8; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000738 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200739 }
740 else
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100741 {
742 /* Reminder if we ever add an AEAD mode with a different size */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200743 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
744 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd056ce02014-10-29 22:29:20 +0100745 }
746
Hanno Beckercab87e62019-04-29 13:52:53 +0100747 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker1f10d762019-04-26 13:34:37 +0100748
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200749 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (internal)",
750 iv, transform->ivlen );
751 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used (transmitted)",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000752 data - explicit_iv_len, explicit_iv_len );
753 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +0100754 add_data, add_data_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200755 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200756 "including 0 bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000757 rec->data_len ) );
Paul Bakkerca4ab492012-04-18 14:23:57 +0000758
Paul Bakker68884e32013-01-07 18:20:04 +0100759 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +0200760 * Encrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200761 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000762
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +0200763 if( ( ret = mbedtls_cipher_auth_encrypt( &transform->cipher_ctx_enc,
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000764 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +0100765 add_data, add_data_len, /* add data */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000766 data, rec->data_len, /* source */
767 data, &rec->data_len, /* destination */
768 data + rec->data_len, transform->taglen ) ) != 0 )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200770 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_encrypt", ret );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200771 return( ret );
772 }
773
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000774 MBEDTLS_SSL_DEBUG_BUF( 4, "after encrypt: tag",
775 data + rec->data_len, transform->taglen );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +0200776
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000777 rec->data_len += transform->taglen + explicit_iv_len;
778 rec->data_offset -= explicit_iv_len;
779 post_avail -= transform->taglen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100780 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000781 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000782 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200783#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
784#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +0000785 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200786 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +0000787 {
Janos Follath865b3eb2019-12-16 11:46:15 +0000788 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000789 size_t padlen, i;
790 size_t olen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000791
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000792 /* Currently we're always using minimal padding
793 * (up to 255 bytes would be allowed). */
794 padlen = transform->ivlen - ( rec->data_len + 1 ) % transform->ivlen;
795 if( padlen == transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +0000796 padlen = 0;
797
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000798 /* Check there's enough space in the buffer for the padding. */
799 if( post_avail < padlen + 1 )
800 {
801 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
802 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
803 }
804
Paul Bakker5121ce52009-01-03 21:22:43 +0000805 for( i = 0; i <= padlen; i++ )
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000806 data[rec->data_len + i] = (unsigned char) padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000807
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000808 rec->data_len += padlen + 1;
809 post_avail -= padlen + 1;
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000810
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200811#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000812 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +0000813 * Prepend per-record IV for block cipher in TLS v1.1 and up as per
814 * Method 1 (6.2.3.2. in RFC4346 and RFC5246)
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000815 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000816 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000817 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000818 if( f_rng == NULL )
819 {
820 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No PRNG provided to encrypt_record routine" ) );
821 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
822 }
823
824 if( rec->data_offset < transform->ivlen )
825 {
826 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
827 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
828 }
829
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000830 /*
831 * Generate IV
832 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000833 ret = f_rng( p_rng, transform->iv_enc, transform->ivlen );
Paul Bakkera3d195c2011-11-27 21:07:34 +0000834 if( ret != 0 )
835 return( ret );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000836
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000837 memcpy( data - transform->ivlen, transform->iv_enc,
838 transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000839
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000840 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200841#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200843 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before encrypt: msglen = %d, "
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000844 "including %d bytes of IV and %d bytes of padding",
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000845 rec->data_len, transform->ivlen,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200846 padlen + 1 ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000847
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000848 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_enc,
849 transform->iv_enc,
850 transform->ivlen,
851 data, rec->data_len,
852 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200853 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +0200855 return( ret );
856 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200857
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000858 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +0200859 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200860 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
861 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +0200862 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +0200863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200864#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000865 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +0200866 {
867 /*
868 * Save IV in SSL3 and TLS1
869 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000870 memcpy( transform->iv_enc, transform->cipher_ctx_enc.iv,
871 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000872 }
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000873 else
Paul Bakkercca5b812013-08-31 17:40:26 +0200874#endif
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000875 {
876 data -= transform->ivlen;
877 rec->data_offset -= transform->ivlen;
878 rec->data_len += transform->ivlen;
879 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100880
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200881#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100882 if( auth_done == 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100883 {
Hanno Becker3d8c9072018-01-05 16:24:22 +0000884 unsigned char mac[MBEDTLS_SSL_MAC_ADD];
885
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100886 /*
887 * MAC(MAC_write_key, seq_num +
888 * TLSCipherText.type +
889 * TLSCipherText.version +
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +0100890 * length_of( (IV +) ENC(...) ) +
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100891 * IV + // except for TLS 1.0
892 * ENC(content + padding + padding_length));
893 */
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000894
895 if( post_avail < transform->maclen)
896 {
897 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Buffer provided for encrypted record not large enough" ) );
898 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
899 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100900
Hanno Beckercab87e62019-04-29 13:52:53 +0100901 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker1f10d762019-04-26 13:34:37 +0100902
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200903 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000904 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100905 add_data_len );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100906
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000907 mbedtls_md_hmac_update( &transform->md_ctx_enc, add_data,
Hanno Beckercab87e62019-04-29 13:52:53 +0100908 add_data_len );
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000909 mbedtls_md_hmac_update( &transform->md_ctx_enc,
910 data, rec->data_len );
911 mbedtls_md_hmac_finish( &transform->md_ctx_enc, mac );
912 mbedtls_md_hmac_reset( &transform->md_ctx_enc );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100913
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000914 memcpy( data + rec->data_len, mac, transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100915
Hanno Becker9eddaeb2017-12-27 21:37:21 +0000916 rec->data_len += transform->maclen;
917 post_avail -= transform->maclen;
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100918 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +0100919 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200920#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Paul Bakker5121ce52009-01-03 21:22:43 +0000921 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200922 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200923#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +0000924 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200925 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200926 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
927 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +0200928 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000929
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100930 /* Make extra sure authentication was performed, exactly once */
931 if( auth_done != 1 )
932 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200933 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
934 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100935 }
936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200937 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= encrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000938
939 return( 0 );
940}
941
Hanno Becker605949f2019-07-12 08:23:59 +0100942int mbedtls_ssl_decrypt_buf( mbedtls_ssl_context const *ssl,
Hanno Beckera18d1322018-01-03 14:27:32 +0000943 mbedtls_ssl_transform *transform,
944 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +0000945{
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000946 size_t olen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200947 mbedtls_cipher_mode_t mode;
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000948 int ret, auth_done = 0;
Hanno Becker52344c22018-01-03 15:24:20 +0000949#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Paul Bakker1e5369c2013-12-19 16:40:57 +0100950 size_t padlen = 0, correct = 1;
951#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000952 unsigned char* data;
Hanno Becker92fb4fa2019-05-20 14:54:26 +0100953 unsigned char add_data[13 + 1 + MBEDTLS_SSL_CID_IN_LEN_MAX ];
Hanno Beckercab87e62019-04-29 13:52:53 +0100954 size_t add_data_len;
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000955
Hanno Beckera18d1322018-01-03 14:27:32 +0000956#if !defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnarda7505d12019-05-07 10:17:56 +0200957 ssl = NULL; /* make sure we don't use it except for debug */
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000958 ((void) ssl);
959#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200961 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decrypt buf" ) );
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000962 if( rec == NULL ||
963 rec->buf == NULL ||
964 rec->buf_len < rec->data_offset ||
965 rec->buf_len - rec->data_offset < rec->data_len )
966 {
967 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad record structure provided to decrypt_buf" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200968 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +0100969 }
970
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000971 data = rec->buf + rec->data_offset;
972 mode = mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_dec );
Paul Bakker5121ce52009-01-03 21:22:43 +0000973
Hanno Beckera0e20d02019-05-15 14:03:01 +0100974#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckercab87e62019-04-29 13:52:53 +0100975 /*
976 * Match record's CID with incoming CID.
977 */
Hanno Becker938489a2019-05-08 13:02:22 +0100978 if( rec->cid_len != transform->in_cid_len ||
979 memcmp( rec->cid, transform->in_cid, rec->cid_len ) != 0 )
980 {
Hanno Becker8367ccc2019-05-14 11:30:10 +0100981 return( MBEDTLS_ERR_SSL_UNEXPECTED_CID );
Hanno Becker938489a2019-05-08 13:02:22 +0100982 }
Hanno Beckera0e20d02019-05-15 14:03:01 +0100983#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +0100984
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200985#if defined(MBEDTLS_ARC4_C) || defined(MBEDTLS_CIPHER_NULL_CIPHER)
986 if( mode == MBEDTLS_MODE_STREAM )
Paul Bakker68884e32013-01-07 18:20:04 +0100987 {
988 padlen = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000989 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
990 transform->iv_dec,
991 transform->ivlen,
992 data, rec->data_len,
993 data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +0200994 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200995 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +0200996 return( ret );
997 }
998
Hanno Becker2e24c3b2017-12-27 21:28:58 +0000999 if( rec->data_len != olen )
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001001 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1002 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkerea6ad3f2013-09-02 14:57:01 +02001003 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001004 }
Paul Bakker68884e32013-01-07 18:20:04 +01001005 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001006#endif /* MBEDTLS_ARC4_C || MBEDTLS_CIPHER_NULL_CIPHER */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001007#if defined(MBEDTLS_GCM_C) || \
1008 defined(MBEDTLS_CCM_C) || \
1009 defined(MBEDTLS_CHACHAPOLY_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001010 if( mode == MBEDTLS_MODE_GCM ||
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001011 mode == MBEDTLS_MODE_CCM ||
1012 mode == MBEDTLS_MODE_CHACHAPOLY )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001013 {
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001014 unsigned char iv[12];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001015 size_t explicit_iv_len = transform->ivlen - transform->fixed_ivlen;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001016
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001017 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01001018 * Prepare IV from explicit and implicit data.
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001019 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01001020
1021 /* Check that there's enough space for the explicit IV
1022 * (at the beginning of the record) and the MAC (at the
1023 * end of the record). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001024 if( rec->data_len < explicit_iv_len + transform->taglen )
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001025 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001026 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < explicit_iv_len (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001027 "+ taglen (%d)", rec->data_len,
1028 explicit_iv_len, transform->taglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001029 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard0bcc4e12014-06-17 10:54:17 +02001030 }
Paul Bakker68884e32013-01-07 18:20:04 +01001031
Hanno Beckerd96a6522019-07-10 13:55:25 +01001032#if defined(MBEDTLS_GCM_C) || defined(MBEDTLS_CCM_C)
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001033 if( transform->ivlen == 12 && transform->fixed_ivlen == 4 )
1034 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01001035 /* GCM and CCM: fixed || explicit */
Paul Bakker68884e32013-01-07 18:20:04 +01001036
Hanno Beckerd96a6522019-07-10 13:55:25 +01001037 /* Fixed */
1038 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
1039 /* Explicit */
1040 memcpy( iv + transform->fixed_ivlen, data, 8 );
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001041 }
Hanno Beckerd96a6522019-07-10 13:55:25 +01001042 else
1043#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1044#if defined(MBEDTLS_CHACHAPOLY_C)
1045 if( transform->ivlen == 12 && transform->fixed_ivlen == 12 )
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001046 {
Manuel Pégourié-Gonnard8744a022018-07-11 12:30:40 +02001047 /* ChachaPoly: fixed XOR sequence number */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001048 unsigned char i;
1049
1050 memcpy( iv, transform->iv_dec, transform->fixed_ivlen );
1051
1052 for( i = 0; i < 8; i++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001053 iv[i+4] ^= rec->ctr[i];
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001054 }
1055 else
Hanno Beckerd96a6522019-07-10 13:55:25 +01001056#endif /* MBEDTLS_CHACHAPOLY_C */
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001057 {
1058 /* Reminder if we ever add an AEAD mode with a different size */
1059 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1060 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1061 }
1062
Hanno Beckerd96a6522019-07-10 13:55:25 +01001063 /* Group changes to data, data_len, and add_data, because
1064 * add_data depends on data_len. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001065 data += explicit_iv_len;
1066 rec->data_offset += explicit_iv_len;
1067 rec->data_len -= explicit_iv_len + transform->taglen;
1068
Hanno Beckercab87e62019-04-29 13:52:53 +01001069 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001070 MBEDTLS_SSL_DEBUG_BUF( 4, "additional data used for AEAD",
Hanno Beckercab87e62019-04-29 13:52:53 +01001071 add_data, add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001072
Hanno Beckerd96a6522019-07-10 13:55:25 +01001073 /* Because of the check above, we know that there are
1074 * explicit_iv_len Bytes preceeding data, and taglen
1075 * bytes following data + data_len. This justifies
Hanno Becker20016652019-07-10 11:44:13 +01001076 * the debug message and the invocation of
Hanno Beckerd96a6522019-07-10 13:55:25 +01001077 * mbedtls_cipher_auth_decrypt() below. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001078
Manuel Pégourié-Gonnard2e58e8e2018-06-18 11:16:43 +02001079 MBEDTLS_SSL_DEBUG_BUF( 4, "IV used", iv, transform->ivlen );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001080 MBEDTLS_SSL_DEBUG_BUF( 4, "TAG used", data + rec->data_len,
Hanno Beckere694c3e2017-12-27 21:34:08 +00001081 transform->taglen );
Paul Bakker68884e32013-01-07 18:20:04 +01001082
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001083 /*
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001084 * Decrypt and authenticate
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001085 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001086 if( ( ret = mbedtls_cipher_auth_decrypt( &transform->cipher_ctx_dec,
1087 iv, transform->ivlen,
Hanno Beckercab87e62019-04-29 13:52:53 +01001088 add_data, add_data_len,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001089 data, rec->data_len,
1090 data, &olen,
1091 data + rec->data_len,
1092 transform->taglen ) ) != 0 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001093 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001094 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_auth_decrypt", ret );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001095
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001096 if( ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED )
1097 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardde7bb442014-05-13 12:41:10 +02001098
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001099 return( ret );
1100 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001101 auth_done++;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001102
Hanno Beckerd96a6522019-07-10 13:55:25 +01001103 /* Double-check that AEAD decryption doesn't change content length. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001104 if( olen != rec->data_len )
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001105 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001106 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1107 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardd13a4092013-09-05 16:10:41 +02001108 }
Paul Bakkerca4ab492012-04-18 14:23:57 +00001109 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001110 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001111#endif /* MBEDTLS_GCM_C || MBEDTLS_CCM_C */
1112#if defined(MBEDTLS_CIPHER_MODE_CBC) && \
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001113 ( defined(MBEDTLS_AES_C) || defined(MBEDTLS_CAMELLIA_C) || defined(MBEDTLS_ARIA_C) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001114 if( mode == MBEDTLS_MODE_CBC )
Paul Bakker5121ce52009-01-03 21:22:43 +00001115 {
Paul Bakkere47b34b2013-02-27 14:48:00 +01001116 size_t minlen = 0;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001117
Paul Bakker5121ce52009-01-03 21:22:43 +00001118 /*
Paul Bakker45829992013-01-03 14:52:21 +01001119 * Check immediate ciphertext sanity
Paul Bakker5121ce52009-01-03 21:22:43 +00001120 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001121#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001122 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
1123 {
1124 /* The ciphertext is prefixed with the CBC IV. */
1125 minlen += transform->ivlen;
1126 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001127#endif
Paul Bakker45829992013-01-03 14:52:21 +01001128
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001129 /* Size considerations:
1130 *
1131 * - The CBC cipher text must not be empty and hence
1132 * at least of size transform->ivlen.
1133 *
1134 * Together with the potential IV-prefix, this explains
1135 * the first of the two checks below.
1136 *
1137 * - The record must contain a MAC, either in plain or
1138 * encrypted, depending on whether Encrypt-then-MAC
1139 * is used or not.
1140 * - If it is, the message contains the IV-prefix,
1141 * the CBC ciphertext, and the MAC.
1142 * - If it is not, the padded plaintext, and hence
1143 * the CBC ciphertext, has at least length maclen + 1
1144 * because there is at least the padding length byte.
1145 *
1146 * As the CBC ciphertext is not empty, both cases give the
1147 * lower bound minlen + maclen + 1 on the record size, which
1148 * we test for in the second check below.
1149 */
1150 if( rec->data_len < minlen + transform->ivlen ||
1151 rec->data_len < minlen + transform->maclen + 1 )
Paul Bakker45829992013-01-03 14:52:21 +01001152 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < max( ivlen(%d), maclen (%d) "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001154 "+ 1 ) ( + expl IV )", rec->data_len,
1155 transform->ivlen,
1156 transform->maclen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001157 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Paul Bakker45829992013-01-03 14:52:21 +01001158 }
1159
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001160 /*
1161 * Authenticate before decrypt if enabled
1162 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001163#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001164 if( transform->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001165 {
Hanno Becker992b6872017-11-09 18:57:39 +00001166 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001167
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001168 MBEDTLS_SSL_DEBUG_MSG( 3, ( "using encrypt then mac" ) );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001169
Hanno Beckerd96a6522019-07-10 13:55:25 +01001170 /* Update data_len in tandem with add_data.
1171 *
1172 * The subtraction is safe because of the previous check
1173 * data_len >= minlen + maclen + 1.
1174 *
1175 * Afterwards, we know that data + data_len is followed by at
1176 * least maclen Bytes, which justifies the call to
1177 * mbedtls_ssl_safer_memcmp() below.
1178 *
1179 * Further, we still know that data_len > minlen */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001180 rec->data_len -= transform->maclen;
Hanno Beckercab87e62019-04-29 13:52:53 +01001181 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001182
Hanno Beckerd96a6522019-07-10 13:55:25 +01001183 /* Calculate expected MAC. */
Hanno Beckercab87e62019-04-29 13:52:53 +01001184 MBEDTLS_SSL_DEBUG_BUF( 4, "MAC'd meta-data", add_data,
1185 add_data_len );
1186 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
1187 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001188 mbedtls_md_hmac_update( &transform->md_ctx_dec,
1189 data, rec->data_len );
1190 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
1191 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard08558e52014-11-04 14:40:21 +01001192
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001193 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len,
1194 transform->maclen );
Hanno Becker992b6872017-11-09 18:57:39 +00001195 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect,
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001196 transform->maclen );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001197
Hanno Beckerd96a6522019-07-10 13:55:25 +01001198 /* Compare expected MAC with MAC at the end of the record. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001199 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
1200 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001201 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001202 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001203 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001204 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001205 auth_done++;
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001206 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001207#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001208
1209 /*
1210 * Check length sanity
1211 */
Hanno Beckerd96a6522019-07-10 13:55:25 +01001212
1213 /* We know from above that data_len > minlen >= 0,
1214 * so the following check in particular implies that
1215 * data_len >= minlen + ivlen ( = minlen or 2 * minlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001216 if( rec->data_len % transform->ivlen != 0 )
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001217 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001218 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) %% ivlen (%d) != 0",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001219 rec->data_len, transform->ivlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001220 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001221 }
1222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001223#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001224 /*
Paul Bakker1ef83d62012-04-11 12:09:53 +00001225 * Initialize for prepended IV for block cipher in TLS v1.1 and up
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001226 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001227 if( transform->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001228 {
Hanno Beckerd96a6522019-07-10 13:55:25 +01001229 /* Safe because data_len >= minlen + ivlen = 2 * ivlen. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001230 memcpy( transform->iv_dec, data, transform->ivlen );
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001231
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001232 data += transform->ivlen;
1233 rec->data_offset += transform->ivlen;
1234 rec->data_len -= transform->ivlen;
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001235 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001236#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker2e11f7d2010-07-25 14:24:53 +00001237
Hanno Beckerd96a6522019-07-10 13:55:25 +01001238 /* We still have data_len % ivlen == 0 and data_len >= ivlen here. */
1239
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001240 if( ( ret = mbedtls_cipher_crypt( &transform->cipher_ctx_dec,
1241 transform->iv_dec, transform->ivlen,
1242 data, rec->data_len, data, &olen ) ) != 0 )
Paul Bakker45125bc2013-09-04 16:47:11 +02001243 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001244 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_cipher_crypt", ret );
Paul Bakkercca5b812013-08-31 17:40:26 +02001245 return( ret );
1246 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001247
Hanno Beckerd96a6522019-07-10 13:55:25 +01001248 /* Double-check that length hasn't changed during decryption. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001249 if( rec->data_len != olen )
Paul Bakkercca5b812013-08-31 17:40:26 +02001250 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001251 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1252 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkercca5b812013-08-31 17:40:26 +02001253 }
Paul Bakkerda02a7f2013-08-31 17:25:14 +02001254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001255#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001256 if( transform->minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 )
Paul Bakkercca5b812013-08-31 17:40:26 +02001257 {
1258 /*
Hanno Beckerd96a6522019-07-10 13:55:25 +01001259 * Save IV in SSL3 and TLS1, where CBC decryption of consecutive
1260 * records is equivalent to CBC decryption of the concatenation
1261 * of the records; in other words, IVs are maintained across
1262 * record decryptions.
Paul Bakkercca5b812013-08-31 17:40:26 +02001263 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001264 memcpy( transform->iv_dec, transform->cipher_ctx_dec.iv,
1265 transform->ivlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001266 }
Paul Bakkercca5b812013-08-31 17:40:26 +02001267#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001268
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001269 /* Safe since data_len >= minlen + maclen + 1, so after having
1270 * subtracted at most minlen and maclen up to this point,
Hanno Beckerd96a6522019-07-10 13:55:25 +01001271 * data_len > 0 (because of data_len % ivlen == 0, it's actually
1272 * >= ivlen ). */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001273 padlen = data[rec->data_len - 1];
Paul Bakker45829992013-01-03 14:52:21 +01001274
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001275 if( auth_done == 1 )
1276 {
1277 correct *= ( rec->data_len >= padlen + 1 );
1278 padlen *= ( rec->data_len >= padlen + 1 );
1279 }
1280 else
Paul Bakker45829992013-01-03 14:52:21 +01001281 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001282#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001283 if( rec->data_len < transform->maclen + padlen + 1 )
1284 {
1285 MBEDTLS_SSL_DEBUG_MSG( 1, ( "msglen (%d) < maclen (%d) + padlen (%d)",
1286 rec->data_len,
1287 transform->maclen,
1288 padlen + 1 ) );
1289 }
Paul Bakkerd66f0702013-01-31 16:57:45 +01001290#endif
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001291
1292 correct *= ( rec->data_len >= transform->maclen + padlen + 1 );
1293 padlen *= ( rec->data_len >= transform->maclen + padlen + 1 );
Paul Bakker45829992013-01-03 14:52:21 +01001294 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001295
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001296 padlen++;
1297
1298 /* Regardless of the validity of the padding,
1299 * we have data_len >= padlen here. */
1300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001301#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001302 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001303 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001304 if( padlen > transform->ivlen )
Paul Bakker5121ce52009-01-03 21:22:43 +00001305 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001306#if defined(MBEDTLS_SSL_DEBUG_ALL)
1307 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding length: is %d, "
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001308 "should be no more than %d",
1309 padlen, transform->ivlen ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001310#endif
Paul Bakker45829992013-01-03 14:52:21 +01001311 correct = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001312 }
1313 }
1314 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001315#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1316#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1317 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001318 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001319 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001320 /* The padding check involves a series of up to 256
1321 * consecutive memory reads at the end of the record
1322 * plaintext buffer. In order to hide the length and
1323 * validity of the padding, always perform exactly
1324 * `min(256,plaintext_len)` reads (but take into account
1325 * only the last `padlen` bytes for the padding check). */
1326 size_t pad_count = 0;
1327 size_t real_count = 0;
1328 volatile unsigned char* const check = data;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001329
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001330 /* Index of first padding byte; it has been ensured above
1331 * that the subtraction is safe. */
1332 size_t const padding_idx = rec->data_len - padlen;
1333 size_t const num_checks = rec->data_len <= 256 ? rec->data_len : 256;
1334 size_t const start_idx = rec->data_len - num_checks;
1335 size_t idx;
Paul Bakker956c9e02013-12-19 14:42:28 +01001336
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001337 for( idx = start_idx; idx < rec->data_len; idx++ )
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001338 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001339 real_count |= ( idx >= padding_idx );
1340 pad_count += real_count * ( check[idx] == padlen - 1 );
Paul Bakkerca9c87e2013-09-25 18:52:37 +02001341 }
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001342 correct &= ( pad_count == padlen );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001343
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001344#if defined(MBEDTLS_SSL_DEBUG_ALL)
Paul Bakker66d5d072014-06-17 16:39:18 +02001345 if( padlen > 0 && correct == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001346 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad padding byte detected" ) );
Paul Bakkerd66f0702013-01-31 16:57:45 +01001347#endif
Paul Bakkere47b34b2013-02-27 14:48:00 +01001348 padlen &= correct * 0x1FF;
Paul Bakker5121ce52009-01-03 21:22:43 +00001349 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001350 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001351#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1352 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02001353 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001354 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1355 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001356 }
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001357
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001358 /* If the padding was found to be invalid, padlen == 0
1359 * and the subtraction is safe. If the padding was found valid,
1360 * padlen hasn't been changed and the previous assertion
1361 * data_len >= padlen still holds. */
1362 rec->data_len -= padlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001363 }
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001364 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001365#endif /* MBEDTLS_CIPHER_MODE_CBC &&
Markku-Juhani O. Saarinenc06e1012017-12-07 11:51:13 +00001366 ( MBEDTLS_AES_C || MBEDTLS_CAMELLIA_C || MBEDTLS_ARIA_C ) */
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001367 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001368 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1369 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardf7dc3782013-09-13 14:10:44 +02001370 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001371
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001372#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001373 MBEDTLS_SSL_DEBUG_BUF( 4, "raw buffer after decryption",
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001374 data, rec->data_len );
Manuel Pégourié-Gonnard6a25cfa2018-07-10 11:15:36 +02001375#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001376
1377 /*
Manuel Pégourié-Gonnard313d7962014-10-29 12:07:57 +01001378 * Authenticate if not done yet.
1379 * Compute the MAC regardless of the padding result (RFC4346, CBCTIME).
Paul Bakker5121ce52009-01-03 21:22:43 +00001380 */
Hanno Becker52344c22018-01-03 15:24:20 +00001381#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001382 if( auth_done == 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001383 {
Hanno Becker992b6872017-11-09 18:57:39 +00001384 unsigned char mac_expect[MBEDTLS_SSL_MAC_ADD];
Paul Bakker1e5369c2013-12-19 16:40:57 +01001385
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001386 /* If the initial value of padlen was such that
1387 * data_len < maclen + padlen + 1, then padlen
1388 * got reset to 1, and the initial check
1389 * data_len >= minlen + maclen + 1
1390 * guarantees that at this point we still
1391 * have at least data_len >= maclen.
1392 *
1393 * If the initial value of padlen was such that
1394 * data_len >= maclen + padlen + 1, then we have
1395 * subtracted either padlen + 1 (if the padding was correct)
1396 * or 0 (if the padding was incorrect) since then,
1397 * hence data_len >= maclen in any case.
1398 */
1399 rec->data_len -= transform->maclen;
Hanno Beckercab87e62019-04-29 13:52:53 +01001400 ssl_extract_add_data_from_record( add_data, &add_data_len, rec );
Paul Bakker5121ce52009-01-03 21:22:43 +00001401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001402#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001403 if( transform->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001404 {
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001405 ssl_mac( &transform->md_ctx_dec,
1406 transform->mac_dec,
1407 data, rec->data_len,
1408 rec->ctr, rec->type,
1409 mac_expect );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001410 }
1411 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001412#endif /* MBEDTLS_SSL_PROTO_SSL3 */
1413#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1414 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001415 if( transform->minor_ver > MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001416 {
1417 /*
1418 * Process MAC and always update for padlen afterwards to make
Gilles Peskine20b44082018-05-29 14:06:49 +02001419 * total time independent of padlen.
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001420 *
1421 * Known timing attacks:
1422 * - Lucky Thirteen (http://www.isg.rhul.ac.uk/tls/TLStiming.pdf)
1423 *
Gilles Peskine20b44082018-05-29 14:06:49 +02001424 * To compensate for different timings for the MAC calculation
1425 * depending on how much padding was removed (which is determined
1426 * by padlen), process extra_run more blocks through the hash
1427 * function.
1428 *
1429 * The formula in the paper is
1430 * extra_run = ceil( (L1-55) / 64 ) - ceil( (L2-55) / 64 )
1431 * where L1 is the size of the header plus the decrypted message
1432 * plus CBC padding and L2 is the size of the header plus the
1433 * decrypted message. This is for an underlying hash function
1434 * with 64-byte blocks.
1435 * We use ( (Lx+8) / 64 ) to handle 'negative Lx' values
1436 * correctly. We round down instead of up, so -56 is the correct
1437 * value for our calculations instead of -55.
1438 *
Gilles Peskine1bd9d582018-06-04 11:58:44 +02001439 * Repeat the formula rather than defining a block_size variable.
1440 * This avoids requiring division by a variable at runtime
1441 * (which would be marginally less efficient and would require
1442 * linking an extra division function in some builds).
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001443 */
1444 size_t j, extra_run = 0;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001445 unsigned char tmp[MBEDTLS_MD_MAX_BLOCK_SIZE];
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001446
1447 /*
1448 * The next two sizes are the minimum and maximum values of
1449 * in_msglen over all padlen values.
1450 *
1451 * They're independent of padlen, since we previously did
Hanno Beckerd96a6522019-07-10 13:55:25 +01001452 * data_len -= padlen.
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001453 *
1454 * Note that max_len + maclen is never more than the buffer
1455 * length, as we previously did in_msglen -= maclen too.
1456 */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001457 const size_t max_len = rec->data_len + padlen;
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001458 const size_t min_len = ( max_len > 256 ) ? max_len - 256 : 0;
1459
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001460 memset( tmp, 0, sizeof( tmp ) );
1461
1462 switch( mbedtls_md_get_type( transform->md_ctx_dec.md_info ) )
Gilles Peskine20b44082018-05-29 14:06:49 +02001463 {
Gilles Peskined0e55a42018-06-04 12:03:30 +02001464#if defined(MBEDTLS_MD5_C) || defined(MBEDTLS_SHA1_C) || \
1465 defined(MBEDTLS_SHA256_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02001466 case MBEDTLS_MD_MD5:
1467 case MBEDTLS_MD_SHA1:
Gilles Peskine20b44082018-05-29 14:06:49 +02001468 case MBEDTLS_MD_SHA256:
Gilles Peskine20b44082018-05-29 14:06:49 +02001469 /* 8 bytes of message size, 64-byte compression blocks */
Hanno Beckercab87e62019-04-29 13:52:53 +01001470 extra_run =
1471 ( add_data_len + rec->data_len + padlen + 8 ) / 64 -
1472 ( add_data_len + rec->data_len + 8 ) / 64;
Gilles Peskine20b44082018-05-29 14:06:49 +02001473 break;
1474#endif
Gilles Peskinea7fe25d2018-06-04 12:01:18 +02001475#if defined(MBEDTLS_SHA512_C)
Gilles Peskine20b44082018-05-29 14:06:49 +02001476 case MBEDTLS_MD_SHA384:
Gilles Peskine20b44082018-05-29 14:06:49 +02001477 /* 16 bytes of message size, 128-byte compression blocks */
Hanno Beckercab87e62019-04-29 13:52:53 +01001478 extra_run =
1479 ( add_data_len + rec->data_len + padlen + 16 ) / 128 -
1480 ( add_data_len + rec->data_len + 16 ) / 128;
Gilles Peskine20b44082018-05-29 14:06:49 +02001481 break;
1482#endif
1483 default:
Gilles Peskine5c389842018-06-04 12:02:43 +02001484 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Gilles Peskine20b44082018-05-29 14:06:49 +02001485 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1486 }
Paul Bakkere47b34b2013-02-27 14:48:00 +01001487
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001488 extra_run &= correct * 0xFF;
Paul Bakkere47b34b2013-02-27 14:48:00 +01001489
Hanno Beckercab87e62019-04-29 13:52:53 +01001490 mbedtls_md_hmac_update( &transform->md_ctx_dec, add_data,
1491 add_data_len );
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001492 mbedtls_md_hmac_update( &transform->md_ctx_dec, data,
1493 rec->data_len );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001494 /* Make sure we access everything even when padlen > 0. This
1495 * makes the synchronisation requirements for just-in-time
1496 * Prime+Probe attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001497 ssl_read_memory( data + rec->data_len, padlen );
1498 mbedtls_md_hmac_finish( &transform->md_ctx_dec, mac_expect );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001499
1500 /* Call mbedtls_md_process at least once due to cache attacks
1501 * that observe whether md_process() was called of not */
Manuel Pégourié-Gonnard47fede02015-04-29 01:35:48 +02001502 for( j = 0; j < extra_run + 1; j++ )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001503 mbedtls_md_process( &transform->md_ctx_dec, tmp );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001504
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001505 mbedtls_md_hmac_reset( &transform->md_ctx_dec );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001506
1507 /* Make sure we access all the memory that could contain the MAC,
1508 * before we check it in the next code block. This makes the
1509 * synchronisation requirements for just-in-time Prime+Probe
1510 * attacks much tighter and hopefully impractical. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001511 ssl_read_memory( data + min_len,
1512 max_len - min_len + transform->maclen );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001513 }
1514 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001515#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
1516 MBEDTLS_SSL_PROTO_TLS1_2 */
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001517 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001518 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1519 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001520 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001521
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001522#if defined(MBEDTLS_SSL_DEBUG_ALL)
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001523 MBEDTLS_SSL_DEBUG_BUF( 4, "expected mac", mac_expect, transform->maclen );
1524 MBEDTLS_SSL_DEBUG_BUF( 4, "message mac", data + rec->data_len, transform->maclen );
Manuel Pégourié-Gonnard7b420302018-06-28 10:38:35 +02001525#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001526
Hanno Becker2e24c3b2017-12-27 21:28:58 +00001527 if( mbedtls_ssl_safer_memcmp( data + rec->data_len, mac_expect,
1528 transform->maclen ) != 0 )
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001529 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001530#if defined(MBEDTLS_SSL_DEBUG_ALL)
1531 MBEDTLS_SSL_DEBUG_MSG( 1, ( "message mac does not match" ) );
Paul Bakkere47b34b2013-02-27 14:48:00 +01001532#endif
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001533 correct = 0;
1534 }
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001535 auth_done++;
Manuel Pégourié-Gonnard71096242013-10-25 19:31:25 +02001536 }
Hanno Beckerdd3ab132018-10-17 14:43:14 +01001537
1538 /*
1539 * Finally check the correct flag
1540 */
1541 if( correct == 0 )
1542 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Hanno Becker52344c22018-01-03 15:24:20 +00001543#endif /* MBEDTLS_SSL_SOME_MODES_USE_MAC */
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001544
1545 /* Make extra sure authentication was performed, exactly once */
1546 if( auth_done != 1 )
1547 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001548 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1549 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard352143f2015-01-13 10:59:51 +01001550 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001551
Hanno Beckera0e20d02019-05-15 14:03:01 +01001552#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001553 if( rec->cid_len != 0 )
1554 {
1555 ret = ssl_cid_parse_inner_plaintext( data, &rec->data_len,
1556 &rec->type );
1557 if( ret != 0 )
1558 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
1559 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01001560#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker8b3eb5a2019-04-29 17:31:37 +01001561
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001562 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decrypt buf" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001563
1564 return( 0 );
1565}
1566
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001567#undef MAC_NONE
1568#undef MAC_PLAINTEXT
1569#undef MAC_CIPHERTEXT
1570
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001571#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker2770fbd2012-07-03 13:30:23 +00001572/*
1573 * Compression/decompression functions
1574 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001575static int ssl_compress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001576{
Janos Follath865b3eb2019-12-16 11:46:15 +00001577 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001578 unsigned char *msg_post = ssl->out_msg;
Andrzej Kurek5462e022018-04-20 07:58:53 -04001579 ptrdiff_t bytes_written = ssl->out_msg - ssl->out_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001580 size_t len_pre = ssl->out_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02001581 unsigned char *msg_pre = ssl->compress_buf;
Darryl Greenb33cc762019-11-28 14:29:44 +00001582#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1583 size_t out_buf_len = ssl->out_buf_len;
1584#else
1585 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
1586#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00001587
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001588 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001589
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02001590 if( len_pre == 0 )
1591 return( 0 );
1592
Paul Bakker2770fbd2012-07-03 13:30:23 +00001593 memcpy( msg_pre, ssl->out_msg, len_pre );
1594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001595 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001596 ssl->out_msglen ) );
1597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001598 MBEDTLS_SSL_DEBUG_BUF( 4, "before compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001599 ssl->out_msg, ssl->out_msglen );
1600
Paul Bakker48916f92012-09-16 19:57:18 +00001601 ssl->transform_out->ctx_deflate.next_in = msg_pre;
1602 ssl->transform_out->ctx_deflate.avail_in = len_pre;
1603 ssl->transform_out->ctx_deflate.next_out = msg_post;
Darryl Greenb33cc762019-11-28 14:29:44 +00001604 ssl->transform_out->ctx_deflate.avail_out = out_buf_len - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001605
Paul Bakker48916f92012-09-16 19:57:18 +00001606 ret = deflate( &ssl->transform_out->ctx_deflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001607 if( ret != Z_OK )
1608 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001609 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform compression (%d)", ret ) );
1610 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001611 }
1612
Darryl Greenb33cc762019-11-28 14:29:44 +00001613 ssl->out_msglen = out_buf_len -
Andrzej Kurek5462e022018-04-20 07:58:53 -04001614 ssl->transform_out->ctx_deflate.avail_out - bytes_written;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001615
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001616 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after compression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001617 ssl->out_msglen ) );
1618
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001619 MBEDTLS_SSL_DEBUG_BUF( 4, "after compression: output payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001620 ssl->out_msg, ssl->out_msglen );
1621
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001622 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= compress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001623
1624 return( 0 );
1625}
1626
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001627static int ssl_decompress_buf( mbedtls_ssl_context *ssl )
Paul Bakker2770fbd2012-07-03 13:30:23 +00001628{
Janos Follath865b3eb2019-12-16 11:46:15 +00001629 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001630 unsigned char *msg_post = ssl->in_msg;
Andrzej Kureka9ceef82018-04-24 06:32:44 -04001631 ptrdiff_t header_bytes = ssl->in_msg - ssl->in_buf;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001632 size_t len_pre = ssl->in_msglen;
Paul Bakker16770332013-10-11 09:59:44 +02001633 unsigned char *msg_pre = ssl->compress_buf;
Darryl Greenb33cc762019-11-28 14:29:44 +00001634#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1635 size_t in_buf_len = ssl->in_buf_len;
1636#else
1637 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
1638#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +00001639
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001640 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001641
Paul Bakkerabf2f8f2013-06-30 14:57:46 +02001642 if( len_pre == 0 )
1643 return( 0 );
1644
Paul Bakker2770fbd2012-07-03 13:30:23 +00001645 memcpy( msg_pre, ssl->in_msg, len_pre );
1646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001647 MBEDTLS_SSL_DEBUG_MSG( 3, ( "before decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001648 ssl->in_msglen ) );
1649
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001650 MBEDTLS_SSL_DEBUG_BUF( 4, "before decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001651 ssl->in_msg, ssl->in_msglen );
1652
Paul Bakker48916f92012-09-16 19:57:18 +00001653 ssl->transform_in->ctx_inflate.next_in = msg_pre;
1654 ssl->transform_in->ctx_inflate.avail_in = len_pre;
1655 ssl->transform_in->ctx_inflate.next_out = msg_post;
Darryl Greenb33cc762019-11-28 14:29:44 +00001656 ssl->transform_in->ctx_inflate.avail_out = in_buf_len - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001657
Paul Bakker48916f92012-09-16 19:57:18 +00001658 ret = inflate( &ssl->transform_in->ctx_inflate, Z_SYNC_FLUSH );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001659 if( ret != Z_OK )
1660 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001661 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to perform decompression (%d)", ret ) );
1662 return( MBEDTLS_ERR_SSL_COMPRESSION_FAILED );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001663 }
1664
Darryl Greenb33cc762019-11-28 14:29:44 +00001665 ssl->in_msglen = in_buf_len -
Andrzej Kureka9ceef82018-04-24 06:32:44 -04001666 ssl->transform_in->ctx_inflate.avail_out - header_bytes;
Paul Bakker2770fbd2012-07-03 13:30:23 +00001667
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001668 MBEDTLS_SSL_DEBUG_MSG( 3, ( "after decompression: msglen = %d, ",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001669 ssl->in_msglen ) );
1670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001671 MBEDTLS_SSL_DEBUG_BUF( 4, "after decompression: input payload",
Paul Bakker2770fbd2012-07-03 13:30:23 +00001672 ssl->in_msg, ssl->in_msglen );
1673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001674 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= decompress buf" ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001675
1676 return( 0 );
1677}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001678#endif /* MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00001679
Paul Bakker5121ce52009-01-03 21:22:43 +00001680/*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001681 * Fill the input message buffer by appending data to it.
1682 * The amount of data already fetched is in ssl->in_left.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001683 *
1684 * If we return 0, is it guaranteed that (at least) nb_want bytes are
1685 * available (from this read and/or a previous one). Otherwise, an error code
1686 * is returned (possibly EOF or WANT_READ).
1687 *
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001688 * With stream transport (TLS) on success ssl->in_left == nb_want, but
1689 * with datagram transport (DTLS) on success ssl->in_left >= nb_want,
1690 * since we always read a whole datagram at once.
1691 *
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02001692 * For DTLS, it is up to the caller to set ssl->next_record_offset when
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001693 * they're done reading a record.
Paul Bakker5121ce52009-01-03 21:22:43 +00001694 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001695int mbedtls_ssl_fetch_input( mbedtls_ssl_context *ssl, size_t nb_want )
Paul Bakker5121ce52009-01-03 21:22:43 +00001696{
Janos Follath865b3eb2019-12-16 11:46:15 +00001697 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00001698 size_t len;
Darryl Greenb33cc762019-11-28 14:29:44 +00001699#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
1700 size_t in_buf_len = ssl->in_buf_len;
1701#else
1702 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
1703#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001704
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001705 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001706
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001707 if( ssl->f_recv == NULL && ssl->f_recv_timeout == NULL )
1708 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001709 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001710 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001711 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001712 }
1713
Darryl Greenb33cc762019-11-28 14:29:44 +00001714 if( nb_want > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001715 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001716 MBEDTLS_SSL_DEBUG_MSG( 1, ( "requesting more data than fits" ) );
1717 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02001718 }
1719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001720#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001721 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker5121ce52009-01-03 21:22:43 +00001722 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001723 uint32_t timeout;
1724
Manuel Pégourié-Gonnard2e012912015-05-12 20:55:41 +02001725 /* Just to be sure */
1726 if( ssl->f_set_timer == NULL || ssl->f_get_timer == NULL )
1727 {
1728 MBEDTLS_SSL_DEBUG_MSG( 1, ( "You must use "
1729 "mbedtls_ssl_set_timer_cb() for DTLS" ) );
1730 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
1731 }
1732
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001733 /*
1734 * The point is, we need to always read a full datagram at once, so we
1735 * sometimes read more then requested, and handle the additional data.
1736 * It could be the rest of the current record (while fetching the
1737 * header) and/or some other records in the same datagram.
1738 */
1739
1740 /*
1741 * Move to the next record in the already read datagram if applicable
1742 */
1743 if( ssl->next_record_offset != 0 )
1744 {
1745 if( ssl->in_left < ssl->next_record_offset )
1746 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001747 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1748 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001749 }
1750
1751 ssl->in_left -= ssl->next_record_offset;
1752
1753 if( ssl->in_left != 0 )
1754 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001755 MBEDTLS_SSL_DEBUG_MSG( 2, ( "next record in same datagram, offset: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001756 ssl->next_record_offset ) );
1757 memmove( ssl->in_hdr,
1758 ssl->in_hdr + ssl->next_record_offset,
1759 ssl->in_left );
1760 }
1761
1762 ssl->next_record_offset = 0;
1763 }
1764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001765 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Paul Bakker5121ce52009-01-03 21:22:43 +00001766 ssl->in_left, nb_want ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001767
1768 /*
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001769 * Done if we already have enough data.
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001770 */
1771 if( nb_want <= ssl->in_left)
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001772 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001773 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001774 return( 0 );
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02001775 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001776
1777 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01001778 * A record can't be split across datagrams. If we need to read but
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001779 * are not at the beginning of a new record, the caller did something
1780 * wrong.
1781 */
1782 if( ssl->in_left != 0 )
1783 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001784 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1785 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001786 }
1787
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001788 /*
1789 * Don't even try to read if time's out already.
1790 * This avoids by-passing the timer when repeatedly receiving messages
1791 * that will end up being dropped.
1792 */
Hanno Becker7876d122020-02-05 10:39:31 +00001793 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Hanno Beckere65ce782017-05-22 14:47:48 +01001794 {
1795 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timer has expired" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001796 ret = MBEDTLS_ERR_SSL_TIMEOUT;
Hanno Beckere65ce782017-05-22 14:47:48 +01001797 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001798 else
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001799 {
Darryl Greenb33cc762019-11-28 14:29:44 +00001800 len = in_buf_len - ( ssl->in_hdr - ssl->in_buf );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001801
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001802 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001803 timeout = ssl->handshake->retransmit_timeout;
1804 else
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001805 timeout = ssl->conf->read_timeout;
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001806
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001807 MBEDTLS_SSL_DEBUG_MSG( 3, ( "f_recv_timeout: %u ms", timeout ) );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001808
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001809 if( ssl->f_recv_timeout != NULL )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001810 ret = ssl->f_recv_timeout( ssl->p_bio, ssl->in_hdr, len,
1811 timeout );
1812 else
1813 ret = ssl->f_recv( ssl->p_bio, ssl->in_hdr, len );
1814
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001815 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001816
1817 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001818 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001819 }
1820
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001821 if( ret == MBEDTLS_ERR_SSL_TIMEOUT )
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02001822 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001823 MBEDTLS_SSL_DEBUG_MSG( 2, ( "timeout" ) );
Hanno Becker0f57a652020-02-05 10:37:26 +00001824 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001826 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001827 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001828 if( ssl_double_retransmit_timeout( ssl ) != 0 )
1829 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001830 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake timeout" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001831 return( MBEDTLS_ERR_SSL_TIMEOUT );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001832 }
1833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001834 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001835 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001836 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02001837 return( ret );
1838 }
1839
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001840 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard0ac247f2014-09-30 22:21:31 +02001841 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001842#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001843 else if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001844 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001845 {
Hanno Becker786300f2020-02-05 10:46:40 +00001846 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001847 {
Hanno Becker786300f2020-02-05 10:46:40 +00001848 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
1849 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001850 return( ret );
1851 }
1852
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01001853 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02001854 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001855#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02001856 }
1857
Paul Bakker5121ce52009-01-03 21:22:43 +00001858 if( ret < 0 )
1859 return( ret );
1860
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001861 ssl->in_left = ret;
1862 }
1863 else
1864#endif
1865 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001866 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02001867 ssl->in_left, nb_want ) );
1868
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001869 while( ssl->in_left < nb_want )
1870 {
1871 len = nb_want - ssl->in_left;
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001872
Hanno Becker7876d122020-02-05 10:39:31 +00001873 if( mbedtls_ssl_check_timer( ssl ) != 0 )
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02001874 ret = MBEDTLS_ERR_SSL_TIMEOUT;
1875 else
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001876 {
1877 if( ssl->f_recv_timeout != NULL )
1878 {
1879 ret = ssl->f_recv_timeout( ssl->p_bio,
1880 ssl->in_hdr + ssl->in_left, len,
1881 ssl->conf->read_timeout );
1882 }
1883 else
1884 {
1885 ret = ssl->f_recv( ssl->p_bio,
1886 ssl->in_hdr + ssl->in_left, len );
1887 }
1888 }
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001890 MBEDTLS_SSL_DEBUG_MSG( 2, ( "in_left: %d, nb_want: %d",
Manuel Pégourié-Gonnard07617332015-06-24 23:00:03 +02001891 ssl->in_left, nb_want ) );
1892 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_recv(_timeout)", ret );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001893
1894 if( ret == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001895 return( MBEDTLS_ERR_SSL_CONN_EOF );
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001896
1897 if( ret < 0 )
1898 return( ret );
1899
mohammad160352aecb92018-03-28 23:41:40 -07001900 if ( (size_t)ret > len || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16035bd15cb2018-02-28 04:30:59 -08001901 {
Darryl Green11999bb2018-03-13 15:22:58 +00001902 MBEDTLS_SSL_DEBUG_MSG( 1,
1903 ( "f_recv returned %d bytes but only %lu were requested",
mohammad160319d392b2018-04-02 07:25:26 -07001904 ret, (unsigned long)len ) );
mohammad16035bd15cb2018-02-28 04:30:59 -08001905 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1906 }
1907
Manuel Pégourié-Gonnardfe98ace2014-03-24 13:13:01 +01001908 ssl->in_left += ret;
1909 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001910 }
1911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001912 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= fetch input" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001913
1914 return( 0 );
1915}
1916
1917/*
1918 * Flush any data not yet written
1919 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001920int mbedtls_ssl_flush_output( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001921{
Janos Follath865b3eb2019-12-16 11:46:15 +00001922 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Becker04484622018-08-06 09:49:38 +01001923 unsigned char *buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00001924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001925 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001926
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001927 if( ssl->f_send == NULL )
1928 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001929 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Bad usage of mbedtls_ssl_set_bio() "
Manuel Pégourié-Gonnard1b511f92015-05-06 15:54:23 +01001930 "or mbedtls_ssl_set_bio()" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001931 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001932 }
1933
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001934 /* Avoid incrementing counter if data is flushed */
1935 if( ssl->out_left == 0 )
1936 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001937 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001938 return( 0 );
1939 }
1940
Paul Bakker5121ce52009-01-03 21:22:43 +00001941 while( ssl->out_left > 0 )
1942 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001943 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message length: %d, out_left: %d",
Hanno Becker5903de42019-05-03 14:46:38 +01001944 mbedtls_ssl_out_hdr_len( ssl ) + ssl->out_msglen, ssl->out_left ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001945
Hanno Becker2b1e3542018-08-06 11:19:13 +01001946 buf = ssl->out_hdr - ssl->out_left;
Manuel Pégourié-Gonnarde6bdc442014-09-17 11:34:57 +02001947 ret = ssl->f_send( ssl->p_bio, buf, ssl->out_left );
Paul Bakker186751d2012-05-08 13:16:14 +00001948
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001949 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001950
1951 if( ret <= 0 )
1952 return( ret );
1953
mohammad160352aecb92018-03-28 23:41:40 -07001954 if( (size_t)ret > ssl->out_left || ( INT_MAX > SIZE_MAX && ret > SIZE_MAX ) )
mohammad16034bbaeb42018-02-22 04:29:04 -08001955 {
Darryl Green11999bb2018-03-13 15:22:58 +00001956 MBEDTLS_SSL_DEBUG_MSG( 1,
1957 ( "f_send returned %d bytes but only %lu bytes were sent",
mohammad160319d392b2018-04-02 07:25:26 -07001958 ret, (unsigned long)ssl->out_left ) );
mohammad16034bbaeb42018-02-22 04:29:04 -08001959 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
1960 }
1961
Paul Bakker5121ce52009-01-03 21:22:43 +00001962 ssl->out_left -= ret;
1963 }
1964
Hanno Becker2b1e3542018-08-06 11:19:13 +01001965#if defined(MBEDTLS_SSL_PROTO_DTLS)
1966 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001967 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01001968 ssl->out_hdr = ssl->out_buf;
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001969 }
Hanno Becker2b1e3542018-08-06 11:19:13 +01001970 else
1971#endif
1972 {
1973 ssl->out_hdr = ssl->out_buf + 8;
1974 }
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00001975 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001976
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001977 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= flush output" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001978
1979 return( 0 );
1980}
1981
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001982/*
1983 * Functions to handle the DTLS retransmission state machine
1984 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001985#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001986/*
1987 * Append current handshake message to current outgoing flight
1988 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001989static int ssl_flight_append( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001990{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001991 mbedtls_ssl_flight_item *msg;
Hanno Becker3b235902018-08-06 09:54:53 +01001992 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_flight_append" ) );
1993 MBEDTLS_SSL_DEBUG_BUF( 4, "message appended to flight",
1994 ssl->out_msg, ssl->out_msglen );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001995
1996 /* Allocate space for current message */
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02001997 if( ( msg = mbedtls_calloc( 1, sizeof( mbedtls_ssl_flight_item ) ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02001998 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02001999 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed",
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002000 sizeof( mbedtls_ssl_flight_item ) ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002001 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002002 }
2003
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002004 if( ( msg->p = mbedtls_calloc( 1, ssl->out_msglen ) ) == NULL )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002005 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002006 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc %d bytes failed", ssl->out_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002007 mbedtls_free( msg );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002008 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002009 }
2010
2011 /* Copy current handshake message with headers */
2012 memcpy( msg->p, ssl->out_msg, ssl->out_msglen );
2013 msg->len = ssl->out_msglen;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002014 msg->type = ssl->out_msgtype;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002015 msg->next = NULL;
2016
2017 /* Append to the current flight */
2018 if( ssl->handshake->flight == NULL )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002019 ssl->handshake->flight = msg;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002020 else
2021 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002022 mbedtls_ssl_flight_item *cur = ssl->handshake->flight;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002023 while( cur->next != NULL )
2024 cur = cur->next;
2025 cur->next = msg;
2026 }
2027
Hanno Becker3b235902018-08-06 09:54:53 +01002028 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_flight_append" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002029 return( 0 );
2030}
2031
2032/*
2033 * Free the current flight of handshake messages
2034 */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002035void mbedtls_ssl_flight_free( mbedtls_ssl_flight_item *flight )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002036{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002037 mbedtls_ssl_flight_item *cur = flight;
2038 mbedtls_ssl_flight_item *next;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002039
2040 while( cur != NULL )
2041 {
2042 next = cur->next;
2043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002044 mbedtls_free( cur->p );
2045 mbedtls_free( cur );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002046
2047 cur = next;
2048 }
2049}
2050
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002051/*
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002052 * Swap transform_out and out_ctr with the alternative ones
2053 */
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002054static int ssl_swap_epochs( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002055{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002056 mbedtls_ssl_transform *tmp_transform;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002057 unsigned char tmp_out_ctr[8];
2058
2059 if( ssl->transform_out == ssl->handshake->alt_transform_out )
2060 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002061 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip swap epochs" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002062 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002063 }
2064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002065 MBEDTLS_SSL_DEBUG_MSG( 3, ( "swap epochs" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002066
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002067 /* Swap transforms */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002068 tmp_transform = ssl->transform_out;
2069 ssl->transform_out = ssl->handshake->alt_transform_out;
2070 ssl->handshake->alt_transform_out = tmp_transform;
2071
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002072 /* Swap epoch + sequence_number */
Hanno Becker19859472018-08-06 09:40:20 +01002073 memcpy( tmp_out_ctr, ssl->cur_out_ctr, 8 );
2074 memcpy( ssl->cur_out_ctr, ssl->handshake->alt_out_ctr, 8 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002075 memcpy( ssl->handshake->alt_out_ctr, tmp_out_ctr, 8 );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002076
2077 /* Adjust to the newly activated transform */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002078 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002079
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002080#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2081 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002082 {
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002083 int ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_OUTBOUND );
2084 if( ret != 0 )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002086 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
2087 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002088 }
2089 }
2090#endif
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002091
2092 return( 0 );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002093}
2094
2095/*
2096 * Retransmit the current flight of messages.
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002097 */
2098int mbedtls_ssl_resend( mbedtls_ssl_context *ssl )
2099{
2100 int ret = 0;
2101
2102 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_resend" ) );
2103
2104 ret = mbedtls_ssl_flight_transmit( ssl );
2105
2106 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_resend" ) );
2107
2108 return( ret );
2109}
2110
2111/*
2112 * Transmit or retransmit the current flight of messages.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002113 *
2114 * Need to remember the current message in case flush_output returns
2115 * WANT_WRITE, causing us to exit this function and come back later.
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002116 * This function must be called until state is no longer SENDING.
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002117 */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002118int mbedtls_ssl_flight_transmit( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002119{
Janos Follath865b3eb2019-12-16 11:46:15 +00002120 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002121 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002123 if( ssl->handshake->retransmit_state != MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002124 {
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002125 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialise flight transmission" ) );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002126
2127 ssl->handshake->cur_msg = ssl->handshake->flight;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002128 ssl->handshake->cur_msg_p = ssl->handshake->flight->p + 12;
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002129 ret = ssl_swap_epochs( ssl );
2130 if( ret != 0 )
2131 return( ret );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002133 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_SENDING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002134 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002135
2136 while( ssl->handshake->cur_msg != NULL )
2137 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002138 size_t max_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002139 const mbedtls_ssl_flight_item * const cur = ssl->handshake->cur_msg;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002140
Hanno Beckere1dcb032018-08-17 16:47:58 +01002141 int const is_finished =
2142 ( cur->type == MBEDTLS_SSL_MSG_HANDSHAKE &&
2143 cur->p[0] == MBEDTLS_SSL_HS_FINISHED );
2144
Hanno Becker04da1892018-08-14 13:22:10 +01002145 uint8_t const force_flush = ssl->disable_datagram_packing == 1 ?
2146 SSL_FORCE_FLUSH : SSL_DONT_FORCE_FLUSH;
2147
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002148 /* Swap epochs before sending Finished: we can't do it after
2149 * sending ChangeCipherSpec, in case write returns WANT_READ.
2150 * Must be done before copying, may change out_msg pointer */
Hanno Beckere1dcb032018-08-17 16:47:58 +01002151 if( is_finished && ssl->handshake->cur_msg_p == ( cur->p + 12 ) )
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002152 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002153 MBEDTLS_SSL_DEBUG_MSG( 2, ( "swap epochs to send finished message" ) );
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002154 ret = ssl_swap_epochs( ssl );
2155 if( ret != 0 )
2156 return( ret );
Manuel Pégourié-Gonnardc715aed2014-09-19 21:39:13 +02002157 }
2158
Hanno Becker67bc7c32018-08-06 11:33:50 +01002159 ret = ssl_get_remaining_payload_in_datagram( ssl );
2160 if( ret < 0 )
2161 return( ret );
2162 max_frag_len = (size_t) ret;
2163
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002164 /* CCS is copied as is, while HS messages may need fragmentation */
2165 if( cur->type == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2166 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002167 if( max_frag_len == 0 )
2168 {
2169 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2170 return( ret );
2171
2172 continue;
2173 }
2174
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002175 memcpy( ssl->out_msg, cur->p, cur->len );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002176 ssl->out_msglen = cur->len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002177 ssl->out_msgtype = cur->type;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002178
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002179 /* Update position inside current message */
2180 ssl->handshake->cur_msg_p += cur->len;
2181 }
2182 else
2183 {
2184 const unsigned char * const p = ssl->handshake->cur_msg_p;
2185 const size_t hs_len = cur->len - 12;
2186 const size_t frag_off = p - ( cur->p + 12 );
2187 const size_t rem_len = hs_len - frag_off;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002188 size_t cur_hs_frag_len, max_hs_frag_len;
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002189
Hanno Beckere1dcb032018-08-17 16:47:58 +01002190 if( ( max_frag_len < 12 ) || ( max_frag_len == 12 && hs_len != 0 ) )
Manuel Pégourié-Gonnarda1071a52018-08-20 11:56:14 +02002191 {
Hanno Beckere1dcb032018-08-17 16:47:58 +01002192 if( is_finished )
Manuel Pégourié-Gonnarde07bc202020-02-26 09:53:42 +01002193 {
2194 ret = ssl_swap_epochs( ssl );
2195 if( ret != 0 )
2196 return( ret );
2197 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002198
Hanno Becker67bc7c32018-08-06 11:33:50 +01002199 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2200 return( ret );
2201
2202 continue;
2203 }
2204 max_hs_frag_len = max_frag_len - 12;
2205
2206 cur_hs_frag_len = rem_len > max_hs_frag_len ?
2207 max_hs_frag_len : rem_len;
2208
2209 if( frag_off == 0 && cur_hs_frag_len != hs_len )
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002210 {
2211 MBEDTLS_SSL_DEBUG_MSG( 2, ( "fragmenting handshake message (%u > %u)",
Hanno Becker67bc7c32018-08-06 11:33:50 +01002212 (unsigned) cur_hs_frag_len,
2213 (unsigned) max_hs_frag_len ) );
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02002214 }
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02002215
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002216 /* Messages are stored with handshake headers as if not fragmented,
2217 * copy beginning of headers then fill fragmentation fields.
2218 * Handshake headers: type(1) len(3) seq(2) f_off(3) f_len(3) */
2219 memcpy( ssl->out_msg, cur->p, 6 );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002220
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002221 ssl->out_msg[6] = ( ( frag_off >> 16 ) & 0xff );
2222 ssl->out_msg[7] = ( ( frag_off >> 8 ) & 0xff );
2223 ssl->out_msg[8] = ( ( frag_off ) & 0xff );
2224
Hanno Becker67bc7c32018-08-06 11:33:50 +01002225 ssl->out_msg[ 9] = ( ( cur_hs_frag_len >> 16 ) & 0xff );
2226 ssl->out_msg[10] = ( ( cur_hs_frag_len >> 8 ) & 0xff );
2227 ssl->out_msg[11] = ( ( cur_hs_frag_len ) & 0xff );
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002228
2229 MBEDTLS_SSL_DEBUG_BUF( 3, "handshake header", ssl->out_msg, 12 );
2230
Hanno Becker3f7b9732018-08-28 09:53:25 +01002231 /* Copy the handshake message content and set records fields */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002232 memcpy( ssl->out_msg + 12, p, cur_hs_frag_len );
2233 ssl->out_msglen = cur_hs_frag_len + 12;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002234 ssl->out_msgtype = cur->type;
2235
2236 /* Update position inside current message */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002237 ssl->handshake->cur_msg_p += cur_hs_frag_len;
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002238 }
2239
2240 /* If done with the current message move to the next one if any */
2241 if( ssl->handshake->cur_msg_p >= cur->p + cur->len )
2242 {
2243 if( cur->next != NULL )
2244 {
2245 ssl->handshake->cur_msg = cur->next;
2246 ssl->handshake->cur_msg_p = cur->next->p + 12;
2247 }
2248 else
2249 {
2250 ssl->handshake->cur_msg = NULL;
2251 ssl->handshake->cur_msg_p = NULL;
2252 }
2253 }
2254
2255 /* Actually send the message out */
Hanno Becker04da1892018-08-14 13:22:10 +01002256 if( ( ret = mbedtls_ssl_write_record( ssl, force_flush ) ) != 0 )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002257 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002258 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002259 return( ret );
2260 }
2261 }
2262
Hanno Becker67bc7c32018-08-06 11:33:50 +01002263 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
2264 return( ret );
2265
Manuel Pégourié-Gonnard28f4bea2017-09-13 14:00:05 +02002266 /* Update state and set timer */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002267 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
2268 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard23b7b702014-09-25 13:50:12 +02002269 else
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002270 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002271 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Hanno Becker0f57a652020-02-05 10:37:26 +00002272 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard4e2f2452014-10-02 16:51:56 +02002273 }
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002274
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002275 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= mbedtls_ssl_flight_transmit" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002276
2277 return( 0 );
2278}
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002279
2280/*
2281 * To be called when the last message of an incoming flight is received.
2282 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002283void mbedtls_ssl_recv_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002284{
2285 /* We won't need to resend that one any more */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002286 mbedtls_ssl_flight_free( ssl->handshake->flight );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002287 ssl->handshake->flight = NULL;
2288 ssl->handshake->cur_msg = NULL;
2289
2290 /* The next incoming flight will start with this msg_seq */
2291 ssl->handshake->in_flight_start_seq = ssl->handshake->in_msg_seq;
2292
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002293 /* We don't want to remember CCS's across flight boundaries. */
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01002294 ssl->handshake->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01002295
Hanno Becker0271f962018-08-16 13:23:47 +01002296 /* Clear future message buffering structure. */
Hanno Becker533ab5f2020-02-05 10:49:13 +00002297 mbedtls_ssl_buffering_free( ssl );
Hanno Becker0271f962018-08-16 13:23:47 +01002298
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002299 /* Cancel timer */
Hanno Becker0f57a652020-02-05 10:37:26 +00002300 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002301
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002302 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2303 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002304 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002305 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002306 }
2307 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002308 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_PREPARING;
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002309}
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002310
2311/*
2312 * To be called when the last message of an outgoing flight is send.
2313 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002314void mbedtls_ssl_send_flight_completed( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002315{
Manuel Pégourié-Gonnard6c1fa3a2014-10-01 16:58:16 +02002316 ssl_reset_retransmit_timeout( ssl );
Hanno Becker0f57a652020-02-05 10:37:26 +00002317 mbedtls_ssl_set_timer( ssl, ssl->handshake->retransmit_timeout );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002319 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2320 ssl->in_msg[0] == MBEDTLS_SSL_HS_FINISHED )
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002321 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002322 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_FINISHED;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002323 }
2324 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002325 ssl->handshake->retransmit_state = MBEDTLS_SSL_RETRANS_WAITING;
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002326}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002327#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002328
Paul Bakker5121ce52009-01-03 21:22:43 +00002329/*
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002330 * Handshake layer functions
Paul Bakker5121ce52009-01-03 21:22:43 +00002331 */
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002332
2333/*
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002334 * Write (DTLS: or queue) current handshake (including CCS) message.
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002335 *
2336 * - fill in handshake headers
2337 * - update handshake checksum
2338 * - DTLS: save message for resending
2339 * - then pass to the record layer
2340 *
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002341 * DTLS: except for HelloRequest, messages are only queued, and will only be
2342 * actually sent when calling flight_transmit() or resend().
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002343 *
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002344 * Inputs:
2345 * - ssl->out_msglen: 4 + actual handshake message len
2346 * (4 is the size of handshake headers for TLS)
2347 * - ssl->out_msg[0]: the handshake type (ClientHello, ServerHello, etc)
2348 * - ssl->out_msg + 4: the handshake message body
2349 *
Manuel Pégourié-Gonnard065a2a32018-08-20 11:09:26 +02002350 * Outputs, ie state before passing to flight_append() or write_record():
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002351 * - ssl->out_msglen: the length of the record contents
2352 * (including handshake headers but excluding record headers)
2353 * - ssl->out_msg: the record contents (handshake headers + content)
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002354 */
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002355int mbedtls_ssl_write_handshake_msg( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002356{
Janos Follath865b3eb2019-12-16 11:46:15 +00002357 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002358 const size_t hs_len = ssl->out_msglen - 4;
2359 const unsigned char hs_type = ssl->out_msg[0];
Paul Bakker5121ce52009-01-03 21:22:43 +00002360
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002361 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write handshake message" ) );
2362
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002363 /*
2364 * Sanity checks
2365 */
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002366 if( ssl->out_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE &&
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002367 ssl->out_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
2368 {
Hanno Beckerc83d2b32018-08-22 16:05:47 +01002369 /* In SSLv3, the client might send a NoCertificate alert. */
2370#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_CLI_C)
2371 if( ! ( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
2372 ssl->out_msgtype == MBEDTLS_SSL_MSG_ALERT &&
2373 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT ) )
2374#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
2375 {
2376 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2377 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2378 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002379 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002380
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002381 /* Whenever we send anything different from a
2382 * HelloRequest we should be in a handshake - double check. */
2383 if( ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2384 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) &&
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002385 ssl->handshake == NULL )
2386 {
2387 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2388 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2389 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002390
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002391#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002392 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002393 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002394 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002395 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002396 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2397 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002398 }
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002399#endif
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002400
Hanno Beckerb50a2532018-08-06 11:52:54 +01002401 /* Double-check that we did not exceed the bounds
2402 * of the outgoing record buffer.
2403 * This should never fail as the various message
2404 * writing functions must obey the bounds of the
2405 * outgoing record buffer, but better be safe.
2406 *
2407 * Note: We deliberately do not check for the MTU or MFL here.
2408 */
2409 if( ssl->out_msglen > MBEDTLS_SSL_OUT_CONTENT_LEN )
2410 {
2411 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Record too large: "
2412 "size %u, maximum %u",
2413 (unsigned) ssl->out_msglen,
2414 (unsigned) MBEDTLS_SSL_OUT_CONTENT_LEN ) );
2415 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2416 }
2417
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002418 /*
2419 * Fill handshake headers
2420 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002421 if( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002422 {
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002423 ssl->out_msg[1] = (unsigned char)( hs_len >> 16 );
2424 ssl->out_msg[2] = (unsigned char)( hs_len >> 8 );
2425 ssl->out_msg[3] = (unsigned char)( hs_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00002426
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002427 /*
2428 * DTLS has additional fields in the Handshake layer,
2429 * between the length field and the actual payload:
2430 * uint16 message_seq;
2431 * uint24 fragment_offset;
2432 * uint24 fragment_length;
2433 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002434#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002435 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002436 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002437 /* Make room for the additional DTLS fields */
Angus Grattond8213d02016-05-25 20:56:48 +10002438 if( MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen < 8 )
Hanno Becker9648f8b2017-09-18 10:55:54 +01002439 {
2440 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS handshake message too large: "
2441 "size %u, maximum %u",
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002442 (unsigned) ( hs_len ),
Angus Grattond8213d02016-05-25 20:56:48 +10002443 (unsigned) ( MBEDTLS_SSL_OUT_CONTENT_LEN - 12 ) ) );
Hanno Becker9648f8b2017-09-18 10:55:54 +01002444 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2445 }
2446
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002447 memmove( ssl->out_msg + 12, ssl->out_msg + 4, hs_len );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002448 ssl->out_msglen += 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002449
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002450 /* Write message_seq and update it, except for HelloRequest */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002451 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002452 {
Manuel Pégourié-Gonnardd9ba0d92014-09-02 18:30:26 +02002453 ssl->out_msg[4] = ( ssl->handshake->out_msg_seq >> 8 ) & 0xFF;
2454 ssl->out_msg[5] = ( ssl->handshake->out_msg_seq ) & 0xFF;
2455 ++( ssl->handshake->out_msg_seq );
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002456 }
2457 else
2458 {
2459 ssl->out_msg[4] = 0;
2460 ssl->out_msg[5] = 0;
2461 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002462
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002463 /* Handshake hashes are computed without fragmentation,
2464 * so set frag_offset = 0 and frag_len = hs_len for now */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01002465 memset( ssl->out_msg + 6, 0x00, 3 );
2466 memcpy( ssl->out_msg + 9, ssl->out_msg + 1, 3 );
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002467 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002468#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002469
Hanno Becker0207e532018-08-28 10:28:28 +01002470 /* Update running hashes of handshake messages seen */
Manuel Pégourié-Gonnard9c3a8ca2017-09-13 09:54:27 +02002471 if( hs_type != MBEDTLS_SSL_HS_HELLO_REQUEST )
2472 ssl->handshake->update_checksum( ssl, ssl->out_msg, ssl->out_msglen );
Paul Bakker5121ce52009-01-03 21:22:43 +00002473 }
2474
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002475 /* Either send now, or just save to be sent (and resent) later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002476#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002477 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05002478 ! ( ssl->out_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
2479 hs_type == MBEDTLS_SSL_HS_HELLO_REQUEST ) )
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002480 {
2481 if( ( ret = ssl_flight_append( ssl ) ) != 0 )
2482 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002483 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_flight_append", ret );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002484 return( ret );
2485 }
2486 }
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002487 else
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002488#endif
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002489 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002490 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002491 {
2492 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2493 return( ret );
2494 }
2495 }
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002496
2497 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write handshake message" ) );
2498
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002499 return( 0 );
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002500}
2501
2502/*
2503 * Record layer functions
2504 */
2505
2506/*
2507 * Write current record.
2508 *
2509 * Uses:
2510 * - ssl->out_msgtype: type of the message (AppData, Handshake, Alert, CCS)
2511 * - ssl->out_msglen: length of the record content (excl headers)
2512 * - ssl->out_msg: record content
2513 */
Hanno Becker67bc7c32018-08-06 11:33:50 +01002514int mbedtls_ssl_write_record( mbedtls_ssl_context *ssl, uint8_t force_flush )
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002515{
2516 int ret, done = 0;
2517 size_t len = ssl->out_msglen;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002518 uint8_t flush = force_flush;
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002519
2520 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write record" ) );
Manuel Pégourié-Gonnardffa67be2014-09-19 11:18:57 +02002521
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002522#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00002523 if( ssl->transform_out != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002524 ssl->session_out->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker2770fbd2012-07-03 13:30:23 +00002525 {
2526 if( ( ret = ssl_compress_buf( ssl ) ) != 0 )
2527 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002528 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_compress_buf", ret );
Paul Bakker2770fbd2012-07-03 13:30:23 +00002529 return( ret );
2530 }
2531
2532 len = ssl->out_msglen;
2533 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002534#endif /*MBEDTLS_ZLIB_SUPPORT */
Paul Bakker2770fbd2012-07-03 13:30:23 +00002535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002536#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
2537 if( mbedtls_ssl_hw_record_write != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002538 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002539 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_write()" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002540
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002541 ret = mbedtls_ssl_hw_record_write( ssl );
2542 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00002543 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002544 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_write", ret );
2545 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00002546 }
Paul Bakkerc7878112012-12-19 14:41:14 +01002547
2548 if( ret == 0 )
2549 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00002550 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002551#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker05ef8352012-05-08 09:17:57 +00002552 if( !done )
2553 {
Hanno Becker2b1e3542018-08-06 11:19:13 +01002554 unsigned i;
2555 size_t protected_record_size;
Darryl Greenb33cc762019-11-28 14:29:44 +00002556#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
2557 size_t out_buf_len = ssl->out_buf_len;
2558#else
2559 size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN;
2560#endif
Hanno Becker6430faf2019-05-08 11:57:13 +01002561 /* Skip writing the record content type to after the encryption,
2562 * as it may change when using the CID extension. */
2563
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002565 ssl->conf->transport, ssl->out_hdr + 1 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002566
Hanno Becker19859472018-08-06 09:40:20 +01002567 memcpy( ssl->out_ctr, ssl->cur_out_ctr, 8 );
Manuel Pégourié-Gonnard507e1e42014-02-13 11:17:34 +01002568 ssl->out_len[0] = (unsigned char)( len >> 8 );
2569 ssl->out_len[1] = (unsigned char)( len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002570
Paul Bakker48916f92012-09-16 19:57:18 +00002571 if( ssl->transform_out != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00002572 {
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002573 mbedtls_record rec;
2574
2575 rec.buf = ssl->out_iv;
Darryl Greenb33cc762019-11-28 14:29:44 +00002576 rec.buf_len = out_buf_len - ( ssl->out_iv - ssl->out_buf );
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002577 rec.data_len = ssl->out_msglen;
2578 rec.data_offset = ssl->out_msg - rec.buf;
2579
2580 memcpy( &rec.ctr[0], ssl->out_ctr, 8 );
2581 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
2582 ssl->conf->transport, rec.ver );
2583 rec.type = ssl->out_msgtype;
2584
Hanno Beckera0e20d02019-05-15 14:03:01 +01002585#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker43c24b82019-05-01 09:45:57 +01002586 /* The CID is set by mbedtls_ssl_encrypt_buf(). */
Hanno Beckercab87e62019-04-29 13:52:53 +01002587 rec.cid_len = 0;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002588#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckercab87e62019-04-29 13:52:53 +01002589
Hanno Beckera18d1322018-01-03 14:27:32 +00002590 if( ( ret = mbedtls_ssl_encrypt_buf( ssl, ssl->transform_out, &rec,
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002591 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker05ef8352012-05-08 09:17:57 +00002592 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002593 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_encrypt_buf", ret );
Paul Bakker05ef8352012-05-08 09:17:57 +00002594 return( ret );
2595 }
2596
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002597 if( rec.data_offset != 0 )
2598 {
2599 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2600 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2601 }
2602
Hanno Becker6430faf2019-05-08 11:57:13 +01002603 /* Update the record content type and CID. */
2604 ssl->out_msgtype = rec.type;
Hanno Beckera0e20d02019-05-15 14:03:01 +01002605#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID )
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01002606 memcpy( ssl->out_cid, rec.cid, rec.cid_len );
Hanno Beckera0e20d02019-05-15 14:03:01 +01002607#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker78f839d2019-03-14 12:56:23 +00002608 ssl->out_msglen = len = rec.data_len;
Hanno Becker9eddaeb2017-12-27 21:37:21 +00002609 ssl->out_len[0] = (unsigned char)( rec.data_len >> 8 );
2610 ssl->out_len[1] = (unsigned char)( rec.data_len );
Paul Bakker05ef8352012-05-08 09:17:57 +00002611 }
2612
Hanno Becker5903de42019-05-03 14:46:38 +01002613 protected_record_size = len + mbedtls_ssl_out_hdr_len( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002614
2615#if defined(MBEDTLS_SSL_PROTO_DTLS)
2616 /* In case of DTLS, double-check that we don't exceed
2617 * the remaining space in the datagram. */
2618 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
2619 {
Hanno Becker554b0af2018-08-22 20:33:41 +01002620 ret = ssl_get_remaining_space_in_datagram( ssl );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002621 if( ret < 0 )
2622 return( ret );
2623
2624 if( protected_record_size > (size_t) ret )
2625 {
2626 /* Should never happen */
2627 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
2628 }
2629 }
2630#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker05ef8352012-05-08 09:17:57 +00002631
Hanno Becker6430faf2019-05-08 11:57:13 +01002632 /* Now write the potentially updated record content type. */
2633 ssl->out_hdr[0] = (unsigned char) ssl->out_msgtype;
2634
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002635 MBEDTLS_SSL_DEBUG_MSG( 3, ( "output record: msgtype = %d, "
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002636 "version = [%d:%d], msglen = %d",
2637 ssl->out_hdr[0], ssl->out_hdr[1],
2638 ssl->out_hdr[2], len ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00002639
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002640 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
Hanno Beckerecbdf1c2018-08-28 09:53:54 +01002641 ssl->out_hdr, protected_record_size );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002642
2643 ssl->out_left += protected_record_size;
2644 ssl->out_hdr += protected_record_size;
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00002645 mbedtls_ssl_update_out_pointers( ssl, ssl->transform_out );
Hanno Becker2b1e3542018-08-06 11:19:13 +01002646
Hanno Beckerdd772292020-02-05 10:38:31 +00002647 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker04484622018-08-06 09:49:38 +01002648 if( ++ssl->cur_out_ctr[i - 1] != 0 )
2649 break;
2650
2651 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00002652 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker04484622018-08-06 09:49:38 +01002653 {
2654 MBEDTLS_SSL_DEBUG_MSG( 1, ( "outgoing message counter would wrap" ) );
2655 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
2656 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002657 }
2658
Hanno Becker67bc7c32018-08-06 11:33:50 +01002659#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker47db8772018-08-21 13:32:13 +01002660 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
2661 flush == SSL_DONT_FORCE_FLUSH )
Hanno Becker67bc7c32018-08-06 11:33:50 +01002662 {
Hanno Becker1f5a15d2018-08-21 13:31:31 +01002663 size_t remaining;
2664 ret = ssl_get_remaining_payload_in_datagram( ssl );
2665 if( ret < 0 )
2666 {
2667 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_remaining_payload_in_datagram",
2668 ret );
2669 return( ret );
2670 }
2671
2672 remaining = (size_t) ret;
Hanno Becker67bc7c32018-08-06 11:33:50 +01002673 if( remaining == 0 )
Hanno Beckerf0da6672018-08-28 09:55:10 +01002674 {
Hanno Becker67bc7c32018-08-06 11:33:50 +01002675 flush = SSL_FORCE_FLUSH;
Hanno Beckerf0da6672018-08-28 09:55:10 +01002676 }
Hanno Becker67bc7c32018-08-06 11:33:50 +01002677 else
2678 {
Hanno Becker513815a2018-08-20 11:56:09 +01002679 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Still %u bytes available in current datagram", (unsigned) remaining ) );
Hanno Becker67bc7c32018-08-06 11:33:50 +01002680 }
2681 }
2682#endif /* MBEDTLS_SSL_PROTO_DTLS */
2683
2684 if( ( flush == SSL_FORCE_FLUSH ) &&
2685 ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002686 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002687 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002688 return( ret );
2689 }
2690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002691 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write record" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002692
2693 return( 0 );
2694}
2695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002696#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckere25e3b72018-08-16 09:30:53 +01002697
2698static int ssl_hs_is_proper_fragment( mbedtls_ssl_context *ssl )
2699{
2700 if( ssl->in_msglen < ssl->in_hslen ||
2701 memcmp( ssl->in_msg + 6, "\0\0\0", 3 ) != 0 ||
2702 memcmp( ssl->in_msg + 9, ssl->in_msg + 1, 3 ) != 0 )
2703 {
2704 return( 1 );
2705 }
2706 return( 0 );
2707}
Hanno Becker44650b72018-08-16 12:51:11 +01002708
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002709static uint32_t ssl_get_hs_frag_len( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002710{
2711 return( ( ssl->in_msg[9] << 16 ) |
2712 ( ssl->in_msg[10] << 8 ) |
2713 ssl->in_msg[11] );
2714}
2715
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002716static uint32_t ssl_get_hs_frag_off( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002717{
2718 return( ( ssl->in_msg[6] << 16 ) |
2719 ( ssl->in_msg[7] << 8 ) |
2720 ssl->in_msg[8] );
2721}
2722
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002723static int ssl_check_hs_header( mbedtls_ssl_context const *ssl )
Hanno Becker44650b72018-08-16 12:51:11 +01002724{
2725 uint32_t msg_len, frag_off, frag_len;
2726
2727 msg_len = ssl_get_hs_total_len( ssl );
2728 frag_off = ssl_get_hs_frag_off( ssl );
2729 frag_len = ssl_get_hs_frag_len( ssl );
2730
2731 if( frag_off > msg_len )
2732 return( -1 );
2733
2734 if( frag_len > msg_len - frag_off )
2735 return( -1 );
2736
2737 if( frag_len + 12 > ssl->in_msglen )
2738 return( -1 );
2739
2740 return( 0 );
2741}
2742
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002743/*
2744 * Mark bits in bitmask (used for DTLS HS reassembly)
2745 */
2746static void ssl_bitmask_set( unsigned char *mask, size_t offset, size_t len )
2747{
2748 unsigned int start_bits, end_bits;
2749
2750 start_bits = 8 - ( offset % 8 );
2751 if( start_bits != 8 )
2752 {
2753 size_t first_byte_idx = offset / 8;
2754
Manuel Pégourié-Gonnardac030522014-09-02 14:23:40 +02002755 /* Special case */
2756 if( len <= start_bits )
2757 {
2758 for( ; len != 0; len-- )
2759 mask[first_byte_idx] |= 1 << ( start_bits - len );
2760
2761 /* Avoid potential issues with offset or len becoming invalid */
2762 return;
2763 }
2764
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002765 offset += start_bits; /* Now offset % 8 == 0 */
2766 len -= start_bits;
2767
2768 for( ; start_bits != 0; start_bits-- )
2769 mask[first_byte_idx] |= 1 << ( start_bits - 1 );
2770 }
2771
2772 end_bits = len % 8;
2773 if( end_bits != 0 )
2774 {
2775 size_t last_byte_idx = ( offset + len ) / 8;
2776
2777 len -= end_bits; /* Now len % 8 == 0 */
2778
2779 for( ; end_bits != 0; end_bits-- )
2780 mask[last_byte_idx] |= 1 << ( 8 - end_bits );
2781 }
2782
2783 memset( mask + offset / 8, 0xFF, len / 8 );
2784}
2785
2786/*
2787 * Check that bitmask is full
2788 */
2789static int ssl_bitmask_check( unsigned char *mask, size_t len )
2790{
2791 size_t i;
2792
2793 for( i = 0; i < len / 8; i++ )
2794 if( mask[i] != 0xFF )
2795 return( -1 );
2796
2797 for( i = 0; i < len % 8; i++ )
2798 if( ( mask[len / 8] & ( 1 << ( 7 - i ) ) ) == 0 )
2799 return( -1 );
2800
2801 return( 0 );
2802}
2803
Hanno Becker56e205e2018-08-16 09:06:12 +01002804/* msg_len does not include the handshake header */
Hanno Becker65dc8852018-08-23 09:40:49 +01002805static size_t ssl_get_reassembly_buffer_size( size_t msg_len,
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002806 unsigned add_bitmap )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002807{
Hanno Becker56e205e2018-08-16 09:06:12 +01002808 size_t alloc_len;
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002809
Hanno Becker56e205e2018-08-16 09:06:12 +01002810 alloc_len = 12; /* Handshake header */
2811 alloc_len += msg_len; /* Content buffer */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002812
Hanno Beckerd07df862018-08-16 09:14:58 +01002813 if( add_bitmap )
2814 alloc_len += msg_len / 8 + ( msg_len % 8 != 0 ); /* Bitmap */
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02002815
Hanno Becker2a97b0e2018-08-21 15:47:49 +01002816 return( alloc_len );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002817}
Hanno Becker56e205e2018-08-16 09:06:12 +01002818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002819#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002820
Hanno Beckercd9dcda2018-08-28 17:18:56 +01002821static uint32_t ssl_get_hs_total_len( mbedtls_ssl_context const *ssl )
Hanno Becker12555c62018-08-16 12:47:53 +01002822{
2823 return( ( ssl->in_msg[1] << 16 ) |
2824 ( ssl->in_msg[2] << 8 ) |
2825 ssl->in_msg[3] );
2826}
Hanno Beckere25e3b72018-08-16 09:30:53 +01002827
Simon Butcher99000142016-10-13 17:21:01 +01002828int mbedtls_ssl_prepare_handshake_record( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002829{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002830 if( ssl->in_msglen < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002831 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002832 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake message too short: %d",
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002833 ssl->in_msglen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002834 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Manuel Pégourié-Gonnard9d1d7192014-09-03 11:01:14 +02002835 }
2836
Hanno Becker12555c62018-08-16 12:47:53 +01002837 ssl->in_hslen = mbedtls_ssl_hs_hdr_len( ssl ) + ssl_get_hs_total_len( ssl );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002838
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002839 MBEDTLS_SSL_DEBUG_MSG( 3, ( "handshake message: msglen ="
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002840 " %d, type = %d, hslen = %d",
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01002841 ssl->in_msglen, ssl->in_msg[0], ssl->in_hslen ) );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002843#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002844 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002845 {
Janos Follath865b3eb2019-12-16 11:46:15 +00002846 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002847 unsigned int recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002848
Hanno Becker44650b72018-08-16 12:51:11 +01002849 if( ssl_check_hs_header( ssl ) != 0 )
2850 {
2851 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid handshake header" ) );
2852 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
2853 }
2854
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002855 if( ssl->handshake != NULL &&
Hanno Beckerc76c6192017-06-06 10:03:17 +01002856 ( ( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER &&
2857 recv_msg_seq != ssl->handshake->in_msg_seq ) ||
2858 ( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
2859 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO ) ) )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002860 {
Hanno Becker9e1ec222018-08-15 15:54:43 +01002861 if( recv_msg_seq > ssl->handshake->in_msg_seq )
2862 {
2863 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received future handshake message of sequence number %u (next %u)",
2864 recv_msg_seq,
2865 ssl->handshake->in_msg_seq ) );
2866 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
2867 }
2868
Manuel Pégourié-Gonnardfc572dd2014-10-09 17:56:57 +02002869 /* Retransmit only on last message from previous flight, to avoid
2870 * too many retransmissions.
2871 * Besides, No sane server ever retransmits HelloVerifyRequest */
2872 if( recv_msg_seq == ssl->handshake->in_flight_start_seq - 1 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002873 ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002874 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002875 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received message from last flight, "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002876 "message_seq = %d, start_of_flight = %d",
2877 recv_msg_seq,
2878 ssl->handshake->in_flight_start_seq ) );
2879
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002880 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002881 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002882 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend", ret );
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002883 return( ret );
2884 }
2885 }
2886 else
2887 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002888 MBEDTLS_SSL_DEBUG_MSG( 2, ( "dropping out-of-sequence message: "
Manuel Pégourié-Gonnard6a2bdfa2014-09-19 21:18:23 +02002889 "message_seq = %d, expected = %d",
2890 recv_msg_seq,
2891 ssl->handshake->in_msg_seq ) );
2892 }
2893
Hanno Becker90333da2017-10-10 11:27:13 +01002894 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002895 }
2896 /* Wait until message completion to increment in_msg_seq */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002897
Hanno Becker6d97ef52018-08-16 13:09:04 +01002898 /* Message reassembly is handled alongside buffering of future
2899 * messages; the commonality is that both handshake fragments and
Hanno Becker83ab41c2018-08-28 17:19:38 +01002900 * future messages cannot be forwarded immediately to the
Hanno Becker6d97ef52018-08-16 13:09:04 +01002901 * handshake logic layer. */
Hanno Beckere25e3b72018-08-16 09:30:53 +01002902 if( ssl_hs_is_proper_fragment( ssl ) == 1 )
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002903 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002904 MBEDTLS_SSL_DEBUG_MSG( 2, ( "found fragmented DTLS handshake message" ) );
Hanno Becker6d97ef52018-08-16 13:09:04 +01002905 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002906 }
2907 }
2908 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002909#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnarded79a4b2014-08-20 10:43:01 +02002910 /* With TLS we don't handle fragmentation (for now) */
2911 if( ssl->in_msglen < ssl->in_hslen )
2912 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002913 MBEDTLS_SSL_DEBUG_MSG( 1, ( "TLS handshake fragmentation not supported" ) );
2914 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002915 }
2916
Simon Butcher99000142016-10-13 17:21:01 +01002917 return( 0 );
2918}
2919
2920void mbedtls_ssl_update_handshake_status( mbedtls_ssl_context *ssl )
2921{
Hanno Becker0271f962018-08-16 13:23:47 +01002922 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Simon Butcher99000142016-10-13 17:21:01 +01002923
Hanno Becker0271f962018-08-16 13:23:47 +01002924 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER && hs != NULL )
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02002925 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002926 ssl->handshake->update_checksum( ssl, ssl->in_msg, ssl->in_hslen );
Manuel Pégourié-Gonnard14bf7062015-06-23 14:07:13 +02002927 }
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002928
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002929 /* Handshake message is complete, increment counter */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002930#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002931 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002932 ssl->handshake != NULL )
2933 {
Hanno Becker0271f962018-08-16 13:23:47 +01002934 unsigned offset;
2935 mbedtls_ssl_hs_buffer *hs_buf;
Hanno Beckere25e3b72018-08-16 09:30:53 +01002936
Hanno Becker0271f962018-08-16 13:23:47 +01002937 /* Increment handshake sequence number */
2938 hs->in_msg_seq++;
2939
2940 /*
2941 * Clear up handshake buffering and reassembly structure.
2942 */
2943
2944 /* Free first entry */
Hanno Beckere605b192018-08-21 15:59:07 +01002945 ssl_buffering_free_slot( ssl, 0 );
Hanno Becker0271f962018-08-16 13:23:47 +01002946
2947 /* Shift all other entries */
Hanno Beckere605b192018-08-21 15:59:07 +01002948 for( offset = 0, hs_buf = &hs->buffering.hs[0];
2949 offset + 1 < MBEDTLS_SSL_MAX_BUFFERED_HS;
Hanno Becker0271f962018-08-16 13:23:47 +01002950 offset++, hs_buf++ )
2951 {
2952 *hs_buf = *(hs_buf + 1);
2953 }
2954
2955 /* Create a fresh last entry */
2956 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02002957 }
2958#endif
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01002959}
2960
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02002961/*
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002962 * DTLS anti-replay: RFC 6347 4.1.2.6
2963 *
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02002964 * in_window is a field of bits numbered from 0 (lsb) to 63 (msb).
2965 * Bit n is set iff record number in_window_top - n has been seen.
2966 *
2967 * Usually, in_window_top is the last record number seen and the lsb of
2968 * in_window is set. The only exception is the initial state (record number 0
2969 * not seen yet).
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002970 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002971#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00002972void mbedtls_ssl_dtls_replay_reset( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02002973{
2974 ssl->in_window_top = 0;
2975 ssl->in_window = 0;
2976}
2977
2978static inline uint64_t ssl_load_six_bytes( unsigned char *buf )
2979{
2980 return( ( (uint64_t) buf[0] << 40 ) |
2981 ( (uint64_t) buf[1] << 32 ) |
2982 ( (uint64_t) buf[2] << 24 ) |
2983 ( (uint64_t) buf[3] << 16 ) |
2984 ( (uint64_t) buf[4] << 8 ) |
2985 ( (uint64_t) buf[5] ) );
2986}
2987
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02002988static int mbedtls_ssl_dtls_record_replay_check( mbedtls_ssl_context *ssl, uint8_t *record_in_ctr )
2989{
Janos Follath865b3eb2019-12-16 11:46:15 +00002990 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02002991 unsigned char *original_in_ctr;
2992
2993 // save original in_ctr
2994 original_in_ctr = ssl->in_ctr;
2995
2996 // use counter from record
2997 ssl->in_ctr = record_in_ctr;
2998
2999 ret = mbedtls_ssl_dtls_replay_check( (mbedtls_ssl_context const *) ssl );
3000
3001 // restore the counter
3002 ssl->in_ctr = original_in_ctr;
3003
3004 return ret;
3005}
3006
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003007/*
3008 * Return 0 if sequence number is acceptable, -1 otherwise
3009 */
Hanno Becker0183d692019-07-12 08:50:37 +01003010int mbedtls_ssl_dtls_replay_check( mbedtls_ssl_context const *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003011{
3012 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3013 uint64_t bit;
3014
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003015 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003016 return( 0 );
3017
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003018 if( rec_seqnum > ssl->in_window_top )
3019 return( 0 );
3020
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003021 bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003022
3023 if( bit >= 64 )
3024 return( -1 );
3025
3026 if( ( ssl->in_window & ( (uint64_t) 1 << bit ) ) != 0 )
3027 return( -1 );
3028
3029 return( 0 );
3030}
3031
3032/*
3033 * Update replay window on new validated record
3034 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003035void mbedtls_ssl_dtls_replay_update( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003036{
3037 uint64_t rec_seqnum = ssl_load_six_bytes( ssl->in_ctr + 2 );
3038
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003039 if( ssl->conf->anti_replay == MBEDTLS_SSL_ANTI_REPLAY_DISABLED )
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02003040 return;
3041
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003042 if( rec_seqnum > ssl->in_window_top )
3043 {
3044 /* Update window_top and the contents of the window */
3045 uint64_t shift = rec_seqnum - ssl->in_window_top;
3046
3047 if( shift >= 64 )
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003048 ssl->in_window = 1;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003049 else
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003050 {
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003051 ssl->in_window <<= shift;
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003052 ssl->in_window |= 1;
3053 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003054
3055 ssl->in_window_top = rec_seqnum;
3056 }
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003057 else
3058 {
3059 /* Mark that number as seen in the current window */
Manuel Pégourié-Gonnard4956fd72014-09-24 11:13:44 +02003060 uint64_t bit = ssl->in_window_top - rec_seqnum;
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003061
3062 if( bit < 64 ) /* Always true, but be extra sure */
3063 ssl->in_window |= (uint64_t) 1 << bit;
3064 }
3065}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003066#endif /* MBEDTLS_SSL_DTLS_ANTI_REPLAY */
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003067
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003068#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003069/*
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003070 * Without any SSL context, check if a datagram looks like a ClientHello with
3071 * a valid cookie, and if it doesn't, generate a HelloVerifyRequest message.
Simon Butcher0789aed2015-09-11 17:15:17 +01003072 * Both input and output include full DTLS headers.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003073 *
3074 * - if cookie is valid, return 0
3075 * - if ClientHello looks superficially valid but cookie is not,
3076 * fill obuf and set olen, then
3077 * return MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED
3078 * - otherwise return a specific error code
3079 */
3080static int ssl_check_dtls_clihlo_cookie(
3081 mbedtls_ssl_cookie_write_t *f_cookie_write,
3082 mbedtls_ssl_cookie_check_t *f_cookie_check,
3083 void *p_cookie,
3084 const unsigned char *cli_id, size_t cli_id_len,
3085 const unsigned char *in, size_t in_len,
3086 unsigned char *obuf, size_t buf_len, size_t *olen )
3087{
3088 size_t sid_len, cookie_len;
3089 unsigned char *p;
3090
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003091 /*
3092 * Structure of ClientHello with record and handshake headers,
3093 * and expected values. We don't need to check a lot, more checks will be
3094 * done when actually parsing the ClientHello - skipping those checks
3095 * avoids code duplication and does not make cookie forging any easier.
3096 *
3097 * 0-0 ContentType type; copied, must be handshake
3098 * 1-2 ProtocolVersion version; copied
3099 * 3-4 uint16 epoch; copied, must be 0
3100 * 5-10 uint48 sequence_number; copied
3101 * 11-12 uint16 length; (ignored)
3102 *
3103 * 13-13 HandshakeType msg_type; (ignored)
3104 * 14-16 uint24 length; (ignored)
3105 * 17-18 uint16 message_seq; copied
3106 * 19-21 uint24 fragment_offset; copied, must be 0
3107 * 22-24 uint24 fragment_length; (ignored)
3108 *
3109 * 25-26 ProtocolVersion client_version; (ignored)
3110 * 27-58 Random random; (ignored)
3111 * 59-xx SessionID session_id; 1 byte len + sid_len content
3112 * 60+ opaque cookie<0..2^8-1>; 1 byte len + content
3113 * ...
3114 *
3115 * Minimum length is 61 bytes.
3116 */
3117 if( in_len < 61 ||
3118 in[0] != MBEDTLS_SSL_MSG_HANDSHAKE ||
3119 in[3] != 0 || in[4] != 0 ||
3120 in[19] != 0 || in[20] != 0 || in[21] != 0 )
3121 {
3122 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3123 }
3124
3125 sid_len = in[59];
3126 if( sid_len > in_len - 61 )
3127 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3128
3129 cookie_len = in[60 + sid_len];
3130 if( cookie_len > in_len - 60 )
3131 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
3132
3133 if( f_cookie_check( p_cookie, in + sid_len + 61, cookie_len,
3134 cli_id, cli_id_len ) == 0 )
3135 {
3136 /* Valid cookie */
3137 return( 0 );
3138 }
3139
3140 /*
3141 * If we get here, we've got an invalid cookie, let's prepare HVR.
3142 *
3143 * 0-0 ContentType type; copied
3144 * 1-2 ProtocolVersion version; copied
3145 * 3-4 uint16 epoch; copied
3146 * 5-10 uint48 sequence_number; copied
3147 * 11-12 uint16 length; olen - 13
3148 *
3149 * 13-13 HandshakeType msg_type; hello_verify_request
3150 * 14-16 uint24 length; olen - 25
3151 * 17-18 uint16 message_seq; copied
3152 * 19-21 uint24 fragment_offset; copied
3153 * 22-24 uint24 fragment_length; olen - 25
3154 *
3155 * 25-26 ProtocolVersion server_version; 0xfe 0xff
3156 * 27-27 opaque cookie<0..2^8-1>; cookie_len = olen - 27, cookie
3157 *
3158 * Minimum length is 28.
3159 */
3160 if( buf_len < 28 )
3161 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
3162
3163 /* Copy most fields and adapt others */
3164 memcpy( obuf, in, 25 );
3165 obuf[13] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
3166 obuf[25] = 0xfe;
3167 obuf[26] = 0xff;
3168
3169 /* Generate and write actual cookie */
3170 p = obuf + 28;
3171 if( f_cookie_write( p_cookie,
3172 &p, obuf + buf_len, cli_id, cli_id_len ) != 0 )
3173 {
3174 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3175 }
3176
3177 *olen = p - obuf;
3178
3179 /* Go back and fill length fields */
3180 obuf[27] = (unsigned char)( *olen - 28 );
3181
3182 obuf[14] = obuf[22] = (unsigned char)( ( *olen - 25 ) >> 16 );
3183 obuf[15] = obuf[23] = (unsigned char)( ( *olen - 25 ) >> 8 );
3184 obuf[16] = obuf[24] = (unsigned char)( ( *olen - 25 ) );
3185
3186 obuf[11] = (unsigned char)( ( *olen - 13 ) >> 8 );
3187 obuf[12] = (unsigned char)( ( *olen - 13 ) );
3188
3189 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
3190}
3191
3192/*
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003193 * Handle possible client reconnect with the same UDP quadruplet
3194 * (RFC 6347 Section 4.2.8).
3195 *
3196 * Called by ssl_parse_record_header() in case we receive an epoch 0 record
3197 * that looks like a ClientHello.
3198 *
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003199 * - if the input looks like a ClientHello without cookies,
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003200 * send back HelloVerifyRequest, then return 0
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003201 * - if the input looks like a ClientHello with a valid cookie,
3202 * reset the session of the current context, and
Manuel Pégourié-Gonnardbe619c12015-09-08 11:21:21 +02003203 * return MBEDTLS_ERR_SSL_CLIENT_RECONNECT
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003204 * - if anything goes wrong, return a specific error code
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003205 *
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003206 * This function is called (through ssl_check_client_reconnect()) when an
3207 * unexpected record is found in ssl_get_next_record(), which will discard the
3208 * record if we return 0, and bubble up the return value otherwise (this
3209 * includes the case of MBEDTLS_ERR_SSL_CLIENT_RECONNECT and of unexpected
3210 * errors, and is the right thing to do in both cases).
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003211 */
3212static int ssl_handle_possible_reconnect( mbedtls_ssl_context *ssl )
3213{
Janos Follath865b3eb2019-12-16 11:46:15 +00003214 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003215 size_t len;
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003216
Hanno Becker2fddd372019-07-10 14:37:41 +01003217 if( ssl->conf->f_cookie_write == NULL ||
3218 ssl->conf->f_cookie_check == NULL )
3219 {
3220 /* If we can't use cookies to verify reachability of the peer,
3221 * drop the record. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003222 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no cookie callbacks, "
3223 "can't check reconnect validity" ) );
Hanno Becker2fddd372019-07-10 14:37:41 +01003224 return( 0 );
3225 }
3226
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003227 ret = ssl_check_dtls_clihlo_cookie(
3228 ssl->conf->f_cookie_write,
3229 ssl->conf->f_cookie_check,
3230 ssl->conf->p_cookie,
3231 ssl->cli_id, ssl->cli_id_len,
3232 ssl->in_buf, ssl->in_left,
Angus Grattond8213d02016-05-25 20:56:48 +10003233 ssl->out_buf, MBEDTLS_SSL_OUT_CONTENT_LEN, &len );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003234
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003235 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_dtls_clihlo_cookie", ret );
3236
3237 if( ret == MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003238 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003239 int send_ret;
3240 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sending HelloVerifyRequest" ) );
3241 MBEDTLS_SSL_DEBUG_BUF( 4, "output record sent to network",
3242 ssl->out_buf, len );
Brian J Murray1903fb32016-11-06 04:45:15 -08003243 /* Don't check write errors as we can't do anything here.
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003244 * If the error is permanent we'll catch it later,
3245 * if it's not, then hopefully it'll work next time. */
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003246 send_ret = ssl->f_send( ssl->p_bio, ssl->out_buf, len );
3247 MBEDTLS_SSL_DEBUG_RET( 2, "ssl->f_send", send_ret );
3248 (void) send_ret;
3249
Manuel Pégourié-Gonnard824655c2020-03-11 12:51:42 +01003250 return( 0 );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003251 }
3252
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003253 if( ret == 0 )
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003254 {
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02003255 MBEDTLS_SSL_DEBUG_MSG( 1, ( "cookie is valid, resetting context" ) );
Hanno Becker43aefe22020-02-05 10:44:56 +00003256 if( ( ret = mbedtls_ssl_session_reset_int( ssl, 1 ) ) != 0 )
Manuel Pégourié-Gonnard62c74bb2015-09-08 17:50:29 +02003257 {
3258 MBEDTLS_SSL_DEBUG_RET( 1, "reset", ret );
3259 return( ret );
3260 }
3261
3262 return( MBEDTLS_ERR_SSL_CLIENT_RECONNECT );
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003263 }
3264
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003265 return( ret );
3266}
Manuel Pégourié-Gonnardddfe5d22015-09-09 12:46:16 +02003267#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Manuel Pégourié-Gonnard11331fc2015-09-08 10:30:55 +02003268
Hanno Beckerf661c9c2019-05-03 13:25:54 +01003269static int ssl_check_record_type( uint8_t record_type )
3270{
3271 if( record_type != MBEDTLS_SSL_MSG_HANDSHAKE &&
3272 record_type != MBEDTLS_SSL_MSG_ALERT &&
3273 record_type != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC &&
3274 record_type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
3275 {
3276 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3277 }
3278
3279 return( 0 );
3280}
3281
Manuel Pégourié-Gonnard7a7e1402014-09-24 10:52:58 +02003282/*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003283 * ContentType type;
3284 * ProtocolVersion version;
3285 * uint16 epoch; // DTLS only
3286 * uint48 sequence_number; // DTLS only
3287 * uint16 length;
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003288 *
3289 * Return 0 if header looks sane (and, for DTLS, the record is expected)
Simon Butcher207990d2015-12-16 01:51:30 +00003290 * MBEDTLS_ERR_SSL_INVALID_RECORD if the header looks bad,
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003291 * MBEDTLS_ERR_SSL_UNEXPECTED_RECORD (DTLS only) if sane but unexpected.
3292 *
3293 * With DTLS, mbedtls_ssl_read_record() will:
Simon Butcher207990d2015-12-16 01:51:30 +00003294 * 1. proceed with the record if this function returns 0
3295 * 2. drop only the current record if this function returns UNEXPECTED_RECORD
3296 * 3. return CLIENT_RECONNECT if this function return that value
3297 * 4. drop the whole datagram if this function returns anything else.
3298 * Point 2 is needed when the peer is resending, and we have already received
3299 * the first record from a datagram but are still waiting for the others.
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003300 */
Hanno Becker331de3d2019-07-12 11:10:16 +01003301static int ssl_parse_record_header( mbedtls_ssl_context const *ssl,
Hanno Beckere5e7e782019-07-11 12:29:35 +01003302 unsigned char *buf,
3303 size_t len,
3304 mbedtls_record *rec )
Paul Bakker5121ce52009-01-03 21:22:43 +00003305{
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003306 int major_ver, minor_ver;
Paul Bakker5121ce52009-01-03 21:22:43 +00003307
Hanno Beckere5e7e782019-07-11 12:29:35 +01003308 size_t const rec_hdr_type_offset = 0;
3309 size_t const rec_hdr_type_len = 1;
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02003310
Hanno Beckere5e7e782019-07-11 12:29:35 +01003311 size_t const rec_hdr_version_offset = rec_hdr_type_offset +
3312 rec_hdr_type_len;
3313 size_t const rec_hdr_version_len = 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00003314
Hanno Beckere5e7e782019-07-11 12:29:35 +01003315 size_t const rec_hdr_ctr_len = 8;
3316#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckerf5466252019-07-25 10:13:02 +01003317 uint32_t rec_epoch;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003318 size_t const rec_hdr_ctr_offset = rec_hdr_version_offset +
3319 rec_hdr_version_len;
3320
Hanno Beckera0e20d02019-05-15 14:03:01 +01003321#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckere5e7e782019-07-11 12:29:35 +01003322 size_t const rec_hdr_cid_offset = rec_hdr_ctr_offset +
3323 rec_hdr_ctr_len;
Hanno Beckerf5466252019-07-25 10:13:02 +01003324 size_t rec_hdr_cid_len = 0;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003325#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
3326#endif /* MBEDTLS_SSL_PROTO_DTLS */
3327
3328 size_t rec_hdr_len_offset; /* To be determined */
3329 size_t const rec_hdr_len_len = 2;
3330
3331 /*
3332 * Check minimum lengths for record header.
3333 */
3334
3335#if defined(MBEDTLS_SSL_PROTO_DTLS)
3336 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3337 {
3338 rec_hdr_len_offset = rec_hdr_ctr_offset + rec_hdr_ctr_len;
3339 }
3340 else
3341#endif /* MBEDTLS_SSL_PROTO_DTLS */
3342 {
3343 rec_hdr_len_offset = rec_hdr_version_offset + rec_hdr_version_len;
3344 }
3345
3346 if( len < rec_hdr_len_offset + rec_hdr_len_len )
3347 {
3348 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header of length %u",
3349 (unsigned) len,
3350 (unsigned)( rec_hdr_len_len + rec_hdr_len_len ) ) );
3351 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3352 }
3353
3354 /*
3355 * Parse and validate record content type
3356 */
3357
3358 rec->type = buf[ rec_hdr_type_offset ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003359
3360 /* Check record content type */
3361#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
3362 rec->cid_len = 0;
3363
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003364 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckere5e7e782019-07-11 12:29:35 +01003365 ssl->conf->cid_len != 0 &&
3366 rec->type == MBEDTLS_SSL_MSG_CID )
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003367 {
3368 /* Shift pointers to account for record header including CID
3369 * struct {
3370 * ContentType special_type = tls12_cid;
3371 * ProtocolVersion version;
3372 * uint16 epoch;
3373 * uint48 sequence_number;
Hanno Becker8e55b0f2019-05-23 17:03:19 +01003374 * opaque cid[cid_length]; // Additional field compared to
3375 * // default DTLS record format
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003376 * uint16 length;
3377 * opaque enc_content[DTLSCiphertext.length];
3378 * } DTLSCiphertext;
3379 */
3380
3381 /* So far, we only support static CID lengths
3382 * fixed in the configuration. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003383 rec_hdr_cid_len = ssl->conf->cid_len;
3384 rec_hdr_len_offset += rec_hdr_cid_len;
Hanno Beckere538d822019-07-10 14:50:10 +01003385
Hanno Beckere5e7e782019-07-11 12:29:35 +01003386 if( len < rec_hdr_len_offset + rec_hdr_len_len )
Hanno Beckere538d822019-07-10 14:50:10 +01003387 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003388 MBEDTLS_SSL_DEBUG_MSG( 1, ( "datagram of length %u too small to hold DTLS record header including CID, length %u",
3389 (unsigned) len,
3390 (unsigned)( rec_hdr_len_offset + rec_hdr_len_len ) ) );
Hanno Becker59be60e2019-07-10 14:53:43 +01003391 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Beckere538d822019-07-10 14:50:10 +01003392 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003393
Manuel Pégourié-Gonnard7e821b52019-08-02 10:17:15 +02003394 /* configured CID len is guaranteed at most 255, see
3395 * MBEDTLS_SSL_CID_OUT_LEN_MAX in check_config.h */
3396 rec->cid_len = (uint8_t) rec_hdr_cid_len;
Hanno Beckere5e7e782019-07-11 12:29:35 +01003397 memcpy( rec->cid, buf + rec_hdr_cid_offset, rec_hdr_cid_len );
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003398 }
3399 else
Hanno Beckera0e20d02019-05-15 14:03:01 +01003400#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003401 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003402 if( ssl_check_record_type( rec->type ) )
3403 {
Hanno Becker54229812019-07-12 14:40:00 +01003404 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type %u",
3405 (unsigned) rec->type ) );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003406 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3407 }
Manuel Pégourié-Gonnardedcbe542014-08-11 19:27:24 +02003408 }
3409
Hanno Beckere5e7e782019-07-11 12:29:35 +01003410 /*
3411 * Parse and validate record version
3412 */
3413
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003414 rec->ver[0] = buf[ rec_hdr_version_offset + 0 ];
3415 rec->ver[1] = buf[ rec_hdr_version_offset + 1 ];
Hanno Beckere5e7e782019-07-11 12:29:35 +01003416 mbedtls_ssl_read_version( &major_ver, &minor_ver,
3417 ssl->conf->transport,
Hanno Beckerd0b66d02019-07-26 08:07:03 +01003418 &rec->ver[0] );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003419
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003420 if( major_ver != ssl->major_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003421 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003422 MBEDTLS_SSL_DEBUG_MSG( 1, ( "major version mismatch" ) );
3423 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003424 }
3425
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003426 if( minor_ver > ssl->conf->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00003427 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003428 MBEDTLS_SSL_DEBUG_MSG( 1, ( "minor version mismatch" ) );
3429 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003430 }
3431
Hanno Beckere5e7e782019-07-11 12:29:35 +01003432 /*
3433 * Parse/Copy record sequence number.
3434 */
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003435
Hanno Beckere5e7e782019-07-11 12:29:35 +01003436#if defined(MBEDTLS_SSL_PROTO_DTLS)
3437 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003438 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003439 /* Copy explicit record sequence number from input buffer. */
3440 memcpy( &rec->ctr[0], buf + rec_hdr_ctr_offset,
3441 rec_hdr_ctr_len );
Paul Bakker1a1fbba2014-04-30 14:38:05 +02003442 }
Hanno Beckere5e7e782019-07-11 12:29:35 +01003443 else
3444#endif /* MBEDTLS_SSL_PROTO_DTLS */
3445 {
3446 /* Copy implicit record sequence number from SSL context structure. */
3447 memcpy( &rec->ctr[0], ssl->in_ctr, rec_hdr_ctr_len );
3448 }
Paul Bakker40e46942009-01-03 21:51:57 +00003449
Hanno Beckere5e7e782019-07-11 12:29:35 +01003450 /*
3451 * Parse record length.
3452 */
3453
Hanno Beckere5e7e782019-07-11 12:29:35 +01003454 rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
Hanno Becker9eca2762019-07-25 10:16:37 +01003455 rec->data_len = ( (size_t) buf[ rec_hdr_len_offset + 0 ] << 8 ) |
3456 ( (size_t) buf[ rec_hdr_len_offset + 1 ] << 0 );
Hanno Beckere5e7e782019-07-11 12:29:35 +01003457 MBEDTLS_SSL_DEBUG_BUF( 4, "input record header", buf, rec->data_offset );
Paul Bakker5121ce52009-01-03 21:22:43 +00003458
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003459 MBEDTLS_SSL_DEBUG_MSG( 3, ( "input record: msgtype = %d, "
Hanno Becker92d30f52019-05-23 17:03:44 +01003460 "version = [%d:%d], msglen = %d",
Hanno Beckere5e7e782019-07-11 12:29:35 +01003461 rec->type,
3462 major_ver, minor_ver, rec->data_len ) );
3463
3464 rec->buf = buf;
3465 rec->buf_len = rec->data_offset + rec->data_len;
Hanno Beckerca59c2b2019-05-08 12:03:28 +01003466
Hanno Beckerd417cc92019-07-26 08:20:27 +01003467 if( rec->data_len == 0 )
3468 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Paul Bakker5121ce52009-01-03 21:22:43 +00003469
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003470 /*
Hanno Becker52c6dc62017-05-26 16:07:36 +01003471 * DTLS-related tests.
3472 * Check epoch before checking length constraint because
3473 * the latter varies with the epoch. E.g., if a ChangeCipherSpec
3474 * message gets duplicated before the corresponding Finished message,
3475 * the second ChangeCipherSpec should be discarded because it belongs
3476 * to an old epoch, but not because its length is shorter than
3477 * the minimum record length for packets using the new record transform.
3478 * Note that these two kinds of failures are handled differently,
3479 * as an unexpected record is silently skipped but an invalid
3480 * record leads to the entire datagram being dropped.
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003481 */
3482#if defined(MBEDTLS_SSL_PROTO_DTLS)
3483 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3484 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003485 rec_epoch = ( rec->ctr[0] << 8 ) | rec->ctr[1];
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003486
Hanno Becker955a5c92019-07-10 17:12:07 +01003487 /* Check that the datagram is large enough to contain a record
3488 * of the advertised length. */
Hanno Beckere5e7e782019-07-11 12:29:35 +01003489 if( len < rec->data_offset + rec->data_len )
Hanno Becker955a5c92019-07-10 17:12:07 +01003490 {
Hanno Beckere5e7e782019-07-11 12:29:35 +01003491 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Datagram of length %u too small to contain record of advertised length %u.",
3492 (unsigned) len,
3493 (unsigned)( rec->data_offset + rec->data_len ) ) );
Hanno Becker955a5c92019-07-10 17:12:07 +01003494 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3495 }
Hanno Becker37cfe732019-07-10 17:20:01 +01003496
Hanno Becker37cfe732019-07-10 17:20:01 +01003497 /* Records from other, non-matching epochs are silently discarded.
3498 * (The case of same-port Client reconnects must be considered in
3499 * the caller). */
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003500 if( rec_epoch != ssl->in_epoch )
3501 {
3502 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record from another epoch: "
3503 "expected %d, received %d",
3504 ssl->in_epoch, rec_epoch ) );
3505
Hanno Becker552f7472019-07-19 10:59:12 +01003506 /* Records from the next epoch are considered for buffering
3507 * (concretely: early Finished messages). */
3508 if( rec_epoch == (unsigned) ssl->in_epoch + 1 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003509 {
Hanno Becker552f7472019-07-19 10:59:12 +01003510 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Consider record for buffering" ) );
3511 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003512 }
Hanno Becker5f066e72018-08-16 14:56:31 +01003513
Hanno Becker2fddd372019-07-10 14:37:41 +01003514 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003515 }
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003516#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker37cfe732019-07-10 17:20:01 +01003517 /* For records from the correct epoch, check whether their
3518 * sequence number has been seen before. */
Arto Kinnunen7f8089b2019-10-29 11:13:33 +02003519 else if( mbedtls_ssl_dtls_record_replay_check( (mbedtls_ssl_context *) ssl,
3520 &rec->ctr[0] ) != 0 )
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01003521 {
3522 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record" ) );
3523 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
3524 }
3525#endif
3526 }
3527#endif /* MBEDTLS_SSL_PROTO_DTLS */
3528
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003529 return( 0 );
3530}
Paul Bakker5121ce52009-01-03 21:22:43 +00003531
Paul Bakker5121ce52009-01-03 21:22:43 +00003532
Hanno Becker2fddd372019-07-10 14:37:41 +01003533#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
3534static int ssl_check_client_reconnect( mbedtls_ssl_context *ssl )
3535{
3536 unsigned int rec_epoch = ( ssl->in_ctr[0] << 8 ) | ssl->in_ctr[1];
3537
3538 /*
3539 * Check for an epoch 0 ClientHello. We can't use in_msg here to
3540 * access the first byte of record content (handshake type), as we
3541 * have an active transform (possibly iv_len != 0), so use the
3542 * fact that the record header len is 13 instead.
3543 */
3544 if( rec_epoch == 0 &&
3545 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
3546 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER &&
3547 ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
3548 ssl->in_left > 13 &&
3549 ssl->in_buf[13] == MBEDTLS_SSL_HS_CLIENT_HELLO )
3550 {
3551 MBEDTLS_SSL_DEBUG_MSG( 1, ( "possible client reconnect "
3552 "from the same port" ) );
3553 return( ssl_handle_possible_reconnect( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003554 }
3555
3556 return( 0 );
3557}
Hanno Becker2fddd372019-07-10 14:37:41 +01003558#endif /* MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE && MBEDTLS_SSL_SRV_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00003559
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003560/*
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01003561 * If applicable, decrypt record content
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003562 */
Hanno Beckerfdf66042019-07-11 13:07:45 +01003563static int ssl_prepare_record_content( mbedtls_ssl_context *ssl,
3564 mbedtls_record *rec )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003565{
3566 int ret, done = 0;
Manuel Pégourié-Gonnardb2f3be82014-07-10 17:54:52 +02003567
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003568 MBEDTLS_SSL_DEBUG_BUF( 4, "input record from network",
Hanno Beckerfdf66042019-07-11 13:07:45 +01003569 rec->buf, rec->buf_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00003570
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003571#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
3572 if( mbedtls_ssl_hw_record_read != NULL )
Paul Bakker05ef8352012-05-08 09:17:57 +00003573 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003574 MBEDTLS_SSL_DEBUG_MSG( 2, ( "going for mbedtls_ssl_hw_record_read()" ) );
Paul Bakker05ef8352012-05-08 09:17:57 +00003575
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003576 ret = mbedtls_ssl_hw_record_read( ssl );
3577 if( ret != 0 && ret != MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH )
Paul Bakker05ef8352012-05-08 09:17:57 +00003578 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003579 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_read", ret );
3580 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Paul Bakker05ef8352012-05-08 09:17:57 +00003581 }
Paul Bakkerc7878112012-12-19 14:41:14 +01003582
3583 if( ret == 0 )
3584 done = 1;
Paul Bakker05ef8352012-05-08 09:17:57 +00003585 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003586#endif /* MBEDTLS_SSL_HW_RECORD_ACCEL */
Paul Bakker48916f92012-09-16 19:57:18 +00003587 if( !done && ssl->transform_in != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003588 {
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003589 unsigned char const old_msg_type = rec->type;
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003590
Hanno Beckera18d1322018-01-03 14:27:32 +00003591 if( ( ret = mbedtls_ssl_decrypt_buf( ssl, ssl->transform_in,
Hanno Beckerfdf66042019-07-11 13:07:45 +01003592 rec ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003593 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003594 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decrypt_buf", ret );
Hanno Becker8367ccc2019-05-14 11:30:10 +01003595
Hanno Beckera0e20d02019-05-15 14:03:01 +01003596#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker8367ccc2019-05-14 11:30:10 +01003597 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_CID &&
3598 ssl->conf->ignore_unexpected_cid
3599 == MBEDTLS_SSL_UNEXPECTED_CID_IGNORE )
3600 {
Hanno Beckere8d6afd2019-05-24 10:11:06 +01003601 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ignoring unexpected CID" ) );
Hanno Becker16ded982019-05-08 13:02:55 +01003602 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
Hanno Becker8367ccc2019-05-14 11:30:10 +01003603 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003604#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker16ded982019-05-08 13:02:55 +01003605
Paul Bakker5121ce52009-01-03 21:22:43 +00003606 return( ret );
3607 }
3608
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003609 if( old_msg_type != rec->type )
Hanno Becker6430faf2019-05-08 11:57:13 +01003610 {
3611 MBEDTLS_SSL_DEBUG_MSG( 4, ( "record type after decrypt (before %d): %d",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003612 old_msg_type, rec->type ) );
Hanno Becker6430faf2019-05-08 11:57:13 +01003613 }
3614
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003615 MBEDTLS_SSL_DEBUG_BUF( 4, "input payload after decrypt",
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003616 rec->buf + rec->data_offset, rec->data_len );
Hanno Becker1c0c37f2018-08-07 14:29:29 +01003617
Hanno Beckera0e20d02019-05-15 14:03:01 +01003618#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6430faf2019-05-08 11:57:13 +01003619 /* We have already checked the record content type
3620 * in ssl_parse_record_header(), failing or silently
3621 * dropping the record in the case of an unknown type.
3622 *
3623 * Since with the use of CIDs, the record content type
3624 * might change during decryption, re-check the record
3625 * content type, but treat a failure as fatal this time. */
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003626 if( ssl_check_record_type( rec->type ) )
Hanno Becker6430faf2019-05-08 11:57:13 +01003627 {
3628 MBEDTLS_SSL_DEBUG_MSG( 1, ( "unknown record type" ) );
3629 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3630 }
Hanno Beckera0e20d02019-05-15 14:03:01 +01003631#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6430faf2019-05-08 11:57:13 +01003632
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003633 if( rec->data_len == 0 )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003634 {
3635#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3636 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3
Hanno Becker58ef0bf2019-07-12 09:35:58 +01003637 && rec->type != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003638 {
3639 /* TLS v1.2 explicitly disallows zero-length messages which are not application data */
3640 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid zero-length message type: %d", ssl->in_msgtype ) );
3641 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3642 }
3643#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3644
3645 ssl->nb_zero++;
3646
3647 /*
3648 * Three or more empty messages may be a DoS attack
3649 * (excessive CPU consumption).
3650 */
3651 if( ssl->nb_zero > 3 )
3652 {
3653 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received four consecutive empty "
Hanno Becker6e7700d2019-05-08 10:38:32 +01003654 "messages, possible DoS attack" ) );
3655 /* Treat the records as if they were not properly authenticated,
3656 * thereby failing the connection if we see more than allowed
3657 * by the configured bad MAC threshold. */
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003658 return( MBEDTLS_ERR_SSL_INVALID_MAC );
3659 }
3660 }
3661 else
3662 ssl->nb_zero = 0;
3663
3664#if defined(MBEDTLS_SSL_PROTO_DTLS)
3665 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
3666 {
3667 ; /* in_ctr read from peer, not maintained internally */
3668 }
3669 else
3670#endif
3671 {
3672 unsigned i;
Hanno Beckerdd772292020-02-05 10:38:31 +00003673 for( i = 8; i > mbedtls_ssl_ep_len( ssl ); i-- )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003674 if( ++ssl->in_ctr[i - 1] != 0 )
3675 break;
3676
3677 /* The loop goes to its end iff the counter is wrapping */
Hanno Beckerdd772292020-02-05 10:38:31 +00003678 if( i == mbedtls_ssl_ep_len( ssl ) )
Hanno Becker2e24c3b2017-12-27 21:28:58 +00003679 {
3680 MBEDTLS_SSL_DEBUG_MSG( 1, ( "incoming message counter would wrap" ) );
3681 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
3682 }
3683 }
3684
Paul Bakker5121ce52009-01-03 21:22:43 +00003685 }
3686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003687#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003688 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003689 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003690 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02003691 }
3692#endif
3693
Hanno Beckerd96e10b2019-07-09 17:30:02 +01003694 /* Check actual (decrypted) record content length against
3695 * configured maximum. */
3696 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
3697 {
3698 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
3699 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
3700 }
3701
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003702 return( 0 );
3703}
3704
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003705/*
3706 * Read a record.
3707 *
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02003708 * Silently ignore non-fatal alert (and for DTLS, invalid records as well,
3709 * RFC 6347 4.1.2.7) and continue reading until a valid record is found.
3710 *
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02003711 */
Hanno Becker1097b342018-08-15 14:09:41 +01003712
3713/* Helper functions for mbedtls_ssl_read_record(). */
3714static int ssl_consume_current_message( mbedtls_ssl_context *ssl );
Hanno Beckere74d5562018-08-15 14:26:08 +01003715static int ssl_get_next_record( mbedtls_ssl_context *ssl );
3716static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl );
Hanno Becker4162b112018-08-15 14:05:04 +01003717
Hanno Becker327c93b2018-08-15 13:56:18 +01003718int mbedtls_ssl_read_record( mbedtls_ssl_context *ssl,
Hanno Becker3a0aad12018-08-20 09:44:02 +01003719 unsigned update_hs_digest )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003720{
Janos Follath865b3eb2019-12-16 11:46:15 +00003721 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003723 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read record" ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02003724
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003725 if( ssl->keep_current_message == 0 )
3726 {
3727 do {
Simon Butcher99000142016-10-13 17:21:01 +01003728
Hanno Becker26994592018-08-15 14:14:59 +01003729 ret = ssl_consume_current_message( ssl );
Hanno Becker90333da2017-10-10 11:27:13 +01003730 if( ret != 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003731 return( ret );
Hanno Becker26994592018-08-15 14:14:59 +01003732
Hanno Beckere74d5562018-08-15 14:26:08 +01003733 if( ssl_record_is_in_progress( ssl ) == 0 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003734 {
Hanno Becker40f50842018-08-15 14:48:01 +01003735#if defined(MBEDTLS_SSL_PROTO_DTLS)
3736 int have_buffered = 0;
Hanno Beckere74d5562018-08-15 14:26:08 +01003737
Hanno Becker40f50842018-08-15 14:48:01 +01003738 /* We only check for buffered messages if the
3739 * current datagram is fully consumed. */
3740 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003741 ssl_next_record_is_in_datagram( ssl ) == 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01003742 {
Hanno Becker40f50842018-08-15 14:48:01 +01003743 if( ssl_load_buffered_message( ssl ) == 0 )
3744 have_buffered = 1;
3745 }
3746
3747 if( have_buffered == 0 )
3748#endif /* MBEDTLS_SSL_PROTO_DTLS */
3749 {
3750 ret = ssl_get_next_record( ssl );
3751 if( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING )
3752 continue;
3753
3754 if( ret != 0 )
3755 {
Hanno Beckerc573ac32018-08-28 17:15:25 +01003756 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_get_next_record" ), ret );
Hanno Becker40f50842018-08-15 14:48:01 +01003757 return( ret );
3758 }
Hanno Beckere74d5562018-08-15 14:26:08 +01003759 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003760 }
3761
3762 ret = mbedtls_ssl_handle_message_type( ssl );
3763
Hanno Becker40f50842018-08-15 14:48:01 +01003764#if defined(MBEDTLS_SSL_PROTO_DTLS)
3765 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
3766 {
3767 /* Buffer future message */
3768 ret = ssl_buffer_message( ssl );
3769 if( ret != 0 )
3770 return( ret );
3771
3772 ret = MBEDTLS_ERR_SSL_CONTINUE_PROCESSING;
3773 }
3774#endif /* MBEDTLS_SSL_PROTO_DTLS */
3775
Hanno Becker90333da2017-10-10 11:27:13 +01003776 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
3777 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003778
3779 if( 0 != ret )
Simon Butcher99000142016-10-13 17:21:01 +01003780 {
Hanno Becker05c4fc82017-11-09 14:34:06 +00003781 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Simon Butcher99000142016-10-13 17:21:01 +01003782 return( ret );
3783 }
3784
Hanno Becker327c93b2018-08-15 13:56:18 +01003785 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE &&
Hanno Becker3a0aad12018-08-20 09:44:02 +01003786 update_hs_digest == 1 )
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003787 {
3788 mbedtls_ssl_update_handshake_status( ssl );
3789 }
Simon Butcher99000142016-10-13 17:21:01 +01003790 }
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003791 else
Simon Butcher99000142016-10-13 17:21:01 +01003792 {
Hanno Becker02f59072018-08-15 14:00:24 +01003793 MBEDTLS_SSL_DEBUG_MSG( 2, ( "reuse previously read message" ) );
Hanno Beckeraf0665d2017-05-24 09:16:26 +01003794 ssl->keep_current_message = 0;
Simon Butcher99000142016-10-13 17:21:01 +01003795 }
3796
3797 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read record" ) );
3798
3799 return( 0 );
3800}
3801
Hanno Becker40f50842018-08-15 14:48:01 +01003802#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Beckeref7afdf2018-08-28 17:16:31 +01003803static int ssl_next_record_is_in_datagram( mbedtls_ssl_context *ssl )
Simon Butcher99000142016-10-13 17:21:01 +01003804{
Hanno Becker40f50842018-08-15 14:48:01 +01003805 if( ssl->in_left > ssl->next_record_offset )
3806 return( 1 );
Simon Butcher99000142016-10-13 17:21:01 +01003807
Hanno Becker40f50842018-08-15 14:48:01 +01003808 return( 0 );
3809}
3810
3811static int ssl_load_buffered_message( mbedtls_ssl_context *ssl )
3812{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003813 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker37f95322018-08-16 13:55:32 +01003814 mbedtls_ssl_hs_buffer * hs_buf;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003815 int ret = 0;
3816
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003817 if( hs == NULL )
3818 return( -1 );
3819
Hanno Beckere00ae372018-08-20 09:39:42 +01003820 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_messsage" ) );
3821
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003822 if( ssl->state == MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC ||
3823 ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
3824 {
3825 /* Check if we have seen a ChangeCipherSpec before.
3826 * If yes, synthesize a CCS record. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01003827 if( !hs->buffering.seen_ccs )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003828 {
3829 MBEDTLS_SSL_DEBUG_MSG( 2, ( "CCS not seen in the current flight" ) );
3830 ret = -1;
Hanno Becker0d4b3762018-08-20 09:36:59 +01003831 goto exit;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003832 }
3833
Hanno Becker39b8bc92018-08-28 17:17:13 +01003834 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Injecting buffered CCS message" ) );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003835 ssl->in_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
3836 ssl->in_msglen = 1;
3837 ssl->in_msg[0] = 1;
3838
3839 /* As long as they are equal, the exact value doesn't matter. */
3840 ssl->in_left = 0;
3841 ssl->next_record_offset = 0;
3842
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003843 hs->buffering.seen_ccs = 0;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003844 goto exit;
3845 }
Hanno Becker37f95322018-08-16 13:55:32 +01003846
Hanno Beckerb8f50142018-08-28 10:01:34 +01003847#if defined(MBEDTLS_DEBUG_C)
Hanno Becker37f95322018-08-16 13:55:32 +01003848 /* Debug only */
3849 {
3850 unsigned offset;
3851 for( offset = 1; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
3852 {
3853 hs_buf = &hs->buffering.hs[offset];
3854 if( hs_buf->is_valid == 1 )
3855 {
3856 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Future message with sequence number %u %s buffered.",
3857 hs->in_msg_seq + offset,
Hanno Beckera591c482018-08-28 17:20:00 +01003858 hs_buf->is_complete ? "fully" : "partially" ) );
Hanno Becker37f95322018-08-16 13:55:32 +01003859 }
3860 }
3861 }
Hanno Beckerb8f50142018-08-28 10:01:34 +01003862#endif /* MBEDTLS_DEBUG_C */
Hanno Becker37f95322018-08-16 13:55:32 +01003863
3864 /* Check if we have buffered and/or fully reassembled the
3865 * next handshake message. */
3866 hs_buf = &hs->buffering.hs[0];
3867 if( ( hs_buf->is_valid == 1 ) && ( hs_buf->is_complete == 1 ) )
3868 {
3869 /* Synthesize a record containing the buffered HS message. */
3870 size_t msg_len = ( hs_buf->data[1] << 16 ) |
3871 ( hs_buf->data[2] << 8 ) |
3872 hs_buf->data[3];
3873
3874 /* Double-check that we haven't accidentally buffered
3875 * a message that doesn't fit into the input buffer. */
3876 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
3877 {
3878 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3879 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3880 }
3881
3882 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message has been buffered - load" ) );
3883 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered handshake message (incl. header)",
3884 hs_buf->data, msg_len + 12 );
3885
3886 ssl->in_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3887 ssl->in_hslen = msg_len + 12;
3888 ssl->in_msglen = msg_len + 12;
3889 memcpy( ssl->in_msg, hs_buf->data, ssl->in_hslen );
3890
3891 ret = 0;
3892 goto exit;
3893 }
3894 else
3895 {
3896 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Next handshake message %u not or only partially bufffered",
3897 hs->in_msg_seq ) );
3898 }
3899
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003900 ret = -1;
3901
3902exit:
3903
3904 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_message" ) );
3905 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01003906}
3907
Hanno Beckera02b0b42018-08-21 17:20:27 +01003908static int ssl_buffer_make_space( mbedtls_ssl_context *ssl,
3909 size_t desired )
3910{
3911 int offset;
3912 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker6e12c1e2018-08-24 14:39:15 +01003913 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Attempt to free buffered messages to have %u bytes available",
3914 (unsigned) desired ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01003915
Hanno Becker01315ea2018-08-21 17:22:17 +01003916 /* Get rid of future records epoch first, if such exist. */
3917 ssl_free_buffered_record( ssl );
3918
3919 /* Check if we have enough space available now. */
3920 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
3921 hs->buffering.total_bytes_buffered ) )
3922 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01003923 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing future epoch record" ) );
Hanno Becker01315ea2018-08-21 17:22:17 +01003924 return( 0 );
3925 }
Hanno Beckera02b0b42018-08-21 17:20:27 +01003926
Hanno Becker4f432ad2018-08-28 10:02:32 +01003927 /* We don't have enough space to buffer the next expected handshake
3928 * message. Remove buffers used for future messages to gain space,
3929 * starting with the most distant one. */
Hanno Beckera02b0b42018-08-21 17:20:27 +01003930 for( offset = MBEDTLS_SSL_MAX_BUFFERED_HS - 1;
3931 offset >= 0; offset-- )
3932 {
3933 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Free buffering slot %d to make space for reassembly of next handshake message",
3934 offset ) );
3935
Hanno Beckerb309b922018-08-23 13:18:05 +01003936 ssl_buffering_free_slot( ssl, (uint8_t) offset );
Hanno Beckera02b0b42018-08-21 17:20:27 +01003937
3938 /* Check if we have enough space available now. */
3939 if( desired <= ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
3940 hs->buffering.total_bytes_buffered ) )
3941 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01003942 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Enough space available after freeing buffered HS messages" ) );
Hanno Beckera02b0b42018-08-21 17:20:27 +01003943 return( 0 );
3944 }
3945 }
3946
3947 return( -1 );
3948}
3949
Hanno Becker40f50842018-08-15 14:48:01 +01003950static int ssl_buffer_message( mbedtls_ssl_context *ssl )
3951{
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003952 int ret = 0;
3953 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
3954
3955 if( hs == NULL )
3956 return( 0 );
3957
3958 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_buffer_message" ) );
3959
3960 switch( ssl->in_msgtype )
3961 {
3962 case MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC:
3963 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Remember CCS message" ) );
Hanno Beckere678eaa2018-08-21 14:57:46 +01003964
Hanno Beckerd7f8ae22018-08-16 09:45:56 +01003965 hs->buffering.seen_ccs = 1;
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01003966 break;
3967
3968 case MBEDTLS_SSL_MSG_HANDSHAKE:
Hanno Becker37f95322018-08-16 13:55:32 +01003969 {
3970 unsigned recv_msg_seq_offset;
3971 unsigned recv_msg_seq = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
3972 mbedtls_ssl_hs_buffer *hs_buf;
3973 size_t msg_len = ssl->in_hslen - 12;
3974
3975 /* We should never receive an old handshake
3976 * message - double-check nonetheless. */
3977 if( recv_msg_seq < ssl->handshake->in_msg_seq )
3978 {
3979 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3980 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3981 }
3982
3983 recv_msg_seq_offset = recv_msg_seq - ssl->handshake->in_msg_seq;
3984 if( recv_msg_seq_offset >= MBEDTLS_SSL_MAX_BUFFERED_HS )
3985 {
3986 /* Silently ignore -- message too far in the future */
3987 MBEDTLS_SSL_DEBUG_MSG( 2,
3988 ( "Ignore future HS message with sequence number %u, "
3989 "buffering window %u - %u",
3990 recv_msg_seq, ssl->handshake->in_msg_seq,
3991 ssl->handshake->in_msg_seq + MBEDTLS_SSL_MAX_BUFFERED_HS - 1 ) );
3992
3993 goto exit;
3994 }
3995
3996 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering HS message with sequence number %u, offset %u ",
3997 recv_msg_seq, recv_msg_seq_offset ) );
3998
3999 hs_buf = &hs->buffering.hs[ recv_msg_seq_offset ];
4000
4001 /* Check if the buffering for this seq nr has already commenced. */
Hanno Becker4422bbb2018-08-20 09:40:19 +01004002 if( !hs_buf->is_valid )
Hanno Becker37f95322018-08-16 13:55:32 +01004003 {
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004004 size_t reassembly_buf_sz;
4005
Hanno Becker37f95322018-08-16 13:55:32 +01004006 hs_buf->is_fragmented =
4007 ( ssl_hs_is_proper_fragment( ssl ) == 1 );
4008
4009 /* We copy the message back into the input buffer
4010 * after reassembly, so check that it's not too large.
4011 * This is an implementation-specific limitation
4012 * and not one from the standard, hence it is not
4013 * checked in ssl_check_hs_header(). */
Hanno Becker96a6c692018-08-21 15:56:03 +01004014 if( msg_len + 12 > MBEDTLS_SSL_IN_CONTENT_LEN )
Hanno Becker37f95322018-08-16 13:55:32 +01004015 {
4016 /* Ignore message */
4017 goto exit;
4018 }
4019
Hanno Beckere0b150f2018-08-21 15:51:03 +01004020 /* Check if we have enough space to buffer the message. */
4021 if( hs->buffering.total_bytes_buffered >
4022 MBEDTLS_SSL_DTLS_MAX_BUFFERING )
4023 {
4024 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4025 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4026 }
4027
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004028 reassembly_buf_sz = ssl_get_reassembly_buffer_size( msg_len,
4029 hs_buf->is_fragmented );
Hanno Beckere0b150f2018-08-21 15:51:03 +01004030
4031 if( reassembly_buf_sz > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
4032 hs->buffering.total_bytes_buffered ) )
4033 {
4034 if( recv_msg_seq_offset > 0 )
4035 {
4036 /* If we can't buffer a future message because
4037 * of space limitations -- ignore. */
4038 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
4039 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
4040 (unsigned) hs->buffering.total_bytes_buffered ) );
4041 goto exit;
4042 }
Hanno Beckere1801392018-08-21 16:51:05 +01004043 else
4044 {
4045 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future message of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- attempt to make space by freeing buffered future messages\n",
4046 (unsigned) msg_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
4047 (unsigned) hs->buffering.total_bytes_buffered ) );
4048 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004049
Hanno Beckera02b0b42018-08-21 17:20:27 +01004050 if( ssl_buffer_make_space( ssl, reassembly_buf_sz ) != 0 )
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004051 {
Hanno Becker6e12c1e2018-08-24 14:39:15 +01004052 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Reassembly of next message of size %u (%u with bitmap) would exceed the compile-time limit %u (already %u bytes buffered) -- fail\n",
4053 (unsigned) msg_len,
4054 (unsigned) reassembly_buf_sz,
4055 MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Beckere0b150f2018-08-21 15:51:03 +01004056 (unsigned) hs->buffering.total_bytes_buffered ) );
Hanno Becker55e9e2a2018-08-21 16:07:55 +01004057 ret = MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL;
4058 goto exit;
4059 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004060 }
4061
4062 MBEDTLS_SSL_DEBUG_MSG( 2, ( "initialize reassembly, total length = %d",
4063 msg_len ) );
4064
Hanno Becker2a97b0e2018-08-21 15:47:49 +01004065 hs_buf->data = mbedtls_calloc( 1, reassembly_buf_sz );
4066 if( hs_buf->data == NULL )
Hanno Becker37f95322018-08-16 13:55:32 +01004067 {
Hanno Beckere0b150f2018-08-21 15:51:03 +01004068 ret = MBEDTLS_ERR_SSL_ALLOC_FAILED;
Hanno Becker37f95322018-08-16 13:55:32 +01004069 goto exit;
4070 }
Hanno Beckere0b150f2018-08-21 15:51:03 +01004071 hs_buf->data_len = reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004072
4073 /* Prepare final header: copy msg_type, length and message_seq,
4074 * then add standardised fragment_offset and fragment_length */
4075 memcpy( hs_buf->data, ssl->in_msg, 6 );
4076 memset( hs_buf->data + 6, 0, 3 );
4077 memcpy( hs_buf->data + 9, hs_buf->data + 1, 3 );
4078
4079 hs_buf->is_valid = 1;
Hanno Beckere0b150f2018-08-21 15:51:03 +01004080
4081 hs->buffering.total_bytes_buffered += reassembly_buf_sz;
Hanno Becker37f95322018-08-16 13:55:32 +01004082 }
4083 else
4084 {
4085 /* Make sure msg_type and length are consistent */
4086 if( memcmp( hs_buf->data, ssl->in_msg, 4 ) != 0 )
4087 {
4088 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Fragment header mismatch - ignore" ) );
4089 /* Ignore */
4090 goto exit;
4091 }
4092 }
4093
Hanno Becker4422bbb2018-08-20 09:40:19 +01004094 if( !hs_buf->is_complete )
Hanno Becker37f95322018-08-16 13:55:32 +01004095 {
4096 size_t frag_len, frag_off;
4097 unsigned char * const msg = hs_buf->data + 12;
4098
4099 /*
4100 * Check and copy current fragment
4101 */
4102
4103 /* Validation of header fields already done in
4104 * mbedtls_ssl_prepare_handshake_record(). */
4105 frag_off = ssl_get_hs_frag_off( ssl );
4106 frag_len = ssl_get_hs_frag_len( ssl );
4107
4108 MBEDTLS_SSL_DEBUG_MSG( 2, ( "adding fragment, offset = %d, length = %d",
4109 frag_off, frag_len ) );
4110 memcpy( msg + frag_off, ssl->in_msg + 12, frag_len );
4111
4112 if( hs_buf->is_fragmented )
4113 {
4114 unsigned char * const bitmask = msg + msg_len;
4115 ssl_bitmask_set( bitmask, frag_off, frag_len );
4116 hs_buf->is_complete = ( ssl_bitmask_check( bitmask,
4117 msg_len ) == 0 );
4118 }
4119 else
4120 {
4121 hs_buf->is_complete = 1;
4122 }
4123
4124 MBEDTLS_SSL_DEBUG_MSG( 2, ( "message %scomplete",
4125 hs_buf->is_complete ? "" : "not yet " ) );
4126 }
4127
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004128 break;
Hanno Becker37f95322018-08-16 13:55:32 +01004129 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004130
4131 default:
Hanno Becker360bef32018-08-28 10:04:33 +01004132 /* We don't buffer other types of messages. */
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004133 break;
4134 }
4135
4136exit:
4137
4138 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_buffer_message" ) );
4139 return( ret );
Hanno Becker40f50842018-08-15 14:48:01 +01004140}
4141#endif /* MBEDTLS_SSL_PROTO_DTLS */
4142
Hanno Becker1097b342018-08-15 14:09:41 +01004143static int ssl_consume_current_message( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004144{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004145 /*
Hanno Becker4a810fb2017-05-24 16:27:30 +01004146 * Consume last content-layer message and potentially
4147 * update in_msglen which keeps track of the contents'
4148 * consumption state.
4149 *
4150 * (1) Handshake messages:
4151 * Remove last handshake message, move content
4152 * and adapt in_msglen.
4153 *
4154 * (2) Alert messages:
4155 * Consume whole record content, in_msglen = 0.
4156 *
Hanno Becker4a810fb2017-05-24 16:27:30 +01004157 * (3) Change cipher spec:
4158 * Consume whole record content, in_msglen = 0.
4159 *
4160 * (4) Application data:
4161 * Don't do anything - the record layer provides
4162 * the application data as a stream transport
4163 * and consumes through mbedtls_ssl_read only.
4164 *
4165 */
4166
4167 /* Case (1): Handshake messages */
4168 if( ssl->in_hslen != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004169 {
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004170 /* Hard assertion to be sure that no application data
4171 * is in flight, as corrupting ssl->in_msglen during
4172 * ssl->in_offt != NULL is fatal. */
4173 if( ssl->in_offt != NULL )
4174 {
4175 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4176 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4177 }
4178
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004179 /*
4180 * Get next Handshake message in the current record
4181 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004182
Hanno Becker4a810fb2017-05-24 16:27:30 +01004183 /* Notes:
Hanno Beckere72489d2017-10-23 13:23:50 +01004184 * (1) in_hslen is not necessarily the size of the
Hanno Becker4a810fb2017-05-24 16:27:30 +01004185 * current handshake content: If DTLS handshake
4186 * fragmentation is used, that's the fragment
4187 * size instead. Using the total handshake message
Hanno Beckere72489d2017-10-23 13:23:50 +01004188 * size here is faulty and should be changed at
4189 * some point.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004190 * (2) While it doesn't seem to cause problems, one
4191 * has to be very careful not to assume that in_hslen
4192 * is always <= in_msglen in a sensible communication.
4193 * Again, it's wrong for DTLS handshake fragmentation.
4194 * The following check is therefore mandatory, and
4195 * should not be treated as a silently corrected assertion.
Hanno Beckerbb9dd0c2017-06-08 11:55:34 +01004196 * Additionally, ssl->in_hslen might be arbitrarily out of
4197 * bounds after handling a DTLS message with an unexpected
4198 * sequence number, see mbedtls_ssl_prepare_handshake_record.
Hanno Becker4a810fb2017-05-24 16:27:30 +01004199 */
4200 if( ssl->in_hslen < ssl->in_msglen )
4201 {
4202 ssl->in_msglen -= ssl->in_hslen;
4203 memmove( ssl->in_msg, ssl->in_msg + ssl->in_hslen,
4204 ssl->in_msglen );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004205
Hanno Becker4a810fb2017-05-24 16:27:30 +01004206 MBEDTLS_SSL_DEBUG_BUF( 4, "remaining content in record",
4207 ssl->in_msg, ssl->in_msglen );
4208 }
4209 else
4210 {
4211 ssl->in_msglen = 0;
4212 }
Manuel Pégourié-Gonnard4a175362014-09-09 17:45:31 +02004213
Hanno Becker4a810fb2017-05-24 16:27:30 +01004214 ssl->in_hslen = 0;
4215 }
4216 /* Case (4): Application data */
4217 else if( ssl->in_offt != NULL )
4218 {
4219 return( 0 );
4220 }
4221 /* Everything else (CCS & Alerts) */
4222 else
4223 {
4224 ssl->in_msglen = 0;
4225 }
4226
Hanno Becker1097b342018-08-15 14:09:41 +01004227 return( 0 );
4228}
Hanno Becker4a810fb2017-05-24 16:27:30 +01004229
Hanno Beckere74d5562018-08-15 14:26:08 +01004230static int ssl_record_is_in_progress( mbedtls_ssl_context *ssl )
4231{
Hanno Becker4a810fb2017-05-24 16:27:30 +01004232 if( ssl->in_msglen > 0 )
Hanno Beckere74d5562018-08-15 14:26:08 +01004233 return( 1 );
4234
4235 return( 0 );
4236}
4237
Hanno Becker5f066e72018-08-16 14:56:31 +01004238#if defined(MBEDTLS_SSL_PROTO_DTLS)
4239
4240static void ssl_free_buffered_record( mbedtls_ssl_context *ssl )
4241{
4242 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4243 if( hs == NULL )
4244 return;
4245
Hanno Becker01315ea2018-08-21 17:22:17 +01004246 if( hs->buffering.future_record.data != NULL )
Hanno Becker4a810fb2017-05-24 16:27:30 +01004247 {
Hanno Becker01315ea2018-08-21 17:22:17 +01004248 hs->buffering.total_bytes_buffered -=
4249 hs->buffering.future_record.len;
4250
4251 mbedtls_free( hs->buffering.future_record.data );
4252 hs->buffering.future_record.data = NULL;
4253 }
Hanno Becker5f066e72018-08-16 14:56:31 +01004254}
4255
4256static int ssl_load_buffered_record( mbedtls_ssl_context *ssl )
4257{
4258 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
4259 unsigned char * rec;
4260 size_t rec_len;
4261 unsigned rec_epoch;
Darryl Greenb33cc762019-11-28 14:29:44 +00004262#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
4263 size_t in_buf_len = ssl->in_buf_len;
4264#else
4265 size_t in_buf_len = MBEDTLS_SSL_IN_BUFFER_LEN;
4266#endif
Hanno Becker5f066e72018-08-16 14:56:31 +01004267 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4268 return( 0 );
4269
4270 if( hs == NULL )
4271 return( 0 );
4272
Hanno Becker5f066e72018-08-16 14:56:31 +01004273 rec = hs->buffering.future_record.data;
4274 rec_len = hs->buffering.future_record.len;
4275 rec_epoch = hs->buffering.future_record.epoch;
4276
4277 if( rec == NULL )
4278 return( 0 );
4279
Hanno Becker4cb782d2018-08-20 11:19:05 +01004280 /* Only consider loading future records if the
4281 * input buffer is empty. */
Hanno Beckeref7afdf2018-08-28 17:16:31 +01004282 if( ssl_next_record_is_in_datagram( ssl ) == 1 )
Hanno Becker4cb782d2018-08-20 11:19:05 +01004283 return( 0 );
4284
Hanno Becker5f066e72018-08-16 14:56:31 +01004285 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> ssl_load_buffered_record" ) );
4286
4287 if( rec_epoch != ssl->in_epoch )
4288 {
4289 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffered record not from current epoch." ) );
4290 goto exit;
4291 }
4292
4293 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Found buffered record from current epoch - load" ) );
4294
4295 /* Double-check that the record is not too large */
Darryl Greenb33cc762019-11-28 14:29:44 +00004296 if( rec_len > in_buf_len - (size_t)( ssl->in_hdr - ssl->in_buf ) )
Hanno Becker5f066e72018-08-16 14:56:31 +01004297 {
4298 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4299 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4300 }
4301
4302 memcpy( ssl->in_hdr, rec, rec_len );
4303 ssl->in_left = rec_len;
4304 ssl->next_record_offset = 0;
4305
4306 ssl_free_buffered_record( ssl );
4307
4308exit:
4309 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= ssl_load_buffered_record" ) );
4310 return( 0 );
4311}
4312
Hanno Becker519f15d2019-07-11 12:43:20 +01004313static int ssl_buffer_future_record( mbedtls_ssl_context *ssl,
4314 mbedtls_record const *rec )
Hanno Becker5f066e72018-08-16 14:56:31 +01004315{
4316 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
Hanno Becker5f066e72018-08-16 14:56:31 +01004317
4318 /* Don't buffer future records outside handshakes. */
4319 if( hs == NULL )
4320 return( 0 );
4321
4322 /* Only buffer handshake records (we are only interested
4323 * in Finished messages). */
Hanno Becker519f15d2019-07-11 12:43:20 +01004324 if( rec->type != MBEDTLS_SSL_MSG_HANDSHAKE )
Hanno Becker5f066e72018-08-16 14:56:31 +01004325 return( 0 );
4326
4327 /* Don't buffer more than one future epoch record. */
4328 if( hs->buffering.future_record.data != NULL )
4329 return( 0 );
4330
Hanno Becker01315ea2018-08-21 17:22:17 +01004331 /* Don't buffer record if there's not enough buffering space remaining. */
Hanno Becker519f15d2019-07-11 12:43:20 +01004332 if( rec->buf_len > ( MBEDTLS_SSL_DTLS_MAX_BUFFERING -
Hanno Becker01315ea2018-08-21 17:22:17 +01004333 hs->buffering.total_bytes_buffered ) )
4334 {
4335 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffering of future epoch record of size %u would exceed the compile-time limit %u (already %u bytes buffered) -- ignore\n",
Hanno Becker519f15d2019-07-11 12:43:20 +01004336 (unsigned) rec->buf_len, MBEDTLS_SSL_DTLS_MAX_BUFFERING,
Hanno Becker01315ea2018-08-21 17:22:17 +01004337 (unsigned) hs->buffering.total_bytes_buffered ) );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004338 return( 0 );
4339 }
4340
Hanno Becker5f066e72018-08-16 14:56:31 +01004341 /* Buffer record */
4342 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Buffer record from epoch %u",
4343 ssl->in_epoch + 1 ) );
Hanno Becker519f15d2019-07-11 12:43:20 +01004344 MBEDTLS_SSL_DEBUG_BUF( 3, "Buffered record", rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004345
4346 /* ssl_parse_record_header() only considers records
4347 * of the next epoch as candidates for buffering. */
4348 hs->buffering.future_record.epoch = ssl->in_epoch + 1;
Hanno Becker519f15d2019-07-11 12:43:20 +01004349 hs->buffering.future_record.len = rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004350
4351 hs->buffering.future_record.data =
4352 mbedtls_calloc( 1, hs->buffering.future_record.len );
4353 if( hs->buffering.future_record.data == NULL )
4354 {
4355 /* If we run out of RAM trying to buffer a
4356 * record from the next epoch, just ignore. */
4357 return( 0 );
4358 }
4359
Hanno Becker519f15d2019-07-11 12:43:20 +01004360 memcpy( hs->buffering.future_record.data, rec->buf, rec->buf_len );
Hanno Becker5f066e72018-08-16 14:56:31 +01004361
Hanno Becker519f15d2019-07-11 12:43:20 +01004362 hs->buffering.total_bytes_buffered += rec->buf_len;
Hanno Becker5f066e72018-08-16 14:56:31 +01004363 return( 0 );
4364}
4365
4366#endif /* MBEDTLS_SSL_PROTO_DTLS */
4367
Hanno Beckere74d5562018-08-15 14:26:08 +01004368static int ssl_get_next_record( mbedtls_ssl_context *ssl )
Hanno Becker1097b342018-08-15 14:09:41 +01004369{
Janos Follath865b3eb2019-12-16 11:46:15 +00004370 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Hanno Beckere5e7e782019-07-11 12:29:35 +01004371 mbedtls_record rec;
Hanno Becker1097b342018-08-15 14:09:41 +01004372
Hanno Becker5f066e72018-08-16 14:56:31 +01004373#if defined(MBEDTLS_SSL_PROTO_DTLS)
4374 /* We might have buffered a future record; if so,
4375 * and if the epoch matches now, load it.
4376 * On success, this call will set ssl->in_left to
4377 * the length of the buffered record, so that
4378 * the calls to ssl_fetch_input() below will
4379 * essentially be no-ops. */
4380 ret = ssl_load_buffered_record( ssl );
4381 if( ret != 0 )
4382 return( ret );
4383#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Becker4a810fb2017-05-24 16:27:30 +01004384
Hanno Beckerca59c2b2019-05-08 12:03:28 +01004385 /* Ensure that we have enough space available for the default form
4386 * of TLS / DTLS record headers (5 Bytes for TLS, 13 Bytes for DTLS,
4387 * with no space for CIDs counted in). */
4388 ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_in_hdr_len( ssl ) );
4389 if( ret != 0 )
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004390 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004391 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004392 return( ret );
4393 }
4394
Hanno Beckere5e7e782019-07-11 12:29:35 +01004395 ret = ssl_parse_record_header( ssl, ssl->in_hdr, ssl->in_left, &rec );
4396 if( ret != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004397 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004398#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker2fddd372019-07-10 14:37:41 +01004399 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004400 {
Hanno Becker5f066e72018-08-16 14:56:31 +01004401 if( ret == MBEDTLS_ERR_SSL_EARLY_MESSAGE )
4402 {
Hanno Becker519f15d2019-07-11 12:43:20 +01004403 ret = ssl_buffer_future_record( ssl, &rec );
Hanno Becker5f066e72018-08-16 14:56:31 +01004404 if( ret != 0 )
4405 return( ret );
4406
4407 /* Fall through to handling of unexpected records */
4408 ret = MBEDTLS_ERR_SSL_UNEXPECTED_RECORD;
4409 }
4410
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004411 if( ret == MBEDTLS_ERR_SSL_UNEXPECTED_RECORD )
4412 {
Hanno Becker2fddd372019-07-10 14:37:41 +01004413#if defined(MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE) && defined(MBEDTLS_SSL_SRV_C)
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004414 /* Reset in pointers to default state for TLS/DTLS records,
4415 * assuming no CID and no offset between record content and
4416 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004417 mbedtls_ssl_update_in_pointers( ssl );
Hanno Beckerd8bf8ce2019-07-12 09:23:47 +01004418
Hanno Becker7ae20e02019-07-12 08:33:49 +01004419 /* Setup internal message pointers from record structure. */
4420 ssl->in_msgtype = rec.type;
4421#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4422 ssl->in_len = ssl->in_cid + rec.cid_len;
4423#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
4424 ssl->in_iv = ssl->in_msg = ssl->in_len + 2;
4425 ssl->in_msglen = rec.data_len;
4426
Hanno Becker2fddd372019-07-10 14:37:41 +01004427 ret = ssl_check_client_reconnect( ssl );
Manuel Pégourié-Gonnard243d70f2020-03-31 12:07:47 +02004428 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_check_client_reconnect", ret );
Hanno Becker2fddd372019-07-10 14:37:41 +01004429 if( ret != 0 )
4430 return( ret );
4431#endif
4432
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004433 /* Skip unexpected record (but not whole datagram) */
Hanno Becker4acada32019-07-11 12:48:53 +01004434 ssl->next_record_offset = rec.buf_len;
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004435
Manuel Pégourié-Gonnarde2e25e72015-12-03 16:13:17 +01004436 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding unexpected record "
4437 "(header)" ) );
4438 }
4439 else
4440 {
4441 /* Skip invalid record and the rest of the datagram */
4442 ssl->next_record_offset = 0;
4443 ssl->in_left = 0;
4444
4445 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record "
4446 "(header)" ) );
4447 }
4448
4449 /* Get next record */
Hanno Becker90333da2017-10-10 11:27:13 +01004450 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004451 }
Hanno Becker2fddd372019-07-10 14:37:41 +01004452 else
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004453#endif
Hanno Becker2fddd372019-07-10 14:37:41 +01004454 {
4455 return( ret );
4456 }
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004457 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004459#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004460 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckere65ce782017-05-22 14:47:48 +01004461 {
Hanno Beckera8814792019-07-10 15:01:45 +01004462 /* Remember offset of next record within datagram. */
Hanno Beckerf50da502019-07-11 12:50:10 +01004463 ssl->next_record_offset = rec.buf_len;
Hanno Beckere65ce782017-05-22 14:47:48 +01004464 if( ssl->next_record_offset < ssl->in_left )
4465 {
4466 MBEDTLS_SSL_DEBUG_MSG( 3, ( "more than one record within datagram" ) );
4467 }
4468 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004469 else
4470#endif
Hanno Beckera8814792019-07-10 15:01:45 +01004471 {
Hanno Becker955a5c92019-07-10 17:12:07 +01004472 /*
4473 * Fetch record contents from underlying transport.
4474 */
Hanno Beckera3175662019-07-11 12:50:29 +01004475 ret = mbedtls_ssl_fetch_input( ssl, rec.buf_len );
Hanno Beckera8814792019-07-10 15:01:45 +01004476 if( ret != 0 )
4477 {
4478 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
4479 return( ret );
4480 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004481
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004482 ssl->in_left = 0;
Hanno Beckera8814792019-07-10 15:01:45 +01004483 }
4484
4485 /*
4486 * Decrypt record contents.
4487 */
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004488
Hanno Beckerfdf66042019-07-11 13:07:45 +01004489 if( ( ret = ssl_prepare_record_content( ssl, &rec ) ) != 0 )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004490 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004491#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004492 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004493 {
4494 /* Silently discard invalid records */
Hanno Becker82e2a392019-05-03 16:36:59 +01004495 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004496 {
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02004497 /* Except when waiting for Finished as a bad mac here
4498 * probably means something went wrong in the handshake
4499 * (eg wrong psk used, mitm downgrade attempt, etc.) */
4500 if( ssl->state == MBEDTLS_SSL_CLIENT_FINISHED ||
4501 ssl->state == MBEDTLS_SSL_SERVER_FINISHED )
4502 {
4503#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4504 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
4505 {
4506 mbedtls_ssl_send_alert_message( ssl,
4507 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4508 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
4509 }
4510#endif
4511 return( ret );
4512 }
4513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004514#if defined(MBEDTLS_SSL_DTLS_BADMAC_LIMIT)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004515 if( ssl->conf->badmac_limit != 0 &&
4516 ++ssl->badmac_seen >= ssl->conf->badmac_limit )
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004517 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004518 MBEDTLS_SSL_DEBUG_MSG( 1, ( "too many records with bad MAC" ) );
4519 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnardb0643d12014-10-14 18:30:36 +02004520 }
4521#endif
4522
Hanno Becker4a810fb2017-05-24 16:27:30 +01004523 /* As above, invalid records cause
4524 * dismissal of the whole datagram. */
4525
4526 ssl->next_record_offset = 0;
4527 ssl->in_left = 0;
4528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004529 MBEDTLS_SSL_DEBUG_MSG( 1, ( "discarding invalid record (mac)" ) );
Hanno Becker90333da2017-10-10 11:27:13 +01004530 return( MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004531 }
4532
4533 return( ret );
4534 }
4535 else
4536#endif
4537 {
4538 /* Error out (and send alert) on invalid records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004539#if defined(MBEDTLS_SSL_ALL_ALERT_MESSAGES)
4540 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004541 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004542 mbedtls_ssl_send_alert_message( ssl,
4543 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4544 MBEDTLS_SSL_ALERT_MSG_BAD_RECORD_MAC );
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02004545 }
4546#endif
4547 return( ret );
4548 }
4549 }
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004550
Hanno Becker44d89b22019-07-12 09:40:44 +01004551
4552 /* Reset in pointers to default state for TLS/DTLS records,
4553 * assuming no CID and no offset between record content and
4554 * record plaintext. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004555 mbedtls_ssl_update_in_pointers( ssl );
Hanno Becker44d89b22019-07-12 09:40:44 +01004556#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
4557 ssl->in_len = ssl->in_cid + rec.cid_len;
4558#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
irwir89af51f2019-09-26 21:04:56 +03004559 ssl->in_iv = ssl->in_len + 2;
Hanno Becker44d89b22019-07-12 09:40:44 +01004560
Hanno Becker8685c822019-07-12 09:37:30 +01004561 /* The record content type may change during decryption,
4562 * so re-read it. */
4563 ssl->in_msgtype = rec.type;
4564 /* Also update the input buffer, because unfortunately
4565 * the server-side ssl_parse_client_hello() reparses the
4566 * record header when receiving a ClientHello initiating
4567 * a renegotiation. */
4568 ssl->in_hdr[0] = rec.type;
4569 ssl->in_msg = rec.buf + rec.data_offset;
4570 ssl->in_msglen = rec.data_len;
4571 ssl->in_len[0] = (unsigned char)( rec.data_len >> 8 );
4572 ssl->in_len[1] = (unsigned char)( rec.data_len );
4573
Manuel Pégourié-Gonnardc40b6852020-01-03 12:18:49 +01004574#if defined(MBEDTLS_ZLIB_SUPPORT)
4575 if( ssl->transform_in != NULL &&
4576 ssl->session_in->compression == MBEDTLS_SSL_COMPRESS_DEFLATE )
4577 {
4578 if( ( ret = ssl_decompress_buf( ssl ) ) != 0 )
4579 {
4580 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_decompress_buf", ret );
4581 return( ret );
4582 }
4583
4584 /* Check actual (decompress) record content length against
4585 * configured maximum. */
4586 if( ssl->in_msglen > MBEDTLS_SSL_IN_CONTENT_LEN )
4587 {
4588 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad message length" ) );
4589 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4590 }
4591 }
4592#endif /* MBEDTLS_ZLIB_SUPPORT */
4593
Simon Butcher99000142016-10-13 17:21:01 +01004594 return( 0 );
4595}
4596
4597int mbedtls_ssl_handle_message_type( mbedtls_ssl_context *ssl )
4598{
Janos Follath865b3eb2019-12-16 11:46:15 +00004599 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher99000142016-10-13 17:21:01 +01004600
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02004601 /*
Manuel Pégourié-Gonnard167a3762014-09-08 16:14:10 +02004602 * Handle particular types of records
4603 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004604 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004605 {
Simon Butcher99000142016-10-13 17:21:01 +01004606 if( ( ret = mbedtls_ssl_prepare_handshake_record( ssl ) ) != 0 )
4607 {
Manuel Pégourié-Gonnarda59543a2014-02-18 11:33:49 +01004608 return( ret );
Simon Butcher99000142016-10-13 17:21:01 +01004609 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004610 }
4611
Hanno Beckere678eaa2018-08-21 14:57:46 +01004612 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004613 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01004614 if( ssl->in_msglen != 1 )
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004615 {
Hanno Beckere678eaa2018-08-21 14:57:46 +01004616 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, len: %d",
4617 ssl->in_msglen ) );
4618 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004619 }
4620
Hanno Beckere678eaa2018-08-21 14:57:46 +01004621 if( ssl->in_msg[0] != 1 )
4622 {
4623 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid CCS message, content: %02x",
4624 ssl->in_msg[0] ) );
4625 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4626 }
4627
4628#if defined(MBEDTLS_SSL_PROTO_DTLS)
4629 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
4630 ssl->state != MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC &&
4631 ssl->state != MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC )
4632 {
4633 if( ssl->handshake == NULL )
4634 {
4635 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping ChangeCipherSpec outside handshake" ) );
4636 return( MBEDTLS_ERR_SSL_UNEXPECTED_RECORD );
4637 }
4638
4639 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received out-of-order ChangeCipherSpec - remember" ) );
4640 return( MBEDTLS_ERR_SSL_EARLY_MESSAGE );
4641 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004642#endif
Hanno Beckere678eaa2018-08-21 14:57:46 +01004643 }
Hanno Becker2ed6bcc2018-08-15 15:11:57 +01004644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004645 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Paul Bakker5121ce52009-01-03 21:22:43 +00004646 {
Angus Gratton1a7a17e2018-06-20 15:43:50 +10004647 if( ssl->in_msglen != 2 )
4648 {
4649 /* Note: Standard allows for more than one 2 byte alert
4650 to be packed in a single message, but Mbed TLS doesn't
4651 currently support this. */
4652 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid alert message, len: %d",
4653 ssl->in_msglen ) );
4654 return( MBEDTLS_ERR_SSL_INVALID_RECORD );
4655 }
4656
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004657 MBEDTLS_SSL_DEBUG_MSG( 2, ( "got an alert message, type: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +00004658 ssl->in_msg[0], ssl->in_msg[1] ) );
4659
4660 /*
Simon Butcher459a9502015-10-27 16:09:03 +00004661 * Ignore non-fatal alerts, except close_notify and no_renegotiation
Paul Bakker5121ce52009-01-03 21:22:43 +00004662 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004663 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_FATAL )
Paul Bakker5121ce52009-01-03 21:22:43 +00004664 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004665 MBEDTLS_SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)",
Paul Bakker2770fbd2012-07-03 13:30:23 +00004666 ssl->in_msg[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004667 return( MBEDTLS_ERR_SSL_FATAL_ALERT_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004668 }
4669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004670 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4671 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004672 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004673 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a close notify message" ) );
4674 return( MBEDTLS_ERR_SSL_PEER_CLOSE_NOTIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004675 }
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004676
4677#if defined(MBEDTLS_SSL_RENEGOTIATION_ENABLED)
4678 if( ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4679 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION )
4680 {
Hanno Becker90333da2017-10-10 11:27:13 +01004681 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no renegotiation alert" ) );
Manuel Pégourié-Gonnardfbdf06c2015-10-23 11:13:28 +02004682 /* Will be handled when trying to parse ServerHello */
4683 return( 0 );
4684 }
4685#endif
4686
4687#if defined(MBEDTLS_SSL_PROTO_SSL3) && defined(MBEDTLS_SSL_SRV_C)
4688 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 &&
4689 ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
4690 ssl->in_msg[0] == MBEDTLS_SSL_ALERT_LEVEL_WARNING &&
4691 ssl->in_msg[1] == MBEDTLS_SSL_ALERT_MSG_NO_CERT )
4692 {
4693 MBEDTLS_SSL_DEBUG_MSG( 2, ( "is a SSLv3 no_cert" ) );
4694 /* Will be handled in mbedtls_ssl_parse_certificate() */
4695 return( 0 );
4696 }
4697#endif /* MBEDTLS_SSL_PROTO_SSL3 && MBEDTLS_SSL_SRV_C */
4698
4699 /* Silently ignore: fetch new message */
Simon Butcher99000142016-10-13 17:21:01 +01004700 return MBEDTLS_ERR_SSL_NON_FATAL;
Paul Bakker5121ce52009-01-03 21:22:43 +00004701 }
4702
Hanno Beckerc76c6192017-06-06 10:03:17 +01004703#if defined(MBEDTLS_SSL_PROTO_DTLS)
Hanno Becker37ae9522019-05-03 16:54:26 +01004704 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004705 {
Hanno Becker37ae9522019-05-03 16:54:26 +01004706 /* Drop unexpected ApplicationData records,
4707 * except at the beginning of renegotiations */
4708 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA &&
4709 ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER
4710#if defined(MBEDTLS_SSL_RENEGOTIATION)
4711 && ! ( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
4712 ssl->state == MBEDTLS_SSL_SERVER_HELLO )
Hanno Beckerc76c6192017-06-06 10:03:17 +01004713#endif
Hanno Becker37ae9522019-05-03 16:54:26 +01004714 )
4715 {
4716 MBEDTLS_SSL_DEBUG_MSG( 1, ( "dropping unexpected ApplicationData" ) );
4717 return( MBEDTLS_ERR_SSL_NON_FATAL );
4718 }
4719
4720 if( ssl->handshake != NULL &&
4721 ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
4722 {
Hanno Beckerce5f5fd2020-02-05 10:47:44 +00004723 mbedtls_ssl_handshake_wrapup_free_hs_transform( ssl );
Hanno Becker37ae9522019-05-03 16:54:26 +01004724 }
4725 }
Hanno Becker4a4af9f2019-05-08 16:26:21 +01004726#endif /* MBEDTLS_SSL_PROTO_DTLS */
Hanno Beckerc76c6192017-06-06 10:03:17 +01004727
Paul Bakker5121ce52009-01-03 21:22:43 +00004728 return( 0 );
4729}
4730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004731int mbedtls_ssl_send_fatal_handshake_failure( mbedtls_ssl_context *ssl )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004732{
irwir6c0da642019-09-26 21:07:41 +03004733 return( mbedtls_ssl_send_alert_message( ssl,
4734 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4735 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00004736}
4737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004738int mbedtls_ssl_send_alert_message( mbedtls_ssl_context *ssl,
Paul Bakker0a925182012-04-16 06:46:41 +00004739 unsigned char level,
4740 unsigned char message )
4741{
Janos Follath865b3eb2019-12-16 11:46:15 +00004742 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker0a925182012-04-16 06:46:41 +00004743
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02004744 if( ssl == NULL || ssl->conf == NULL )
4745 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
4746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004747 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> send alert message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004748 MBEDTLS_SSL_DEBUG_MSG( 3, ( "send alert level=%u message=%u", level, message ));
Paul Bakker0a925182012-04-16 06:46:41 +00004749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004750 ssl->out_msgtype = MBEDTLS_SSL_MSG_ALERT;
Paul Bakker0a925182012-04-16 06:46:41 +00004751 ssl->out_msglen = 2;
4752 ssl->out_msg[0] = level;
4753 ssl->out_msg[1] = message;
4754
Hanno Becker67bc7c32018-08-06 11:33:50 +01004755 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker0a925182012-04-16 06:46:41 +00004756 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004757 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker0a925182012-04-16 06:46:41 +00004758 return( ret );
4759 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004760 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= send alert message" ) );
Paul Bakker0a925182012-04-16 06:46:41 +00004761
4762 return( 0 );
4763}
4764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004765int mbedtls_ssl_write_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004766{
Janos Follath865b3eb2019-12-16 11:46:15 +00004767 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004769 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004770
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004771 ssl->out_msgtype = MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC;
Paul Bakker5121ce52009-01-03 21:22:43 +00004772 ssl->out_msglen = 1;
4773 ssl->out_msg[0] = 1;
4774
Paul Bakker5121ce52009-01-03 21:22:43 +00004775 ssl->state++;
4776
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004777 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004778 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004779 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004780 return( ret );
4781 }
4782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004783 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004784
4785 return( 0 );
4786}
4787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004788int mbedtls_ssl_parse_change_cipher_spec( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004789{
Janos Follath865b3eb2019-12-16 11:46:15 +00004790 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00004791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004792 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004793
Hanno Becker327c93b2018-08-15 13:56:18 +01004794 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004795 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004796 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004797 return( ret );
4798 }
4799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004800 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_CHANGE_CIPHER_SPEC )
Paul Bakker5121ce52009-01-03 21:22:43 +00004801 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004802 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad change cipher spec message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004803 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4804 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004805 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004806 }
4807
Hanno Beckere678eaa2018-08-21 14:57:46 +01004808 /* CCS records are only accepted if they have length 1 and content '1',
4809 * so we don't need to check this here. */
Paul Bakker5121ce52009-01-03 21:22:43 +00004810
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004811 /*
4812 * Switch to our negotiated transform and session parameters for inbound
4813 * data.
4814 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004815 MBEDTLS_SSL_DEBUG_MSG( 3, ( "switching to new transform spec for inbound data" ) );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004816 ssl->transform_in = ssl->transform_negotiate;
4817 ssl->session_in = ssl->session_negotiate;
4818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004819#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004820 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004821 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004822#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Hanno Becker7e8e6a62020-02-05 10:45:48 +00004823 mbedtls_ssl_dtls_replay_reset( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004824#endif
4825
4826 /* Increment epoch */
4827 if( ++ssl->in_epoch == 0 )
4828 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004829 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DTLS epoch would wrap" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004830 /* This is highly unlikely to happen for legitimate reasons, so
4831 treat it as an attack and don't send an alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004832 return( MBEDTLS_ERR_SSL_COUNTER_WRAPPING );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004833 }
4834 }
4835 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004836#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004837 memset( ssl->in_ctr, 0, 8 );
4838
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004839 mbedtls_ssl_update_in_pointers( ssl );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004840
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004841#if defined(MBEDTLS_SSL_HW_RECORD_ACCEL)
4842 if( mbedtls_ssl_hw_record_activate != NULL )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004843 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004844 if( ( ret = mbedtls_ssl_hw_record_activate( ssl, MBEDTLS_SSL_CHANNEL_INBOUND ) ) != 0 )
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004845 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004846 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_hw_record_activate", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004847 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4848 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004849 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02004850 }
4851 }
4852#endif
4853
Paul Bakker5121ce52009-01-03 21:22:43 +00004854 ssl->state++;
4855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004856 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse change cipher spec" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004857
4858 return( 0 );
4859}
4860
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004861/* Once ssl->out_hdr as the address of the beginning of the
4862 * next outgoing record is set, deduce the other pointers.
4863 *
4864 * Note: For TLS, we save the implicit record sequence number
4865 * (entering MAC computation) in the 8 bytes before ssl->out_hdr,
4866 * and the caller has to make sure there's space for this.
4867 */
4868
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004869void mbedtls_ssl_update_out_pointers( mbedtls_ssl_context *ssl,
4870 mbedtls_ssl_transform *transform )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004871{
4872#if defined(MBEDTLS_SSL_PROTO_DTLS)
4873 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4874 {
4875 ssl->out_ctr = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004876#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004877 ssl->out_cid = ssl->out_ctr + 8;
4878 ssl->out_len = ssl->out_cid;
4879 if( transform != NULL )
4880 ssl->out_len += transform->out_cid_len;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004881#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004882 ssl->out_len = ssl->out_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004883#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004884 ssl->out_iv = ssl->out_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004885 }
4886 else
4887#endif
4888 {
4889 ssl->out_ctr = ssl->out_hdr - 8;
4890 ssl->out_len = ssl->out_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004891#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01004892 ssl->out_cid = ssl->out_len;
4893#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004894 ssl->out_iv = ssl->out_hdr + 5;
4895 }
4896
4897 /* Adjust out_msg to make space for explicit IV, if used. */
4898 if( transform != NULL &&
4899 ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
4900 {
4901 ssl->out_msg = ssl->out_iv + transform->ivlen - transform->fixed_ivlen;
4902 }
4903 else
4904 ssl->out_msg = ssl->out_iv;
4905}
4906
4907/* Once ssl->in_hdr as the address of the beginning of the
4908 * next incoming record is set, deduce the other pointers.
4909 *
4910 * Note: For TLS, we save the implicit record sequence number
4911 * (entering MAC computation) in the 8 bytes before ssl->in_hdr,
4912 * and the caller has to make sure there's space for this.
4913 */
4914
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004915void mbedtls_ssl_update_in_pointers( mbedtls_ssl_context *ssl )
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004916{
Hanno Becker79594fd2019-05-08 09:38:41 +01004917 /* This function sets the pointers to match the case
4918 * of unprotected TLS/DTLS records, with both ssl->in_iv
4919 * and ssl->in_msg pointing to the beginning of the record
4920 * content.
4921 *
4922 * When decrypting a protected record, ssl->in_msg
4923 * will be shifted to point to the beginning of the
4924 * record plaintext.
4925 */
4926
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004927#if defined(MBEDTLS_SSL_PROTO_DTLS)
4928 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4929 {
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004930 /* This sets the header pointers to match records
4931 * without CID. When we receive a record containing
4932 * a CID, the fields are shifted accordingly in
4933 * ssl_parse_record_header(). */
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004934 ssl->in_ctr = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004935#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004936 ssl->in_cid = ssl->in_ctr + 8;
4937 ssl->in_len = ssl->in_cid; /* Default: no CID */
Hanno Beckera0e20d02019-05-15 14:03:01 +01004938#else /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004939 ssl->in_len = ssl->in_ctr + 8;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004940#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerf9c6a4b2019-05-03 14:34:53 +01004941 ssl->in_iv = ssl->in_len + 2;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004942 }
4943 else
4944#endif
4945 {
4946 ssl->in_ctr = ssl->in_hdr - 8;
4947 ssl->in_len = ssl->in_hdr + 3;
Hanno Beckera0e20d02019-05-15 14:03:01 +01004948#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker4c3eb7c2019-05-08 16:43:21 +01004949 ssl->in_cid = ssl->in_len;
4950#endif
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004951 ssl->in_iv = ssl->in_hdr + 5;
4952 }
4953
Hanno Becker79594fd2019-05-08 09:38:41 +01004954 /* This will be adjusted at record decryption time. */
4955 ssl->in_msg = ssl->in_iv;
Hanno Becker5aa4e2c2018-08-06 09:26:08 +01004956}
4957
Paul Bakker5121ce52009-01-03 21:22:43 +00004958/*
Manuel Pégourié-Gonnard41d479e2015-04-29 00:48:22 +02004959 * Setup an SSL context
4960 */
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004961
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004962void mbedtls_ssl_reset_in_out_pointers( mbedtls_ssl_context *ssl )
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004963{
4964 /* Set the incoming and outgoing record pointers. */
4965#if defined(MBEDTLS_SSL_PROTO_DTLS)
4966 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
4967 {
4968 ssl->out_hdr = ssl->out_buf;
4969 ssl->in_hdr = ssl->in_buf;
4970 }
4971 else
4972#endif /* MBEDTLS_SSL_PROTO_DTLS */
4973 {
4974 ssl->out_hdr = ssl->out_buf + 8;
4975 ssl->in_hdr = ssl->in_buf + 8;
4976 }
4977
4978 /* Derive other internal pointers. */
Hanno Becker3e6f8ab2020-02-05 10:40:57 +00004979 mbedtls_ssl_update_out_pointers( ssl, NULL /* no transform enabled */ );
4980 mbedtls_ssl_update_in_pointers ( ssl );
Hanno Becker2a43f6f2018-08-10 11:12:52 +01004981}
4982
Paul Bakker5121ce52009-01-03 21:22:43 +00004983/*
4984 * SSL get accessors
4985 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004986size_t mbedtls_ssl_get_bytes_avail( const mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004987{
4988 return( ssl->in_offt == NULL ? 0 : ssl->in_msglen );
4989}
4990
Hanno Becker8b170a02017-10-10 11:51:19 +01004991int mbedtls_ssl_check_pending( const mbedtls_ssl_context *ssl )
4992{
4993 /*
4994 * Case A: We're currently holding back
4995 * a message for further processing.
4996 */
4997
4998 if( ssl->keep_current_message == 1 )
4999 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005000 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: record held back for processing" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005001 return( 1 );
5002 }
5003
5004 /*
5005 * Case B: Further records are pending in the current datagram.
5006 */
5007
5008#if defined(MBEDTLS_SSL_PROTO_DTLS)
5009 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5010 ssl->in_left > ssl->next_record_offset )
5011 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005012 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more records within current datagram" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005013 return( 1 );
5014 }
5015#endif /* MBEDTLS_SSL_PROTO_DTLS */
5016
5017 /*
5018 * Case C: A handshake message is being processed.
5019 */
5020
Hanno Becker8b170a02017-10-10 11:51:19 +01005021 if( ssl->in_hslen > 0 && ssl->in_hslen < ssl->in_msglen )
5022 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005023 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: more handshake messages within current record" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005024 return( 1 );
5025 }
5026
5027 /*
5028 * Case D: An application data message is being processed
5029 */
5030 if( ssl->in_offt != NULL )
5031 {
Hanno Beckera6fb0892017-10-23 13:17:48 +01005032 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: application data record is being processed" ) );
Hanno Becker8b170a02017-10-10 11:51:19 +01005033 return( 1 );
5034 }
5035
5036 /*
5037 * In all other cases, the rest of the message can be dropped.
Hanno Beckerc573ac32018-08-28 17:15:25 +01005038 * As in ssl_get_next_record, this needs to be adapted if
Hanno Becker8b170a02017-10-10 11:51:19 +01005039 * we implement support for multiple alerts in single records.
5040 */
5041
5042 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ssl_check_pending: nothing pending" ) );
5043 return( 0 );
5044}
5045
Paul Bakker43ca69c2011-01-15 17:35:19 +00005046
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005047int mbedtls_ssl_get_record_expansion( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005048{
Hanno Becker3136ede2018-08-17 15:28:19 +01005049 size_t transform_expansion = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005050 const mbedtls_ssl_transform *transform = ssl->transform_out;
Hanno Becker5b559ac2018-08-03 09:40:07 +01005051 unsigned block_size;
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005052
Hanno Becker5903de42019-05-03 14:46:38 +01005053 size_t out_hdr_len = mbedtls_ssl_out_hdr_len( ssl );
5054
Hanno Becker78640902018-08-13 16:35:15 +01005055 if( transform == NULL )
Hanno Becker5903de42019-05-03 14:46:38 +01005056 return( (int) out_hdr_len );
Hanno Becker78640902018-08-13 16:35:15 +01005057
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005058#if defined(MBEDTLS_ZLIB_SUPPORT)
5059 if( ssl->session_out->compression != MBEDTLS_SSL_COMPRESS_NULL )
5060 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005061#endif
5062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005063 switch( mbedtls_cipher_get_cipher_mode( &transform->cipher_ctx_enc ) )
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005064 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005065 case MBEDTLS_MODE_GCM:
5066 case MBEDTLS_MODE_CCM:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005067 case MBEDTLS_MODE_CHACHAPOLY:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005068 case MBEDTLS_MODE_STREAM:
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005069 transform_expansion = transform->minlen;
5070 break;
5071
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005072 case MBEDTLS_MODE_CBC:
Hanno Becker5b559ac2018-08-03 09:40:07 +01005073
5074 block_size = mbedtls_cipher_get_block_size(
5075 &transform->cipher_ctx_enc );
5076
Hanno Becker3136ede2018-08-17 15:28:19 +01005077 /* Expansion due to the addition of the MAC. */
5078 transform_expansion += transform->maclen;
5079
5080 /* Expansion due to the addition of CBC padding;
5081 * Theoretically up to 256 bytes, but we never use
5082 * more than the block size of the underlying cipher. */
5083 transform_expansion += block_size;
5084
5085 /* For TLS 1.1 or higher, an explicit IV is added
5086 * after the record header. */
Hanno Becker5b559ac2018-08-03 09:40:07 +01005087#if defined(MBEDTLS_SSL_PROTO_TLS1_1) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
5088 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_2 )
Hanno Becker3136ede2018-08-17 15:28:19 +01005089 transform_expansion += block_size;
Hanno Becker5b559ac2018-08-03 09:40:07 +01005090#endif /* MBEDTLS_SSL_PROTO_TLS1_1 || MBEDTLS_SSL_PROTO_TLS1_2 */
Hanno Becker3136ede2018-08-17 15:28:19 +01005091
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005092 break;
5093
5094 default:
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005095 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005096 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005097 }
5098
Hanno Beckera0e20d02019-05-15 14:03:01 +01005099#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker6cbad552019-05-08 15:40:11 +01005100 if( transform->out_cid_len != 0 )
5101 transform_expansion += MBEDTLS_SSL_MAX_CID_EXPANSION;
Hanno Beckera0e20d02019-05-15 14:03:01 +01005102#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker6cbad552019-05-08 15:40:11 +01005103
Hanno Becker5903de42019-05-03 14:46:38 +01005104 return( (int)( out_hdr_len + transform_expansion ) );
Manuel Pégourié-Gonnard9b35f182014-10-14 17:47:31 +02005105}
5106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005107#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard214eed32013-10-30 13:06:54 +01005108/*
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005109 * Check record counters and renegotiate if they're above the limit.
5110 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005111static int ssl_check_ctr_renegotiate( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005112{
Hanno Beckerdd772292020-02-05 10:38:31 +00005113 size_t ep_len = mbedtls_ssl_ep_len( ssl );
Andres AG2196c7f2016-12-15 17:01:16 +00005114 int in_ctr_cmp;
5115 int out_ctr_cmp;
5116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005117 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER ||
5118 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005119 ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005120 {
5121 return( 0 );
5122 }
5123
Andres AG2196c7f2016-12-15 17:01:16 +00005124 in_ctr_cmp = memcmp( ssl->in_ctr + ep_len,
5125 ssl->conf->renego_period + ep_len, 8 - ep_len );
Hanno Becker19859472018-08-06 09:40:20 +01005126 out_ctr_cmp = memcmp( ssl->cur_out_ctr + ep_len,
Andres AG2196c7f2016-12-15 17:01:16 +00005127 ssl->conf->renego_period + ep_len, 8 - ep_len );
5128
5129 if( in_ctr_cmp <= 0 && out_ctr_cmp <= 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005130 {
5131 return( 0 );
5132 }
5133
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02005134 MBEDTLS_SSL_DEBUG_MSG( 1, ( "record counter limit reached: renegotiate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005135 return( mbedtls_ssl_renegotiate( ssl ) );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005136}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005137#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker5121ce52009-01-03 21:22:43 +00005138
5139/*
5140 * Receive application data decrypted from the SSL layer
5141 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005142int mbedtls_ssl_read( mbedtls_ssl_context *ssl, unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005143{
Janos Follath865b3eb2019-12-16 11:46:15 +00005144 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23986e52011-04-24 08:57:21 +00005145 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +00005146
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005147 if( ssl == NULL || ssl->conf == NULL )
5148 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5149
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005150 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005152#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005153 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005154 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005155 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005156 return( ret );
5157
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005158 if( ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005159 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005160 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02005161 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005162 return( ret );
5163 }
Manuel Pégourié-Gonnardabf16242014-09-23 09:42:16 +02005164 }
5165#endif
5166
Hanno Becker4a810fb2017-05-24 16:27:30 +01005167 /*
5168 * Check if renegotiation is necessary and/or handshake is
5169 * in process. If yes, perform/continue, and fall through
5170 * if an unexpected packet is received while the client
5171 * is waiting for the ServerHello.
5172 *
5173 * (There is no equivalent to the last condition on
5174 * the server-side as it is not treated as within
5175 * a handshake while waiting for the ClientHello
5176 * after a renegotiation request.)
5177 */
5178
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005179#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01005180 ret = ssl_check_ctr_renegotiate( ssl );
5181 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5182 ret != 0 )
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005183 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005184 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnardb4458052014-11-04 21:04:22 +01005185 return( ret );
5186 }
5187#endif
5188
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005189 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005190 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005191 ret = mbedtls_ssl_handshake( ssl );
Hanno Becker4a810fb2017-05-24 16:27:30 +01005192 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5193 ret != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005194 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005195 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005196 return( ret );
5197 }
5198 }
5199
Hanno Beckere41158b2017-10-23 13:30:32 +01005200 /* Loop as long as no application data record is available */
Hanno Becker90333da2017-10-10 11:27:13 +01005201 while( ssl->in_offt == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00005202 {
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005203 /* Start timer if not already running */
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005204 if( ssl->f_get_timer != NULL &&
5205 ssl->f_get_timer( ssl->p_timer ) == -1 )
5206 {
Hanno Becker0f57a652020-02-05 10:37:26 +00005207 mbedtls_ssl_set_timer( ssl, ssl->conf->read_timeout );
Manuel Pégourié-Gonnard545102e2015-05-13 17:28:43 +02005208 }
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005209
Hanno Becker327c93b2018-08-15 13:56:18 +01005210 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005211 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01005212 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
5213 return( 0 );
Paul Bakker831a7552011-05-18 13:32:51 +00005214
Hanno Becker4a810fb2017-05-24 16:27:30 +01005215 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
5216 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005217 }
5218
5219 if( ssl->in_msglen == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005220 ssl->in_msgtype == MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005221 {
5222 /*
5223 * OpenSSL sends empty messages to randomize the IV
5224 */
Hanno Becker327c93b2018-08-15 13:56:18 +01005225 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005226 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005227 if( ret == MBEDTLS_ERR_SSL_CONN_EOF )
Paul Bakker831a7552011-05-18 13:32:51 +00005228 return( 0 );
5229
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005230 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005231 return( ret );
5232 }
5233 }
5234
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005235 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00005236 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005237 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received handshake message" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005238
Hanno Becker4a810fb2017-05-24 16:27:30 +01005239 /*
5240 * - For client-side, expect SERVER_HELLO_REQUEST.
5241 * - For server-side, expect CLIENT_HELLO.
5242 * - Fail (TLS) or silently drop record (DTLS) in other cases.
5243 */
5244
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005245#if defined(MBEDTLS_SSL_CLI_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005246 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005247 ( ssl->in_msg[0] != MBEDTLS_SSL_HS_HELLO_REQUEST ||
Hanno Becker4a810fb2017-05-24 16:27:30 +01005248 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ) )
Paul Bakker48916f92012-09-16 19:57:18 +00005249 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005250 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not HelloRequest)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005251
5252 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005253#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005254 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01005255 {
5256 continue;
5257 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005258#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005259 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005260 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01005261#endif /* MBEDTLS_SSL_CLI_C */
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005262
Hanno Becker4a810fb2017-05-24 16:27:30 +01005263#if defined(MBEDTLS_SSL_SRV_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005264 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005265 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005266 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005267 MBEDTLS_SSL_DEBUG_MSG( 1, ( "handshake received (not ClientHello)" ) );
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005268
5269 /* With DTLS, drop the packet (probably from last handshake) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005270#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005271 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker90333da2017-10-10 11:27:13 +01005272 {
5273 continue;
5274 }
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005275#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005276 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker48916f92012-09-16 19:57:18 +00005277 }
Hanno Becker4a810fb2017-05-24 16:27:30 +01005278#endif /* MBEDTLS_SSL_SRV_C */
5279
Hanno Becker21df7f92017-10-17 11:03:26 +01005280#if defined(MBEDTLS_SSL_RENEGOTIATION)
Hanno Becker4a810fb2017-05-24 16:27:30 +01005281 /* Determine whether renegotiation attempt should be accepted */
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005282 if( ! ( ssl->conf->disable_renegotiation == MBEDTLS_SSL_RENEGOTIATION_DISABLED ||
5283 ( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
5284 ssl->conf->allow_legacy_renegotiation ==
5285 MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION ) ) )
5286 {
5287 /*
5288 * Accept renegotiation request
5289 */
Paul Bakker48916f92012-09-16 19:57:18 +00005290
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005291 /* DTLS clients need to know renego is server-initiated */
5292#if defined(MBEDTLS_SSL_PROTO_DTLS)
5293 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
5294 ssl->conf->endpoint == MBEDTLS_SSL_IS_CLIENT )
5295 {
5296 ssl->renego_status = MBEDTLS_SSL_RENEGOTIATION_PENDING;
5297 }
5298#endif
Hanno Becker40cdaa12020-02-05 10:48:27 +00005299 ret = mbedtls_ssl_start_renegotiation( ssl );
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005300 if( ret != MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO &&
5301 ret != 0 )
5302 {
Hanno Becker40cdaa12020-02-05 10:48:27 +00005303 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_start_renegotiation",
5304 ret );
Hanno Beckerb4ff0aa2017-10-17 11:03:04 +01005305 return( ret );
5306 }
5307 }
5308 else
Hanno Becker21df7f92017-10-17 11:03:26 +01005309#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +00005310 {
Hanno Becker4a810fb2017-05-24 16:27:30 +01005311 /*
5312 * Refuse renegotiation
5313 */
5314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005315 MBEDTLS_SSL_DEBUG_MSG( 3, ( "refusing renegotiation, sending alert" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005317#if defined(MBEDTLS_SSL_PROTO_SSL3)
5318 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker48916f92012-09-16 19:57:18 +00005319 {
Gilles Peskine92e44262017-05-10 17:27:49 +02005320 /* SSLv3 does not have a "no_renegotiation" warning, so
5321 we send a fatal alert and abort the connection. */
5322 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
5323 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
5324 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005325 }
5326 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005327#endif /* MBEDTLS_SSL_PROTO_SSL3 */
5328#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
5329 defined(MBEDTLS_SSL_PROTO_TLS1_2)
5330 if( ssl->minor_ver >= MBEDTLS_SSL_MINOR_VERSION_1 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005331 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005332 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5333 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5334 MBEDTLS_SSL_ALERT_MSG_NO_RENEGOTIATION ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00005335 {
5336 return( ret );
5337 }
Paul Bakker48916f92012-09-16 19:57:18 +00005338 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02005339 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005340#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 ||
5341 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02005342 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005343 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
5344 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02005345 }
Paul Bakker48916f92012-09-16 19:57:18 +00005346 }
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005347
Hanno Becker90333da2017-10-10 11:27:13 +01005348 /* At this point, we don't know whether the renegotiation has been
5349 * completed or not. The cases to consider are the following:
5350 * 1) The renegotiation is complete. In this case, no new record
5351 * has been read yet.
5352 * 2) The renegotiation is incomplete because the client received
5353 * an application data record while awaiting the ServerHello.
5354 * 3) The renegotiation is incomplete because the client received
5355 * a non-handshake, non-application data message while awaiting
5356 * the ServerHello.
5357 * In each of these case, looping will be the proper action:
5358 * - For 1), the next iteration will read a new record and check
5359 * if it's application data.
5360 * - For 2), the loop condition isn't satisfied as application data
5361 * is present, hence continue is the same as break
5362 * - For 3), the loop condition is satisfied and read_record
5363 * will re-deliver the message that was held back by the client
5364 * when expecting the ServerHello.
5365 */
5366 continue;
Paul Bakker48916f92012-09-16 19:57:18 +00005367 }
Hanno Becker21df7f92017-10-17 11:03:26 +01005368#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005369 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005370 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005371 if( ssl->conf->renego_max_records >= 0 )
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005372 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005373 if( ++ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005374 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005375 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005376 "but not honored by client" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005377 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarddf3acd82014-10-15 15:07:45 +02005378 }
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02005379 }
Manuel Pégourié-Gonnard6d8404d2013-10-30 16:41:45 +01005380 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005381#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005383 /* Fatal and closure alerts handled by mbedtls_ssl_read_record() */
5384 if( ssl->in_msgtype == MBEDTLS_SSL_MSG_ALERT )
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005385 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005386 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ignoring non-fatal non-closure alert" ) );
Manuel Pégourié-Gonnard88369942015-05-06 16:19:31 +01005387 return( MBEDTLS_ERR_SSL_WANT_READ );
Manuel Pégourié-Gonnardf26a1e82014-08-19 12:28:50 +02005388 }
5389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005390 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_APPLICATION_DATA )
Paul Bakker5121ce52009-01-03 21:22:43 +00005391 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005392 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad application data message" ) );
5393 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00005394 }
5395
5396 ssl->in_offt = ssl->in_msg;
Manuel Pégourié-Gonnard6b651412014-10-01 18:29:03 +02005397
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02005398 /* We're going to return something now, cancel timer,
5399 * except if handshake (renegotiation) is in progress */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005400 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Hanno Becker0f57a652020-02-05 10:37:26 +00005401 mbedtls_ssl_set_timer( ssl, 0 );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005402
Manuel Pégourié-Gonnard286a1362015-05-13 16:22:05 +02005403#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005404 /* If we requested renego but received AppData, resend HelloRequest.
5405 * Do it now, after setting in_offt, to avoid taking this branch
5406 * again if ssl_write_hello_request() returns WANT_WRITE */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005407#if defined(MBEDTLS_SSL_SRV_C) && defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005408 if( ssl->conf->endpoint == MBEDTLS_SSL_IS_SERVER &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005409 ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_PENDING )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005410 {
Hanno Becker786300f2020-02-05 10:46:40 +00005411 if( ( ret = mbedtls_ssl_resend_hello_request( ssl ) ) != 0 )
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005412 {
Hanno Becker786300f2020-02-05 10:46:40 +00005413 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_resend_hello_request",
5414 ret );
Manuel Pégourié-Gonnard26a4cf62014-10-15 13:52:48 +02005415 return( ret );
5416 }
5417 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005418#endif /* MBEDTLS_SSL_SRV_C && MBEDTLS_SSL_RENEGOTIATION */
Hanno Becker4a810fb2017-05-24 16:27:30 +01005419#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00005420 }
5421
5422 n = ( len < ssl->in_msglen )
5423 ? len : ssl->in_msglen;
5424
5425 memcpy( buf, ssl->in_offt, n );
5426 ssl->in_msglen -= n;
5427
5428 if( ssl->in_msglen == 0 )
Hanno Becker4a810fb2017-05-24 16:27:30 +01005429 {
5430 /* all bytes consumed */
Paul Bakker5121ce52009-01-03 21:22:43 +00005431 ssl->in_offt = NULL;
Hanno Beckerbdf39052017-06-09 10:42:03 +01005432 ssl->keep_current_message = 0;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005433 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005434 else
Hanno Becker4a810fb2017-05-24 16:27:30 +01005435 {
Paul Bakker5121ce52009-01-03 21:22:43 +00005436 /* more data available */
5437 ssl->in_offt += n;
Hanno Becker4a810fb2017-05-24 16:27:30 +01005438 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005439
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005440 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= read" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005441
Paul Bakker23986e52011-04-24 08:57:21 +00005442 return( (int) n );
Paul Bakker5121ce52009-01-03 21:22:43 +00005443}
5444
5445/*
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005446 * Send application data to be encrypted by the SSL layer, taking care of max
5447 * fragment length and buffer size.
5448 *
5449 * According to RFC 5246 Section 6.2.1:
5450 *
5451 * Zero-length fragments of Application data MAY be sent as they are
5452 * potentially useful as a traffic analysis countermeasure.
5453 *
5454 * Therefore, it is possible that the input message length is 0 and the
5455 * corresponding return code is 0 on success.
Paul Bakker5121ce52009-01-03 21:22:43 +00005456 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005457static int ssl_write_real( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005458 const unsigned char *buf, size_t len )
Paul Bakker5121ce52009-01-03 21:22:43 +00005459{
Manuel Pégourié-Gonnard9468ff12017-09-21 13:49:50 +02005460 int ret = mbedtls_ssl_get_max_out_record_payload( ssl );
5461 const size_t max_len = (size_t) ret;
5462
5463 if( ret < 0 )
5464 {
5465 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_get_max_out_record_payload", ret );
5466 return( ret );
5467 }
5468
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005469 if( len > max_len )
5470 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005471#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02005472 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005473 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005474 MBEDTLS_SSL_DEBUG_MSG( 1, ( "fragment larger than the (negotiated) "
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005475 "maximum fragment length: %d > %d",
5476 len, max_len ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005477 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005478 }
5479 else
5480#endif
5481 len = max_len;
5482 }
Paul Bakker887bd502011-06-08 13:10:54 +00005483
Paul Bakker5121ce52009-01-03 21:22:43 +00005484 if( ssl->out_left != 0 )
5485 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005486 /*
5487 * The user has previously tried to send the data and
5488 * MBEDTLS_ERR_SSL_WANT_WRITE or the message was only partially
5489 * written. In this case, we expect the high-level write function
5490 * (e.g. mbedtls_ssl_write()) to be called with the same parameters
5491 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005492 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005493 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005494 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flush_output", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005495 return( ret );
5496 }
5497 }
Paul Bakker887bd502011-06-08 13:10:54 +00005498 else
Paul Bakker1fd00bf2011-03-14 20:50:15 +00005499 {
Andres Amaya Garcia5b923522017-09-28 14:41:17 +01005500 /*
5501 * The user is trying to send a message the first time, so we need to
5502 * copy the data into the internal buffers and setup the data structure
5503 * to keep track of partial writes
5504 */
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005505 ssl->out_msglen = len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005506 ssl->out_msgtype = MBEDTLS_SSL_MSG_APPLICATION_DATA;
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005507 memcpy( ssl->out_msg, buf, len );
Paul Bakker887bd502011-06-08 13:10:54 +00005508
Hanno Becker67bc7c32018-08-06 11:33:50 +01005509 if( ( ret = mbedtls_ssl_write_record( ssl, SSL_FORCE_FLUSH ) ) != 0 )
Paul Bakker887bd502011-06-08 13:10:54 +00005510 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005511 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker887bd502011-06-08 13:10:54 +00005512 return( ret );
5513 }
Paul Bakker5121ce52009-01-03 21:22:43 +00005514 }
5515
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02005516 return( (int) len );
Paul Bakker5121ce52009-01-03 21:22:43 +00005517}
5518
5519/*
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005520 * Write application data, doing 1/n-1 splitting if necessary.
5521 *
5522 * With non-blocking I/O, ssl_write_real() may return WANT_WRITE,
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005523 * then the caller will call us again with the same arguments, so
Hanno Becker2b187c42017-09-18 14:58:11 +01005524 * remember whether we already did the split or not.
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005525 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005526#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005527static int ssl_write_split( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005528 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005529{
Janos Follath865b3eb2019-12-16 11:46:15 +00005530 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005531
Manuel Pégourié-Gonnard17eab2b2015-05-05 16:34:53 +01005532 if( ssl->conf->cbc_record_splitting ==
5533 MBEDTLS_SSL_CBC_RECORD_SPLITTING_DISABLED ||
Manuel Pégourié-Gonnardcfa477e2015-01-07 14:50:54 +01005534 len <= 1 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005535 ssl->minor_ver > MBEDTLS_SSL_MINOR_VERSION_1 ||
5536 mbedtls_cipher_get_cipher_mode( &ssl->transform_out->cipher_ctx_enc )
5537 != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005538 {
5539 return( ssl_write_real( ssl, buf, len ) );
5540 }
5541
5542 if( ssl->split_done == 0 )
5543 {
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01005544 if( ( ret = ssl_write_real( ssl, buf, 1 ) ) <= 0 )
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005545 return( ret );
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01005546 ssl->split_done = 1;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005547 }
5548
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01005549 if( ( ret = ssl_write_real( ssl, buf + 1, len - 1 ) ) <= 0 )
5550 return( ret );
5551 ssl->split_done = 0;
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005552
5553 return( ret + 1 );
5554}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005555#endif /* MBEDTLS_SSL_CBC_RECORD_SPLITTING */
Manuel Pégourié-Gonnardd76314c2015-01-07 12:39:44 +01005556
5557/*
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005558 * Write application data (public-facing wrapper)
5559 */
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005560int mbedtls_ssl_write( mbedtls_ssl_context *ssl, const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005561{
Janos Follath865b3eb2019-12-16 11:46:15 +00005562 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005563
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005564 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005565
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005566 if( ssl == NULL || ssl->conf == NULL )
5567 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5568
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005569#if defined(MBEDTLS_SSL_RENEGOTIATION)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005570 if( ( ret = ssl_check_ctr_renegotiate( ssl ) ) != 0 )
5571 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005572 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_check_ctr_renegotiate", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005573 return( ret );
5574 }
5575#endif
5576
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005577 if( ssl->state != MBEDTLS_SSL_HANDSHAKE_OVER )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005578 {
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005579 if( ( ret = mbedtls_ssl_handshake( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005580 {
Manuel Pégourié-Gonnard151dc772015-05-14 13:55:51 +02005581 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_handshake", ret );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005582 return( ret );
5583 }
5584 }
5585
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005586#if defined(MBEDTLS_SSL_CBC_RECORD_SPLITTING)
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005587 ret = ssl_write_split( ssl, buf, len );
5588#else
5589 ret = ssl_write_real( ssl, buf, len );
5590#endif
5591
Manuel Pégourié-Gonnard144bc222015-04-17 20:39:07 +02005592 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write" ) );
Manuel Pégourié-Gonnarda2fce212015-04-15 19:09:03 +02005593
5594 return( ret );
5595}
5596
5597/*
Paul Bakker5121ce52009-01-03 21:22:43 +00005598 * Notify the peer that the connection is being closed
5599 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005600int mbedtls_ssl_close_notify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00005601{
Janos Follath865b3eb2019-12-16 11:46:15 +00005602 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00005603
Manuel Pégourié-Gonnardf81ee2e2015-09-01 17:43:40 +02005604 if( ssl == NULL || ssl->conf == NULL )
5605 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
5606
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005607 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005608
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005609 if( ssl->out_left != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005610 return( mbedtls_ssl_flush_output( ssl ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005611
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005612 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
Paul Bakker5121ce52009-01-03 21:22:43 +00005613 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005614 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
5615 MBEDTLS_SSL_ALERT_LEVEL_WARNING,
5616 MBEDTLS_SSL_ALERT_MSG_CLOSE_NOTIFY ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00005617 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005618 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_send_alert_message", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00005619 return( ret );
5620 }
5621 }
5622
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005623 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write close notify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00005624
Manuel Pégourié-Gonnarda13500f2014-08-19 16:14:04 +02005625 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00005626}
5627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005628void mbedtls_ssl_transform_free( mbedtls_ssl_transform *transform )
Paul Bakker48916f92012-09-16 19:57:18 +00005629{
Paul Bakkeraccaffe2014-06-26 13:37:14 +02005630 if( transform == NULL )
5631 return;
5632
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005633#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakker48916f92012-09-16 19:57:18 +00005634 deflateEnd( &transform->ctx_deflate );
5635 inflateEnd( &transform->ctx_inflate );
5636#endif
5637
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005638 mbedtls_cipher_free( &transform->cipher_ctx_enc );
5639 mbedtls_cipher_free( &transform->cipher_ctx_dec );
Manuel Pégourié-Gonnardf71e5872013-09-23 17:12:43 +02005640
Hanno Beckerd56ed242018-01-03 15:32:51 +00005641#if defined(MBEDTLS_SSL_SOME_MODES_USE_MAC)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005642 mbedtls_md_free( &transform->md_ctx_enc );
5643 mbedtls_md_free( &transform->md_ctx_dec );
Hanno Beckerd56ed242018-01-03 15:32:51 +00005644#endif
Paul Bakker61d113b2013-07-04 11:51:43 +02005645
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -05005646 mbedtls_platform_zeroize( transform, sizeof( mbedtls_ssl_transform ) );
Paul Bakker48916f92012-09-16 19:57:18 +00005647}
5648
Hanno Becker0271f962018-08-16 13:23:47 +01005649#if defined(MBEDTLS_SSL_PROTO_DTLS)
5650
Hanno Becker533ab5f2020-02-05 10:49:13 +00005651void mbedtls_ssl_buffering_free( mbedtls_ssl_context *ssl )
Hanno Becker0271f962018-08-16 13:23:47 +01005652{
5653 unsigned offset;
5654 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5655
5656 if( hs == NULL )
5657 return;
5658
Hanno Becker283f5ef2018-08-24 09:34:47 +01005659 ssl_free_buffered_record( ssl );
5660
Hanno Becker0271f962018-08-16 13:23:47 +01005661 for( offset = 0; offset < MBEDTLS_SSL_MAX_BUFFERED_HS; offset++ )
Hanno Beckere605b192018-08-21 15:59:07 +01005662 ssl_buffering_free_slot( ssl, offset );
5663}
5664
5665static void ssl_buffering_free_slot( mbedtls_ssl_context *ssl,
5666 uint8_t slot )
5667{
5668 mbedtls_ssl_handshake_params * const hs = ssl->handshake;
5669 mbedtls_ssl_hs_buffer * const hs_buf = &hs->buffering.hs[slot];
Hanno Beckerb309b922018-08-23 13:18:05 +01005670
5671 if( slot >= MBEDTLS_SSL_MAX_BUFFERED_HS )
5672 return;
5673
Hanno Beckere605b192018-08-21 15:59:07 +01005674 if( hs_buf->is_valid == 1 )
Hanno Becker0271f962018-08-16 13:23:47 +01005675 {
Hanno Beckere605b192018-08-21 15:59:07 +01005676 hs->buffering.total_bytes_buffered -= hs_buf->data_len;
Hanno Becker805f2e12018-10-12 16:31:41 +01005677 mbedtls_platform_zeroize( hs_buf->data, hs_buf->data_len );
Hanno Beckere605b192018-08-21 15:59:07 +01005678 mbedtls_free( hs_buf->data );
5679 memset( hs_buf, 0, sizeof( mbedtls_ssl_hs_buffer ) );
Hanno Becker0271f962018-08-16 13:23:47 +01005680 }
5681}
5682
5683#endif /* MBEDTLS_SSL_PROTO_DTLS */
5684
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005685/*
5686 * Convert version numbers to/from wire format
5687 * and, for DTLS, to/from TLS equivalent.
5688 *
5689 * For TLS this is the identity.
Brian J Murray1903fb32016-11-06 04:45:15 -08005690 * For DTLS, use 1's complement (v -> 255 - v, and then map as follows:
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005691 * 1.0 <-> 3.2 (DTLS 1.0 is based on TLS 1.1)
5692 * 1.x <-> 3.x+1 for x != 0 (DTLS 1.2 based on TLS 1.2)
5693 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005694void mbedtls_ssl_write_version( int major, int minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005695 unsigned char ver[2] )
5696{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005697#if defined(MBEDTLS_SSL_PROTO_DTLS)
5698 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005699 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005700 if( minor == MBEDTLS_SSL_MINOR_VERSION_2 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005701 --minor; /* DTLS 1.0 stored as TLS 1.1 internally */
5702
5703 ver[0] = (unsigned char)( 255 - ( major - 2 ) );
5704 ver[1] = (unsigned char)( 255 - ( minor - 1 ) );
5705 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005706 else
5707#else
5708 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005709#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005710 {
5711 ver[0] = (unsigned char) major;
5712 ver[1] = (unsigned char) minor;
5713 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005714}
5715
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005716void mbedtls_ssl_read_version( int *major, int *minor, int transport,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005717 const unsigned char ver[2] )
5718{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005719#if defined(MBEDTLS_SSL_PROTO_DTLS)
5720 if( transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005721 {
5722 *major = 255 - ver[0] + 2;
5723 *minor = 255 - ver[1] + 1;
5724
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005725 if( *minor == MBEDTLS_SSL_MINOR_VERSION_1 )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005726 ++*minor; /* DTLS 1.0 stored as TLS 1.1 internally */
5727 }
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005728 else
5729#else
5730 ((void) transport);
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005731#endif
Manuel Pégourié-Gonnard34c10112014-03-25 13:36:22 +01005732 {
5733 *major = ver[0];
5734 *minor = ver[1];
5735 }
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01005736}
5737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005738#endif /* MBEDTLS_SSL_TLS_C */