blob: e1cd245ad589a8e8815de7df2b54ed32e63a9fbb [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020022#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000023#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020024#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020025#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020026#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020028#if defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000030#include "mbedtls/debug.h"
31#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020032#include "mbedtls/ssl_internal.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000033
Rich Evans00ab4702015-02-06 13:43:58 +000034#include <string.h>
35
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000037#include "mbedtls/platform.h"
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020038#else
Rich Evans00ab4702015-02-06 13:43:58 +000039#include <stdlib.h>
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020040#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020041#define mbedtls_free free
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020042#endif
43
Manuel Pégourié-Gonnard93866642015-06-22 19:21:23 +020044#include <stdint.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020046#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000047#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020048#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000049
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020050#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Paul Bakker34617722014-06-13 17:20:13 +020051/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020052static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020053 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
54}
55#endif
56
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020057#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
58static void ssl_write_hostname_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +010059 unsigned char *buf,
60 size_t *olen )
61{
62 unsigned char *p = buf;
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010063 size_t hostname_len;
Paul Bakkerd3edc862013-03-20 16:07:17 +010064
65 *olen = 0;
66
Paul Bakker66d5d072014-06-17 16:39:18 +020067 if( ssl->hostname == NULL )
Paul Bakkerd3edc862013-03-20 16:07:17 +010068 return;
69
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020070 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
Paul Bakkerd3edc862013-03-20 16:07:17 +010071 ssl->hostname ) );
72
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010073 hostname_len = strlen( ssl->hostname );
74
Paul Bakkerd3edc862013-03-20 16:07:17 +010075 /*
76 * struct {
77 * NameType name_type;
78 * select (name_type) {
79 * case host_name: HostName;
80 * } name;
81 * } ServerName;
82 *
83 * enum {
84 * host_name(0), (255)
85 * } NameType;
86 *
87 * opaque HostName<1..2^16-1>;
88 *
89 * struct {
90 * ServerName server_name_list<1..2^16-1>
91 * } ServerNameList;
92 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020093 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
94 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +010095
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010096 *p++ = (unsigned char)( ( (hostname_len + 5) >> 8 ) & 0xFF );
97 *p++ = (unsigned char)( ( (hostname_len + 5) ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +010098
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010099 *p++ = (unsigned char)( ( (hostname_len + 3) >> 8 ) & 0xFF );
100 *p++ = (unsigned char)( ( (hostname_len + 3) ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100101
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200102 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100103 *p++ = (unsigned char)( ( hostname_len >> 8 ) & 0xFF );
104 *p++ = (unsigned char)( ( hostname_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100105
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100106 memcpy( p, ssl->hostname, hostname_len );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100107
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100108 *olen = hostname_len + 9;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100109}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200110#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200112#if defined(MBEDTLS_SSL_RENEGOTIATION)
113static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100114 unsigned char *buf,
115 size_t *olen )
116{
117 unsigned char *p = buf;
118
119 *olen = 0;
120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200121 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakkerd3edc862013-03-20 16:07:17 +0100122 return;
123
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200124 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100125
126 /*
127 * Secure renegotiation
128 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200129 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
130 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100131
132 *p++ = 0x00;
133 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
134 *p++ = ssl->verify_data_len & 0xFF;
135
136 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
137
138 *olen = 5 + ssl->verify_data_len;
139}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200140#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100141
Manuel Pégourié-Gonnardd9423232014-12-02 11:57:29 +0100142/*
143 * Only if we handle at least one key exchange that needs signatures.
144 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200145#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
146 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
147static void ssl_write_signature_algorithms_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100148 unsigned char *buf,
149 size_t *olen )
150{
151 unsigned char *p = buf;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100152 size_t sig_alg_len = 0;
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200153 const int *md;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200154#if defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard5bfd9682014-06-24 15:18:11 +0200155 unsigned char *sig_alg_list = buf + 6;
156#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100157
158 *olen = 0;
159
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200160 if( ssl->conf->max_minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerd3edc862013-03-20 16:07:17 +0100161 return;
162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200163 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100164
165 /*
166 * Prepare signature_algorithms extension (TLS 1.2)
167 */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200168 for( md = ssl->conf->sig_hashes; *md != MBEDTLS_MD_NONE; md++ )
169 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200170#if defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200171 sig_alg_list[sig_alg_len++] = mbedtls_ssl_hash_from_md_alg( *md );
172 sig_alg_list[sig_alg_len++] = MBEDTLS_SSL_SIG_ECDSA;
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200173#endif
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200174#if defined(MBEDTLS_RSA_C)
175 sig_alg_list[sig_alg_len++] = mbedtls_ssl_hash_from_md_alg( *md );
176 sig_alg_list[sig_alg_len++] = MBEDTLS_SSL_SIG_RSA;
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200177#endif
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200178 }
Paul Bakkerd3edc862013-03-20 16:07:17 +0100179
180 /*
181 * enum {
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200182 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
183 * sha512(6), (255)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100184 * } HashAlgorithm;
185 *
186 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
187 * SignatureAlgorithm;
188 *
189 * struct {
190 * HashAlgorithm hash;
191 * SignatureAlgorithm signature;
192 * } SignatureAndHashAlgorithm;
193 *
194 * SignatureAndHashAlgorithm
195 * supported_signature_algorithms<2..2^16-2>;
196 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200197 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
198 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SIG_ALG ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100199
200 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
201 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
202
203 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
204 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
205
Paul Bakkerd3edc862013-03-20 16:07:17 +0100206 *olen = 6 + sig_alg_len;
207}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200208#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
209 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100210
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +0200211#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200212 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200213static void ssl_write_supported_elliptic_curves_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100214 unsigned char *buf,
215 size_t *olen )
216{
217 unsigned char *p = buf;
Manuel Pégourié-Gonnard8e205fc2014-01-23 17:27:10 +0100218 unsigned char *elliptic_curve_list = p + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100219 size_t elliptic_curve_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200220 const mbedtls_ecp_curve_info *info;
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200221#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200222 const mbedtls_ecp_group_id *grp_id;
Paul Bakker0910f322014-02-06 13:41:18 +0100223#else
224 ((void) ssl);
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100225#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100226
227 *olen = 0;
228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200229 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100230
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200231#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200232 for( grp_id = ssl->conf->curve_list; *grp_id != MBEDTLS_ECP_DP_NONE; grp_id++ )
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200233 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200234 info = mbedtls_ecp_curve_info_from_grp_id( *grp_id );
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100235#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200236 for( info = mbedtls_ecp_curve_list(); info->grp_id != MBEDTLS_ECP_DP_NONE; info++ )
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100237 {
238#endif
239
240 elliptic_curve_list[elliptic_curve_len++] = info->tls_id >> 8;
241 elliptic_curve_list[elliptic_curve_len++] = info->tls_id & 0xFF;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200242 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200243
244 if( elliptic_curve_len == 0 )
245 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200247 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
248 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100249
250 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
251 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
252
253 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
254 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
255
Paul Bakkerd3edc862013-03-20 16:07:17 +0100256 *olen = 6 + elliptic_curve_len;
257}
258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200259static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100260 unsigned char *buf,
261 size_t *olen )
262{
263 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200264 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100265
266 *olen = 0;
267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200268 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
271 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100272
273 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100274 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200275
276 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200277 *p++ = MBEDTLS_ECP_PF_UNCOMPRESSED;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100278
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200279 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100280}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200281#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100282
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200283#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200284static void ssl_write_ecjpake_kkpp_ext( mbedtls_ssl_context *ssl,
285 unsigned char *buf,
286 size_t *olen )
287{
288 int ret;
289 unsigned char *p = buf;
290 const unsigned char *end = ssl->out_buf + MBEDTLS_SSL_MAX_CONTENT_LEN;
291 size_t kkpp_len;
292
293 *olen = 0;
294
295 /* Skip costly extension if we can't use EC J-PAKE anyway */
296 if( mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 )
297 return;
298
299 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding ecjpake_kkpp extension" ) );
300
301 if( end - p < 4 )
302 {
303 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
304 return;
305 }
306
307 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP >> 8 ) & 0xFF );
308 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP ) & 0xFF );
309
310 if( ( ret = mbedtls_ecjpake_write_round_one( &ssl->handshake->ecjpake_ctx,
311 p + 2, end - p - 2, &kkpp_len,
312 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
313 {
314 MBEDTLS_SSL_DEBUG_RET( 1 , "mbedtls_ecjpake_write_round_one", ret );
315 return;
316 }
317
318 *p++ = (unsigned char)( ( kkpp_len >> 8 ) & 0xFF );
319 *p++ = (unsigned char)( ( kkpp_len ) & 0xFF );
320
321 *olen = kkpp_len + 4;
322}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200323#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200324
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200325#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
326static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200327 unsigned char *buf,
328 size_t *olen )
329{
330 unsigned char *p = buf;
331
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200332 if( ssl->conf->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE ) {
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200333 *olen = 0;
334 return;
335 }
336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200337 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200339 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
340 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200341
342 *p++ = 0x00;
343 *p++ = 1;
344
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200345 *p++ = ssl->conf->mfl_code;
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200346
347 *olen = 5;
348}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200349#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200350
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200351#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
352static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200353 unsigned char *buf, size_t *olen )
354{
355 unsigned char *p = buf;
356
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200357 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200358 {
359 *olen = 0;
360 return;
361 }
362
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200363 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200364
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200365 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
366 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200367
368 *p++ = 0x00;
369 *p++ = 0x00;
370
371 *olen = 4;
372}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200373#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200374
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200375#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
376static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100377 unsigned char *buf, size_t *olen )
378{
379 unsigned char *p = buf;
380
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200381 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
382 ssl->conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100383 {
384 *olen = 0;
385 return;
386 }
387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200388 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding encrypt_then_mac "
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100389 "extension" ) );
390
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200391 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC >> 8 ) & 0xFF );
392 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC ) & 0xFF );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100393
394 *p++ = 0x00;
395 *p++ = 0x00;
396
397 *olen = 4;
398}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200399#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200401#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
402static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200403 unsigned char *buf, size_t *olen )
404{
405 unsigned char *p = buf;
406
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200407 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
408 ssl->conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200409 {
410 *olen = 0;
411 return;
412 }
413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200414 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding extended_master_secret "
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200415 "extension" ) );
416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200417 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );
418 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET ) & 0xFF );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200419
420 *p++ = 0x00;
421 *p++ = 0x00;
422
423 *olen = 4;
424}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200425#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200427#if defined(MBEDTLS_SSL_SESSION_TICKETS)
428static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200429 unsigned char *buf, size_t *olen )
430{
431 unsigned char *p = buf;
432 size_t tlen = ssl->session_negotiate->ticket_len;
433
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200434 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200435 {
436 *olen = 0;
437 return;
438 }
439
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200440 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200441
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200442 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
443 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET ) & 0xFF );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200444
445 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
446 *p++ = (unsigned char)( ( tlen ) & 0xFF );
447
448 *olen = 4;
449
450 if( ssl->session_negotiate->ticket == NULL ||
451 ssl->session_negotiate->ticket_len == 0 )
452 {
453 return;
454 }
455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200456 MBEDTLS_SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200457
458 memcpy( p, ssl->session_negotiate->ticket, tlen );
459
460 *olen += tlen;
461}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464#if defined(MBEDTLS_SSL_ALPN)
465static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200466 unsigned char *buf, size_t *olen )
467{
468 unsigned char *p = buf;
469 const char **cur;
470
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200471 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200472 {
473 *olen = 0;
474 return;
475 }
476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200477 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200479 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN >> 8 ) & 0xFF );
480 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN ) & 0xFF );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200481
482 /*
483 * opaque ProtocolName<1..2^8-1>;
484 *
485 * struct {
486 * ProtocolName protocol_name_list<2..2^16-1>
487 * } ProtocolNameList;
488 */
489
490 /* Skip writing extension and list length for now */
491 p += 4;
492
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200493 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200494 {
495 *p = (unsigned char)( strlen( *cur ) & 0xFF );
496 memcpy( p + 1, *cur, *p );
497 p += 1 + *p;
498 }
499
500 *olen = p - buf;
501
502 /* List length = olen - 2 (ext_type) - 2 (ext_len) - 2 (list_len) */
503 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
504 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
505
506 /* Extension length = olen - 2 (ext_type) - 2 (ext_len) */
507 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
508 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
509}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200510#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200511
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200512/*
513 * Generate random bytes for ClientHello
514 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200515static int ssl_generate_random( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200516{
517 int ret;
518 unsigned char *p = ssl->handshake->randbytes;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200519#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200520 time_t t;
521#endif
522
Manuel Pégourié-Gonnardfb2d2232014-07-22 15:59:14 +0200523 /*
524 * When responding to a verify request, MUST reuse random (RFC 6347 4.2.1)
525 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200526#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200527 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardfb2d2232014-07-22 15:59:14 +0200528 ssl->handshake->verify_cookie != NULL )
529 {
530 return( 0 );
531 }
532#endif
533
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200534#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200535 t = time( NULL );
536 *p++ = (unsigned char)( t >> 24 );
537 *p++ = (unsigned char)( t >> 16 );
538 *p++ = (unsigned char)( t >> 8 );
539 *p++ = (unsigned char)( t );
540
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200541 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200542#else
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100543 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 4 ) ) != 0 )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200544 return( ret );
545
546 p += 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200547#endif /* MBEDTLS_HAVE_TIME */
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200548
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100549 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 28 ) ) != 0 )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200550 return( ret );
551
552 return( 0 );
553}
554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200555static int ssl_write_client_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000556{
Paul Bakker23986e52011-04-24 08:57:21 +0000557 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100558 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000559 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200560 unsigned char *p, *q;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200561 unsigned char offer_compress;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200562 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200563 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200565 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000566
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100567 if( ssl->conf->f_rng == NULL )
Paul Bakkera9a028e2013-11-21 17:31:06 +0100568 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200569 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );
570 return( MBEDTLS_ERR_SSL_NO_RNG );
Paul Bakkera9a028e2013-11-21 17:31:06 +0100571 }
572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200573#if defined(MBEDTLS_SSL_RENEGOTIATION)
574 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100575#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000576 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200577 ssl->major_ver = ssl->conf->min_major_ver;
578 ssl->minor_ver = ssl->conf->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000579 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000580
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +0200581 if( ssl->conf->max_major_ver == 0 )
Paul Bakker490ecc82011-10-06 13:04:09 +0000582 {
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +0200583 MBEDTLS_SSL_DEBUG_MSG( 1, ( "configured max major version is invalid, "
584 "consider using mbedtls_ssl_config_defaults()" ) );
585 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker490ecc82011-10-06 13:04:09 +0000586 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000587
588 /*
589 * 0 . 0 handshake type
590 * 1 . 3 handshake length
591 * 4 . 5 highest version supported
592 * 6 . 9 current UNIX time
593 * 10 . 37 random bytes
594 */
595 buf = ssl->out_msg;
596 p = buf + 4;
597
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200598 mbedtls_ssl_write_version( ssl->conf->max_major_ver, ssl->conf->max_minor_ver,
599 ssl->conf->transport, p );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +0100600 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000601
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200602 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +0000603 buf[4], buf[5] ) );
604
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200605 if( ( ret = ssl_generate_random( ssl ) ) != 0 )
606 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200607 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_generate_random", ret );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200608 return( ret );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200609 }
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200610
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200611 memcpy( p, ssl->handshake->randbytes, 32 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200612 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", p, 32 );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200613 p += 32;
Paul Bakker5121ce52009-01-03 21:22:43 +0000614
615 /*
616 * 38 . 38 session id length
617 * 39 . 39+n session id
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100618 * 39+n . 39+n DTLS only: cookie length (1 byte)
619 * 40+n . .. DTSL only: cookie
620 * .. . .. ciphersuitelist length (2 bytes)
621 * .. . .. ciphersuitelist
622 * .. . .. compression methods length (1 byte)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000623 * .. . .. compression methods
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100624 * .. . .. extensions length (2 bytes)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000625 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000626 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200627 n = ssl->session_negotiate->id_len;
Paul Bakker5121ce52009-01-03 21:22:43 +0000628
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100629 if( n < 16 || n > 32 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200630#if defined(MBEDTLS_SSL_RENEGOTIATION)
631 ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE ||
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100632#endif
Paul Bakker0a597072012-09-25 21:55:46 +0000633 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200634 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000635 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200636 }
637
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200638#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200639 /*
640 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
641 * generate and include a Session ID in the TLS ClientHello."
642 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200643#if defined(MBEDTLS_SSL_RENEGOTIATION)
644 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000645#endif
Manuel Pégourié-Gonnardd2b35ec2015-03-10 11:40:43 +0000646 {
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000647 if( ssl->session_negotiate->ticket != NULL &&
648 ssl->session_negotiate->ticket_len != 0 )
649 {
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100650 ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->session_negotiate->id, 32 );
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200651
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000652 if( ret != 0 )
653 return( ret );
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200654
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200655 ssl->session_negotiate->id_len = n = 32;
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000656 }
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200657 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200658#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000659
660 *p++ = (unsigned char) n;
661
662 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000663 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000664
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200665 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
666 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000667
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100668 /*
669 * DTLS cookie
670 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200671#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200672 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100673 {
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200674 if( ssl->handshake->verify_cookie == NULL )
675 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200676 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no verify cookie to send" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200677 *p++ = 0;
678 }
679 else
680 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200681 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200682 ssl->handshake->verify_cookie,
683 ssl->handshake->verify_cookie_len );
684
685 *p++ = ssl->handshake->verify_cookie_len;
686 memcpy( p, ssl->handshake->verify_cookie,
687 ssl->handshake->verify_cookie_len );
688 p += ssl->handshake->verify_cookie_len;
689 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100690 }
691#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000692
Paul Bakker48916f92012-09-16 19:57:18 +0000693 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100694 * Ciphersuite list
Paul Bakker48916f92012-09-16 19:57:18 +0000695 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200696 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100697
698 /* Skip writing ciphersuite length for now */
699 n = 0;
700 q = p;
701 p += 2;
702
Paul Bakker2fbefde2013-06-29 16:01:15 +0200703 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000704 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200705 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuites[i] );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200706
707 if( ciphersuite_info == NULL )
708 continue;
709
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200710 if( ciphersuite_info->min_minor_ver > ssl->conf->max_minor_ver ||
711 ciphersuite_info->max_minor_ver < ssl->conf->min_minor_ver )
Paul Bakker2fbefde2013-06-29 16:01:15 +0200712 continue;
713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200714#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200715 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200716 ( ciphersuite_info->flags & MBEDTLS_CIPHERSUITE_NODTLS ) )
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +0100717 continue;
718#endif
719
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200720#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200721 if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200722 ciphersuite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100723 continue;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200724#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100725
Manuel Pégourié-Gonnardddf97a62015-09-16 09:58:31 +0200726#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
727 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE &&
728 mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 )
729 continue;
730#endif
731
Manuel Pégourié-Gonnard60884a12015-09-16 11:13:41 +0200732 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %04x",
733 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000734
Paul Bakker2fbefde2013-06-29 16:01:15 +0200735 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200736 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
737 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000738 }
739
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000740 /*
741 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
742 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200743#if defined(MBEDTLS_SSL_RENEGOTIATION)
744 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000745#endif
746 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200747 *p++ = (unsigned char)( MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
748 *p++ = (unsigned char)( MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO );
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000749 n++;
750 }
751
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200752 /* Some versions of OpenSSL don't handle it correctly if not at end */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200753#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +0100754 if( ssl->conf->fallback == MBEDTLS_SSL_IS_FALLBACK )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200755 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200756 MBEDTLS_SSL_DEBUG_MSG( 3, ( "adding FALLBACK_SCSV" ) );
757 *p++ = (unsigned char)( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 );
758 *p++ = (unsigned char)( MBEDTLS_SSL_FALLBACK_SCSV_VALUE );
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200759 n++;
760 }
761#endif
762
Paul Bakker2fbefde2013-06-29 16:01:15 +0200763 *q++ = (unsigned char)( n >> 7 );
764 *q++ = (unsigned char)( n << 1 );
765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200766 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200767
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200768#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200769 offer_compress = 1;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000770#else
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200771 offer_compress = 0;
772#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000773
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200774 /*
775 * We don't support compression with DTLS right now: is many records come
776 * in the same datagram, uncompressing one could overwrite the next one.
777 * We don't want to add complexity for handling that case unless there is
778 * an actual need for it.
779 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200780#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200781 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200782 offer_compress = 0;
783#endif
784
785 if( offer_compress )
786 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200787 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
788 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
789 MBEDTLS_SSL_COMPRESS_DEFLATE, MBEDTLS_SSL_COMPRESS_NULL ) );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200790
791 *p++ = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200792 *p++ = MBEDTLS_SSL_COMPRESS_DEFLATE;
793 *p++ = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200794 }
795 else
796 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200797 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
798 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d",
799 MBEDTLS_SSL_COMPRESS_NULL ) );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200800
801 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200802 *p++ = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200803 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000804
Paul Bakkerd3edc862013-03-20 16:07:17 +0100805 // First write extensions, then the total length
806 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200807#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100808 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
809 ext_len += olen;
Paul Bakker0be444a2013-08-27 21:55:01 +0200810#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200812#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100813 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
814 ext_len += olen;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100815#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000816
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200817#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
818 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100819 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
820 ext_len += olen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200821#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000822
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +0200823#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200824 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100825 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
826 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100827
Paul Bakkerd3edc862013-03-20 16:07:17 +0100828 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
829 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100830#endif
831
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200832#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200833 ssl_write_ecjpake_kkpp_ext( ssl, p + 2 + ext_len, &olen );
834 ext_len += olen;
835#endif
836
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200838 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
839 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200840#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200841
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200842#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200843 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
844 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200845#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200847#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100848 ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );
849 ext_len += olen;
850#endif
851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200852#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200853 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
854 ext_len += olen;
855#endif
856
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200857#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200858 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
859 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200860#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200862#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200863 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
864 ext_len += olen;
865#endif
866
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +0100867 /* olen unused if all extensions are disabled */
868 ((void) olen);
869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200870 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000871 ext_len ) );
872
Paul Bakkera7036632014-04-30 10:15:38 +0200873 if( ext_len > 0 )
874 {
875 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
876 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
877 p += ext_len;
878 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100879
Paul Bakker5121ce52009-01-03 21:22:43 +0000880 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200881 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
882 ssl->out_msg[0] = MBEDTLS_SSL_HS_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +0000883
884 ssl->state++;
885
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200886#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200887 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200888 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +0200889#endif
890
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200891 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000892 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200893 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000894 return( ret );
895 }
896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200897 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000898
899 return( 0 );
900}
901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200902static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200903 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000904 size_t len )
905{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000906 int ret;
907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200908#if defined(MBEDTLS_SSL_RENEGOTIATION)
909 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +0000910 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100911 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000912 if( len != 1 + ssl->verify_data_len * 2 ||
913 buf[0] != ssl->verify_data_len * 2 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200914 mbedtls_ssl_safer_memcmp( buf + 1,
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100915 ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200916 mbedtls_ssl_safer_memcmp( buf + 1 + ssl->verify_data_len,
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100917 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000918 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200919 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000920
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200921 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000922 return( ret );
923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200924 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +0000925 }
926 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100927 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200928#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100929 {
930 if( len != 1 || buf[0] != 0x00 )
931 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200932 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200934 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100935 return( ret );
936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200937 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100938 }
939
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200940 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100941 }
Paul Bakker48916f92012-09-16 19:57:18 +0000942
943 return( 0 );
944}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200945
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200946#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
947static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200948 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200949 size_t len )
950{
951 /*
952 * server should use the extension only if we did,
953 * and if so the server's value should match ours (and len is always 1)
954 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200955 if( ssl->conf->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE ||
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200956 len != 1 ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200957 buf[0] != ssl->conf->mfl_code )
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200958 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200959 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200960 }
961
962 return( 0 );
963}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200964#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +0000965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200966#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
967static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200968 const unsigned char *buf,
969 size_t len )
970{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200971 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED ||
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200972 len != 0 )
973 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200974 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200975 }
976
977 ((void) buf);
978
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200979 ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200980
981 return( 0 );
982}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200983#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200984
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200985#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
986static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100987 const unsigned char *buf,
988 size_t len )
989{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200990 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200991 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100992 len != 0 )
993 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200994 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100995 }
996
997 ((void) buf);
998
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200999 ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001000
1001 return( 0 );
1002}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001003#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001004
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001005#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1006static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001007 const unsigned char *buf,
1008 size_t len )
1009{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001010 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001011 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001012 len != 0 )
1013 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001014 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001015 }
1016
1017 ((void) buf);
1018
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001019 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001020
1021 return( 0 );
1022}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001023#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001024
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001025#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1026static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001027 const unsigned char *buf,
1028 size_t len )
1029{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001030 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED ||
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001031 len != 0 )
1032 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001033 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001034 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001035
1036 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02001037
1038 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001039
1040 return( 0 );
1041}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001042#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001044#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
1045static int ssl_parse_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001046 const unsigned char *buf,
1047 size_t len )
1048{
1049 size_t list_size;
1050 const unsigned char *p;
1051
1052 list_size = buf[0];
1053 if( list_size + 1 != len )
1054 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001055 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1056 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001057 }
1058
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +02001059 p = buf + 1;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001060 while( list_size > 0 )
1061 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001062 if( p[0] == MBEDTLS_ECP_PF_UNCOMPRESSED ||
1063 p[0] == MBEDTLS_ECP_PF_COMPRESSED )
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001064 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +02001065 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001066 MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001067 return( 0 );
1068 }
1069
1070 list_size--;
1071 p++;
1072 }
1073
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001074 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no point format in common" ) );
1075 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001076}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001077#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001078
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02001079#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
1080static int ssl_parse_ecjpake_kkpp( mbedtls_ssl_context *ssl,
1081 const unsigned char *buf,
1082 size_t len )
1083{
1084 int ret;
1085
1086 if( ssl->transform_negotiate->ciphersuite_info->key_exchange !=
1087 MBEDTLS_KEY_EXCHANGE_ECJPAKE )
1088 {
1089 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip ecjpake kkpp extension" ) );
1090 return( 0 );
1091 }
1092
1093 if( ( ret = mbedtls_ecjpake_read_round_one( &ssl->handshake->ecjpake_ctx,
1094 buf, len ) ) != 0 )
1095 {
1096 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_one", ret );
1097 return( ret );
1098 }
1099
1100 return( 0 );
1101}
1102#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001104#if defined(MBEDTLS_SSL_ALPN)
1105static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001106 const unsigned char *buf, size_t len )
1107{
1108 size_t list_len, name_len;
1109 const char **p;
1110
1111 /* If we didn't send it, the server shouldn't send it */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001112 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001113 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001114
1115 /*
1116 * opaque ProtocolName<1..2^8-1>;
1117 *
1118 * struct {
1119 * ProtocolName protocol_name_list<2..2^16-1>
1120 * } ProtocolNameList;
1121 *
1122 * the "ProtocolNameList" MUST contain exactly one "ProtocolName"
1123 */
1124
1125 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
1126 if( len < 4 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001127 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001128
1129 list_len = ( buf[0] << 8 ) | buf[1];
1130 if( list_len != len - 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001131 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001132
1133 name_len = buf[2];
1134 if( name_len != list_len - 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001135 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001136
1137 /* Check that the server chosen protocol was in our list and save it */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001138 for( p = ssl->conf->alpn_list; *p != NULL; p++ )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001139 {
1140 if( name_len == strlen( *p ) &&
1141 memcmp( buf + 3, *p, name_len ) == 0 )
1142 {
1143 ssl->alpn_chosen = *p;
1144 return( 0 );
1145 }
1146 }
1147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001148 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001149}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001150#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001151
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001152/*
1153 * Parse HelloVerifyRequest. Only called after verifying the HS type.
1154 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001155#if defined(MBEDTLS_SSL_PROTO_DTLS)
1156static int ssl_parse_hello_verify_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001157{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158 const unsigned char *p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001159 int major_ver, minor_ver;
1160 unsigned char cookie_len;
1161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001162 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse hello verify request" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001163
1164 /*
1165 * struct {
1166 * ProtocolVersion server_version;
1167 * opaque cookie<0..2^8-1>;
1168 * } HelloVerifyRequest;
1169 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001170 MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001171 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, p );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001172 p += 2;
1173
Manuel Pégourié-Gonnardb35fe562014-08-09 17:00:46 +02001174 /*
1175 * Since the RFC is not clear on this point, accept DTLS 1.0 (TLS 1.1)
1176 * even is lower than our min version.
1177 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001178 if( major_ver < MBEDTLS_SSL_MAJOR_VERSION_3 ||
1179 minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001180 major_ver > ssl->conf->max_major_ver ||
1181 minor_ver > ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001182 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001183 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server version" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001184
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001185 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1186 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001188 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001189 }
1190
1191 cookie_len = *p++;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001192 MBEDTLS_SSL_DEBUG_BUF( 3, "cookie", p, cookie_len );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001194 mbedtls_free( ssl->handshake->verify_cookie );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001195
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02001196 ssl->handshake->verify_cookie = mbedtls_calloc( 1, cookie_len );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001197 if( ssl->handshake->verify_cookie == NULL )
1198 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02001199 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc failed (%d bytes)", cookie_len ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001200 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001201 }
1202
1203 memcpy( ssl->handshake->verify_cookie, p, cookie_len );
1204 ssl->handshake->verify_cookie_len = cookie_len;
1205
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02001206 /* Start over at ClientHello */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001207 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
1208 mbedtls_ssl_reset_checksum( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001209
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001210 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001211
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001212 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse hello verify request" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001213
1214 return( 0 );
1215}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001216#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001218static int ssl_parse_server_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001219{
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001220 int ret, i;
Paul Bakker23986e52011-04-24 08:57:21 +00001221 size_t n;
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001222 size_t ext_len;
Paul Bakker48916f92012-09-16 19:57:18 +00001223 unsigned char *buf, *ext;
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001224 unsigned char comp;
1225#if defined(MBEDTLS_ZLIB_SUPPORT)
1226 int accept_comp;
1227#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001228#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001229 int renegotiation_info_seen = 0;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001230#endif
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001231 int handshake_failure = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001232 const mbedtls_ssl_ciphersuite_t *suite_info;
1233#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +02001234 uint32_t t;
1235#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001236
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001237 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001238
Paul Bakker5121ce52009-01-03 21:22:43 +00001239 buf = ssl->in_msg;
1240
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001241 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001242 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001243 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001244 return( ret );
1245 }
1246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001247 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001248 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001249#if defined(MBEDTLS_SSL_RENEGOTIATION)
1250 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001251 {
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001252 ssl->renego_records_seen++;
1253
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001254 if( ssl->conf->renego_max_records >= 0 &&
1255 ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001256 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001257 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001258 "but not honored by server" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001259 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001260 }
1261
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001262 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-handshake message during renego" ) );
1263 return( MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO );
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001264 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001265#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001266
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001267 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1268 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001269 }
1270
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001271#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001272 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001273 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001274 if( buf[0] == MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001275 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001276 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received hello verify request" ) );
1277 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001278 return( ssl_parse_hello_verify_request( ssl ) );
1279 }
1280 else
1281 {
1282 /* We made it through the verification process */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283 mbedtls_free( ssl->handshake->verify_cookie );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001284 ssl->handshake->verify_cookie = NULL;
1285 ssl->handshake->verify_cookie_len = 0;
1286 }
1287 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001288#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00001289
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001290 if( ssl->in_hslen < 38 + mbedtls_ssl_hs_hdr_len( ssl ) ||
1291 buf[0] != MBEDTLS_SSL_HS_SERVER_HELLO )
Paul Bakker5121ce52009-01-03 21:22:43 +00001292 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001293 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1294 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001295 }
1296
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001297 /*
1298 * 0 . 1 server_version
1299 * 2 . 33 random (maybe including 4 bytes of Unix time)
1300 * 34 . 34 session_id length = n
1301 * 35 . 34+n session_id
1302 * 35+n . 36+n cipher_suite
1303 * 37+n . 37+n compression_method
1304 *
1305 * 38+n . 39+n extensions length (optional)
1306 * 40+n . .. extensions
1307 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001308 buf += mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001309
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001310 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, version", buf + 0, 2 );
1311 mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001312 ssl->conf->transport, buf + 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001313
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001314 if( ssl->major_ver < ssl->conf->min_major_ver ||
1315 ssl->minor_ver < ssl->conf->min_minor_ver ||
1316 ssl->major_ver > ssl->conf->max_major_ver ||
1317 ssl->minor_ver > ssl->conf->max_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +00001318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001319 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server version out of bounds - "
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001320 " min: [%d:%d], server: [%d:%d], max: [%d:%d]",
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001321 ssl->conf->min_major_ver, ssl->conf->min_minor_ver,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001322 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001323 ssl->conf->max_major_ver, ssl->conf->max_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001324
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001325 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1326 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001327
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001328 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001329 }
1330
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001331#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001332 t = ( (uint32_t) buf[2] << 24 )
1333 | ( (uint32_t) buf[3] << 16 )
1334 | ( (uint32_t) buf[4] << 8 )
1335 | ( (uint32_t) buf[5] );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001336 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakker87e5cda2012-01-14 18:14:15 +00001337#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001338
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001339 memcpy( ssl->handshake->randbytes + 32, buf + 2, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001340
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001341 n = buf[34];
Paul Bakker5121ce52009-01-03 21:22:43 +00001342
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001343 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 2, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001344
Paul Bakker48916f92012-09-16 19:57:18 +00001345 if( n > 32 )
1346 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001347 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1348 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001349 }
1350
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +02001351 if( ssl->in_hslen > mbedtls_ssl_hs_hdr_len( ssl ) + 39 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +00001352 {
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001353 ext_len = ( ( buf[38 + n] << 8 )
1354 | ( buf[39 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001355
Paul Bakker48916f92012-09-16 19:57:18 +00001356 if( ( ext_len > 0 && ext_len < 4 ) ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001357 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + 40 + n + ext_len )
Paul Bakker48916f92012-09-16 19:57:18 +00001358 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001359 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1360 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001361 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001362 }
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +02001363 else if( ssl->in_hslen == mbedtls_ssl_hs_hdr_len( ssl ) + 38 + n )
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001364 {
1365 ext_len = 0;
1366 }
1367 else
1368 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001369 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1370 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001371 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001372
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001373 /* ciphersuite (used later) */
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001374 i = ( buf[35 + n] << 8 ) | buf[36 + n];
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001375
1376 /*
1377 * Read and check compression
1378 */
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001379 comp = buf[37 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +00001380
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001381#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001382 /* See comments in ssl_write_client_hello() */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001383#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001384 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001385 accept_comp = 0;
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001386 else
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001387#endif
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001388 accept_comp = 1;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001389
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001390 if( comp != MBEDTLS_SSL_COMPRESS_NULL &&
1391 ( comp != MBEDTLS_SSL_COMPRESS_DEFLATE || accept_comp == 0 ) )
1392#else /* MBEDTLS_ZLIB_SUPPORT */
1393 if( comp != MBEDTLS_SSL_COMPRESS_NULL )
1394#endif/* MBEDTLS_ZLIB_SUPPORT */
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001395 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001396 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server hello, bad compression: %d", comp ) );
1397 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001398 }
1399
Paul Bakker380da532012-04-18 16:10:25 +00001400 /*
1401 * Initialize update checksum functions
1402 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001403 ssl->transform_negotiate->ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( i );
Paul Bakker68884e32013-01-07 18:20:04 +01001404
1405 if( ssl->transform_negotiate->ciphersuite_info == NULL )
1406 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001407 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %04x not found", i ) );
1408 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001409 }
Paul Bakker380da532012-04-18 16:10:25 +00001410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001411 mbedtls_ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +01001412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001413 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
1414 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, session id", buf + 35, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001415
1416 /*
1417 * Check if the session can be resumed
1418 */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001419 if( ssl->handshake->resume == 0 || n == 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001420#if defined(MBEDTLS_SSL_RENEGOTIATION)
1421 ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE ||
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001422#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001423 ssl->session_negotiate->ciphersuite != i ||
1424 ssl->session_negotiate->compression != comp ||
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001425 ssl->session_negotiate->id_len != n ||
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001426 memcmp( ssl->session_negotiate->id, buf + 35, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001427 {
1428 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +00001429 ssl->handshake->resume = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001430#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +00001431 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001432#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001433 ssl->session_negotiate->ciphersuite = i;
1434 ssl->session_negotiate->compression = comp;
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001435 ssl->session_negotiate->id_len = n;
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001436 memcpy( ssl->session_negotiate->id, buf + 35, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001437 }
1438 else
1439 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001440 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001441
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001442 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00001443 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001444 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00001445 return( ret );
1446 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001447 }
1448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001449 MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001450 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001451
Manuel Pégourié-Gonnard60884a12015-09-16 11:13:41 +02001452 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %04x", i ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001453 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[37 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001454
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001455 suite_info = mbedtls_ssl_ciphersuite_from_id( ssl->session_negotiate->ciphersuite );
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02001456 if( suite_info == NULL
1457#if defined(MBEDTLS_ARC4_C)
1458 || ( ssl->conf->arc4_disabled &&
1459 suite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
1460#endif
1461 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001462 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001463 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1464 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001465 }
1466
Manuel Pégourié-Gonnard60884a12015-09-16 11:13:41 +02001467 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %s", suite_info->name ) );
1468
Paul Bakker5121ce52009-01-03 21:22:43 +00001469 i = 0;
1470 while( 1 )
1471 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001472 if( ssl->conf->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001473 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001474 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1475 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001476 }
1477
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001478 if( ssl->conf->ciphersuite_list[ssl->minor_ver][i++] ==
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001479 ssl->session_negotiate->ciphersuite )
1480 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001481 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001482 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001483 }
1484
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001485 if( comp != MBEDTLS_SSL_COMPRESS_NULL
1486#if defined(MBEDTLS_ZLIB_SUPPORT)
1487 && comp != MBEDTLS_SSL_COMPRESS_DEFLATE
Paul Bakker2770fbd2012-07-03 13:30:23 +00001488#endif
1489 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001490 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001491 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1492 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001493 }
Paul Bakker48916f92012-09-16 19:57:18 +00001494 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +00001495
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001496 ext = buf + 40 + n;
Paul Bakker48916f92012-09-16 19:57:18 +00001497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001498 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +02001499
Paul Bakker48916f92012-09-16 19:57:18 +00001500 while( ext_len )
1501 {
1502 unsigned int ext_id = ( ( ext[0] << 8 )
1503 | ( ext[1] ) );
1504 unsigned int ext_size = ( ( ext[2] << 8 )
1505 | ( ext[3] ) );
1506
1507 if( ext_size + 4 > ext_len )
1508 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001509 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1510 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001511 }
1512
1513 switch( ext_id )
1514 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001515 case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:
1516 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1517#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001518 renegotiation_info_seen = 1;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001519#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001520
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001521 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4,
1522 ext_size ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001523 return( ret );
1524
1525 break;
1526
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001527#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
1528 case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:
1529 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001530
1531 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
1532 ext + 4, ext_size ) ) != 0 )
1533 {
1534 return( ret );
1535 }
1536
1537 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001538#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001540#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1541 case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:
1542 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001543
1544 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
1545 ext + 4, ext_size ) ) != 0 )
1546 {
1547 return( ret );
1548 }
1549
1550 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001551#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001553#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1554 case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:
1555 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt_then_mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001556
1557 if( ( ret = ssl_parse_encrypt_then_mac_ext( ssl,
1558 ext + 4, ext_size ) ) != 0 )
1559 {
1560 return( ret );
1561 }
1562
1563 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001564#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001565
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001566#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1567 case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:
1568 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended_master_secret extension" ) );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001569
1570 if( ( ret = ssl_parse_extended_ms_ext( ssl,
1571 ext + 4, ext_size ) ) != 0 )
1572 {
1573 return( ret );
1574 }
1575
1576 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001577#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001578
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001579#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1580 case MBEDTLS_TLS_EXT_SESSION_TICKET:
1581 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001582
1583 if( ( ret = ssl_parse_session_ticket_ext( ssl,
1584 ext + 4, ext_size ) ) != 0 )
1585 {
1586 return( ret );
1587 }
1588
1589 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001590#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001591
Manuel Pégourié-Gonnard557535d2015-09-15 17:53:32 +02001592#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001593 case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:
1594 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001595
1596 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1597 ext + 4, ext_size ) ) != 0 )
1598 {
1599 return( ret );
1600 }
1601
1602 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001603#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001604
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02001605#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
1606 case MBEDTLS_TLS_EXT_ECJPAKE_KKPP:
1607 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ecjpake_kkpp extension" ) );
1608
1609 if( ( ret = ssl_parse_ecjpake_kkpp( ssl,
1610 ext + 4, ext_size ) ) != 0 )
1611 {
1612 return( ret );
1613 }
1614
1615 break;
1616#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1617
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001618#if defined(MBEDTLS_SSL_ALPN)
1619 case MBEDTLS_TLS_EXT_ALPN:
1620 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001621
1622 if( ( ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size ) ) != 0 )
1623 return( ret );
1624
1625 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001626#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001627
Paul Bakker48916f92012-09-16 19:57:18 +00001628 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001629 MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
Paul Bakker48916f92012-09-16 19:57:18 +00001630 ext_id ) );
1631 }
1632
1633 ext_len -= 4 + ext_size;
1634 ext += 4 + ext_size;
1635
1636 if( ext_len > 0 && ext_len < 4 )
1637 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001638 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1639 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001640 }
1641 }
1642
1643 /*
1644 * Renegotiation security checks
1645 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001646 if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001647 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001648 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001649 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001650 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001651 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001652#if defined(MBEDTLS_SSL_RENEGOTIATION)
1653 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1654 ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001655 renegotiation_info_seen == 0 )
1656 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001657 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001658 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001659 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001660 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1661 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001662 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001663 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001664 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001665 handshake_failure = 1;
1666 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001667 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1668 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001669 renegotiation_info_seen == 1 )
1670 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001671 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001672 handshake_failure = 1;
1673 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001674#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001675
1676 if( handshake_failure == 1 )
1677 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001678 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001679 return( ret );
1680
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001681 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001682 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001683
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001684 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001685
1686 return( 0 );
1687}
1688
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001689#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1690 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1691static int ssl_parse_server_dh_params( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker29e1f122013-04-16 13:07:56 +02001692 unsigned char *end )
1693{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001694 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker29e1f122013-04-16 13:07:56 +02001695
Paul Bakker29e1f122013-04-16 13:07:56 +02001696 /*
1697 * Ephemeral DH parameters:
1698 *
1699 * struct {
1700 * opaque dh_p<1..2^16-1>;
1701 * opaque dh_g<1..2^16-1>;
1702 * opaque dh_Ys<1..2^16-1>;
1703 * } ServerDHParams;
1704 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001705 if( ( ret = mbedtls_dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001706 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001707 MBEDTLS_SSL_DEBUG_RET( 2, ( "mbedtls_dhm_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001708 return( ret );
1709 }
1710
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001711 if( ssl->handshake->dhm_ctx.len * 8 < ssl->conf->dhm_min_bitlen )
Paul Bakker29e1f122013-04-16 13:07:56 +02001712 {
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001713 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DHM prime too short: %d < %d",
1714 ssl->handshake->dhm_ctx.len * 8,
1715 ssl->conf->dhm_min_bitlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001716 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001717 }
1718
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001719 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1720 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1721 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001722
1723 return( ret );
1724}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001725#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1726 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001727
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001728#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1729 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1730 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
1731 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1732 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1733static int ssl_check_server_ecdh_params( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001734{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001735 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01001736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001737 curve_info = mbedtls_ecp_curve_info_from_grp_id( ssl->handshake->ecdh_ctx.grp.id );
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01001738 if( curve_info == NULL )
1739 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001740 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1741 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01001742 }
1743
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001744 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDH curve: %s", curve_info->name ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001745
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02001746#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02001747 if( mbedtls_ssl_check_curve( ssl, ssl->handshake->ecdh_ctx.grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001748#else
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001749 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1750 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001751#endif
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001752 return( -1 );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001753
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001754 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001755
1756 return( 0 );
1757}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001758#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1759 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1760 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
1761 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1762 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001763
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001764#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1765 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1766 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1767static int ssl_parse_server_ecdh_params( mbedtls_ssl_context *ssl,
Paul Bakker29e1f122013-04-16 13:07:56 +02001768 unsigned char **p,
1769 unsigned char *end )
1770{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001771 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker29e1f122013-04-16 13:07:56 +02001772
Paul Bakker29e1f122013-04-16 13:07:56 +02001773 /*
1774 * Ephemeral ECDH parameters:
1775 *
1776 * struct {
1777 * ECParameters curve_params;
1778 * ECPoint public;
1779 * } ServerECDHParams;
1780 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001781 if( ( ret = mbedtls_ecdh_read_params( &ssl->handshake->ecdh_ctx,
Paul Bakker29e1f122013-04-16 13:07:56 +02001782 (const unsigned char **) p, end ) ) != 0 )
1783 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001784 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001785 return( ret );
1786 }
1787
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001788 if( ssl_check_server_ecdh_params( ssl ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001789 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001790 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDHE curve)" ) );
1791 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001792 }
1793
Paul Bakker29e1f122013-04-16 13:07:56 +02001794 return( ret );
1795}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001796#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1797 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1798 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001800#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1801static int ssl_parse_server_psk_hint( mbedtls_ssl_context *ssl,
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001802 unsigned char **p,
1803 unsigned char *end )
1804{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001805 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001806 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001807 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001808
1809 /*
1810 * PSK parameters:
1811 *
1812 * opaque psk_identity_hint<0..2^16-1>;
1813 */
Manuel Pégourié-Gonnard59b9fe22013-10-15 11:55:33 +02001814 len = (*p)[0] << 8 | (*p)[1];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001815 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001816
1817 if( (*p) + len > end )
1818 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001819 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1820 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001821 }
1822
1823 // TODO: Retrieve PSK identity hint and callback to app
1824 //
1825 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001826 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001827
1828 return( ret );
1829}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001830#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001831
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001832#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
1833 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001834/*
1835 * Generate a pre-master secret and encrypt it with the server's RSA key
1836 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001837static int ssl_write_encrypted_pms( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001838 size_t offset, size_t *olen,
1839 size_t pms_offset )
1840{
1841 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001842 size_t len_bytes = ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ? 0 : 2;
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001843 unsigned char *p = ssl->handshake->premaster + pms_offset;
1844
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02001845 if( offset + len_bytes > MBEDTLS_SSL_MAX_CONTENT_LEN )
1846 {
1847 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small for encrypted pms" ) );
1848 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
1849 }
1850
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001851 /*
1852 * Generate (part of) the pre-master as
1853 * struct {
1854 * ProtocolVersion client_version;
1855 * opaque random[46];
1856 * } PreMasterSecret;
1857 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001858 mbedtls_ssl_write_version( ssl->conf->max_major_ver, ssl->conf->max_minor_ver,
1859 ssl->conf->transport, p );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001860
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001861 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p + 2, 46 ) ) != 0 )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001862 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001863 MBEDTLS_SSL_DEBUG_RET( 1, "f_rng", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001864 return( ret );
1865 }
1866
1867 ssl->handshake->pmslen = 48;
1868
1869 /*
1870 * Now write it out, encrypted
1871 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001872 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1873 MBEDTLS_PK_RSA ) )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001874 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001875 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1876 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001877 }
1878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001879 if( ( ret = mbedtls_pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001880 p, ssl->handshake->pmslen,
1881 ssl->out_msg + offset + len_bytes, olen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001882 MBEDTLS_SSL_MAX_CONTENT_LEN - offset - len_bytes,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001883 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001884 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001885 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_rsa_pkcs1_encrypt", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001886 return( ret );
1887 }
1888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001889#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1890 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001891 if( len_bytes == 2 )
1892 {
1893 ssl->out_msg[offset+0] = (unsigned char)( *olen >> 8 );
1894 ssl->out_msg[offset+1] = (unsigned char)( *olen );
1895 *olen += 2;
1896 }
1897#endif
1898
1899 return( 0 );
1900}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001901#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||
1902 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001904#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02001905#if defined(MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001906static int ssl_parse_signature_algorithm( mbedtls_ssl_context *ssl,
Paul Bakker29e1f122013-04-16 13:07:56 +02001907 unsigned char **p,
1908 unsigned char *end,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001909 mbedtls_md_type_t *md_alg,
1910 mbedtls_pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001911{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001912 ((void) ssl);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001913 *md_alg = MBEDTLS_MD_NONE;
1914 *pk_alg = MBEDTLS_PK_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001915
1916 /* Only in TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001917 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001918 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001919 return( 0 );
1920 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001921
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001922 if( (*p) + 2 > end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001923 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001924
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001925 /*
1926 * Get hash algorithm
1927 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001928 if( ( *md_alg = mbedtls_ssl_md_alg_from_hash( (*p)[0] ) ) == MBEDTLS_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001929 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001930 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used unsupported "
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001931 "HashAlgorithm %d", *(p)[0] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001932 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001933 }
1934
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001935 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001936 * Get signature algorithm
1937 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001938 if( ( *pk_alg = mbedtls_ssl_pk_alg_from_sig( (*p)[1] ) ) == MBEDTLS_PK_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001939 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001940 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server used unsupported "
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001941 "SignatureAlgorithm %d", (*p)[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001942 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001943 }
1944
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001945 /*
1946 * Check if the hash is acceptable
1947 */
1948 if( mbedtls_ssl_check_sig_hash( ssl, *md_alg ) != 0 )
1949 {
1950 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server used HashAlgorithm "
1951 "that was not offered" ) );
1952 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1953 }
1954
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001955 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
1956 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001957 *p += 2;
1958
1959 return( 0 );
1960}
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02001961#endif /* MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001962#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001963
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001964#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1965 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1966static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001967{
1968 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001969 const mbedtls_ecp_keypair *peer_key;
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001971 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1972 MBEDTLS_PK_ECKEY ) )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001973 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001974 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
1975 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001976 }
1977
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001978 peer_key = mbedtls_pk_ec( ssl->session_negotiate->peer_cert->pk );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001979
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001980 if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx, peer_key,
1981 MBEDTLS_ECDH_THEIRS ) ) != 0 )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001982 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001983 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001984 return( ret );
1985 }
1986
1987 if( ssl_check_server_ecdh_params( ssl ) != 0 )
1988 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001989 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server certificate (ECDH curve)" ) );
1990 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001991 }
1992
1993 return( ret );
1994}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001995#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
1996 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001997
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001998static int ssl_parse_server_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker41c83d32013-03-20 14:39:14 +01001999{
Paul Bakker23986e52011-04-24 08:57:21 +00002000 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002001 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002002 unsigned char *p, *end;
Paul Bakker5121ce52009-01-03 21:22:43 +00002003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002004 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002005
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002006#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
2007 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002008 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002009 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002010 ssl->state++;
2011 return( 0 );
2012 }
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02002013 ((void) p);
2014 ((void) end);
2015#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002016
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002017#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2018 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2019 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2020 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002021 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01002022 if( ( ret = ssl_get_ecdh_params_from_cert( ssl ) ) != 0 )
2023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002024 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_ecdh_params_from_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01002025 return( ret );
2026 }
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002028 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002029 ssl->state++;
2030 return( 0 );
2031 }
2032 ((void) p);
2033 ((void) end);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002034#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2035 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002037 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002038 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002039 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002040 return( ret );
2041 }
2042
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002043 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002044 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002045 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2046 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002047 }
2048
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002049 /*
2050 * ServerKeyExchange may be skipped with PSK and RSA-PSK when the server
2051 * doesn't use a psk_identity_hint
2052 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002053 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002054 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002055 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2056 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Paul Bakker188c8de2013-04-19 09:13:37 +02002057 {
2058 ssl->record_read = 1;
2059 goto exit;
2060 }
2061
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002062 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2063 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002064 }
2065
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002066 p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01002067 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002068 MBEDTLS_SSL_DEBUG_BUF( 3, "server key exchange", p, end - p );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01002069
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002070#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2071 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2072 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2073 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2074 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002075 {
2076 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
2077 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002078 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2079 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002080 }
2081 } /* FALLTROUGH */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002082#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002084#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) || \
2085 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2086 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2087 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002088 ; /* nothing more to do */
2089 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002090#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED ||
2091 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
2092#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2093 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2094 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2095 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00002096 {
Paul Bakker29e1f122013-04-16 13:07:56 +02002097 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002098 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002099 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2100 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002101 }
2102 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002103 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002104#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2105 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2106#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2107 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
2108 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2109 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2110 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2111 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002112 {
2113 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
2114 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002115 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2116 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker41c83d32013-03-20 14:39:14 +01002117 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002118 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002119 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002120#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2121 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
2122 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002123 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002124 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2125 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002126 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002128#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2129 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2130 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2131 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2132 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2133 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002134 {
Manuel Pégourié-Gonnardd92d6a12014-09-10 15:25:02 +00002135 size_t sig_len, hashlen;
2136 unsigned char hash[64];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002137 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
2138 mbedtls_pk_type_t pk_alg = MBEDTLS_PK_NONE;
2139 unsigned char *params = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardd92d6a12014-09-10 15:25:02 +00002140 size_t params_len = p - params;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002141
Paul Bakker29e1f122013-04-16 13:07:56 +02002142 /*
2143 * Handle the digitally-signed structure
2144 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002145#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2146 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002147 {
Paul Bakker9659dae2013-08-28 16:21:34 +02002148 if( ssl_parse_signature_algorithm( ssl, &p, end,
2149 &md_alg, &pk_alg ) != 0 )
2150 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002151 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2152 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker9659dae2013-08-28 16:21:34 +02002153 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002155 if( pk_alg != mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002156 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002157 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2158 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002159 }
2160 }
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02002161 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002162#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2163#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2164 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2165 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02002166 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002167 pk_alg = mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002168
Paul Bakker9659dae2013-08-28 16:21:34 +02002169 /* Default hash for ECDSA is SHA-1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002170 if( pk_alg == MBEDTLS_PK_ECDSA && md_alg == MBEDTLS_MD_NONE )
2171 md_alg = MBEDTLS_MD_SHA1;
Paul Bakker9659dae2013-08-28 16:21:34 +02002172 }
2173 else
2174#endif
2175 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002176 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2177 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker9659dae2013-08-28 16:21:34 +02002178 }
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002179
2180 /*
2181 * Read signature
2182 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002183 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00002184 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002185
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002186 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01002187 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2189 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker41c83d32013-03-20 14:39:14 +01002190 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002192 MBEDTLS_SSL_DEBUG_BUF( 3, "signature", p, sig_len );
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02002193
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002194 /*
2195 * Compute the hash that has been signed
2196 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002197#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2198 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2199 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00002200 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002201 mbedtls_md5_context mbedtls_md5;
2202 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker29e1f122013-04-16 13:07:56 +02002203
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002204 mbedtls_md5_init( &mbedtls_md5 );
2205 mbedtls_sha1_init( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002206
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002207 hashlen = 36;
2208
Paul Bakker29e1f122013-04-16 13:07:56 +02002209 /*
2210 * digitally-signed struct {
2211 * opaque md5_hash[16];
2212 * opaque sha_hash[20];
2213 * };
2214 *
2215 * md5_hash
2216 * MD5(ClientHello.random + ServerHello.random
2217 * + ServerParams);
2218 * sha_hash
2219 * SHA(ClientHello.random + ServerHello.random
2220 * + ServerParams);
2221 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002222 mbedtls_md5_starts( &mbedtls_md5 );
2223 mbedtls_md5_update( &mbedtls_md5, ssl->handshake->randbytes, 64 );
2224 mbedtls_md5_update( &mbedtls_md5, params, params_len );
2225 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker29e1f122013-04-16 13:07:56 +02002226
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002227 mbedtls_sha1_starts( &mbedtls_sha1 );
2228 mbedtls_sha1_update( &mbedtls_sha1, ssl->handshake->randbytes, 64 );
2229 mbedtls_sha1_update( &mbedtls_sha1, params, params_len );
2230 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002231
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002232 mbedtls_md5_free( &mbedtls_md5 );
2233 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker29e1f122013-04-16 13:07:56 +02002234 }
2235 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002236#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2237 MBEDTLS_SSL_PROTO_TLS1_1 */
2238#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2239 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2240 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02002241 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002242 mbedtls_md_context_t ctx;
Paul Bakker29e1f122013-04-16 13:07:56 +02002243
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002244 mbedtls_md_init( &ctx );
Paul Bakker84bbeb52014-07-01 14:53:22 +02002245
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002246 /* Info from md_alg will be used instead */
2247 hashlen = 0;
Paul Bakker29e1f122013-04-16 13:07:56 +02002248
2249 /*
2250 * digitally-signed struct {
2251 * opaque client_random[32];
2252 * opaque server_random[32];
2253 * ServerDHParams params;
2254 * };
2255 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002256 if( ( ret = mbedtls_md_setup( &ctx,
2257 mbedtls_md_info_from_type( md_alg ), 0 ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02002258 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002259 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02002260 return( ret );
2261 }
2262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002263 mbedtls_md_starts( &ctx );
2264 mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 );
2265 mbedtls_md_update( &ctx, params, params_len );
2266 mbedtls_md_finish( &ctx, hash );
2267 mbedtls_md_free( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02002268 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002269 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002270#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2271 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02002272 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002273 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2274 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002275 }
Paul Bakker29e1f122013-04-16 13:07:56 +02002276
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002277 MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
2278 (unsigned int) ( mbedtls_md_get_size( mbedtls_md_info_from_type( md_alg ) ) ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02002279
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002280 /*
2281 * Verify signature
2282 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002283 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002284 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002285 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2286 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002287 }
2288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002289 if( ( ret = mbedtls_pk_verify( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002290 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002291 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002292 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002293 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00002294 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002295 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002296#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2297 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2298 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002299
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002300exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00002301 ssl->state++;
2302
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002303 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002304
2305 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002306}
2307
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002308#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2309 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2310 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2311 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2312static int ssl_parse_certificate_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002313{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002314 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002315
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002316 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002317
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002318 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2319 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2320 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2321 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002322 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002323 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002324 ssl->state++;
2325 return( 0 );
2326 }
2327
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002328 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2329 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002330}
2331#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002332static int ssl_parse_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002333{
2334 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01002335 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01002336 size_t n = 0, m = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002337 size_t cert_type_len = 0, dn_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002338 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002339
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002340 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002341
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002342 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2343 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2344 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2345 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002346 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002347 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002348 ssl->state++;
2349 return( 0 );
2350 }
2351
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002352 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002353 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002354 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002355 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002356 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002357 return( ret );
2358 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002360 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002361 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2363 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002364 }
2365
2366 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00002367 }
2368
2369 ssl->client_auth = 0;
2370 ssl->state++;
2371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002372 if( ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE_REQUEST )
Paul Bakker5121ce52009-01-03 21:22:43 +00002373 ssl->client_auth++;
2374
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002375 MBEDTLS_SSL_DEBUG_MSG( 3, ( "got %s certificate request",
Paul Bakker5121ce52009-01-03 21:22:43 +00002376 ssl->client_auth ? "a" : "no" ) );
2377
Paul Bakker926af752012-11-23 13:38:07 +01002378 if( ssl->client_auth == 0 )
2379 goto exit;
2380
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002381 ssl->record_read = 0;
2382
Paul Bakker926af752012-11-23 13:38:07 +01002383 // TODO: handshake_failure alert for an anonymous server to request
2384 // client authentication
2385
Manuel Pégourié-Gonnard04c1b4e2014-09-10 19:25:43 +02002386 /*
2387 * struct {
2388 * ClientCertificateType certificate_types<1..2^8-1>;
2389 * SignatureAndHashAlgorithm
2390 * supported_signature_algorithms<2^16-1>; -- TLS 1.2 only
2391 * DistinguishedName certificate_authorities<0..2^16-1>;
2392 * } CertificateRequest;
2393 */
Paul Bakker926af752012-11-23 13:38:07 +01002394 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002395
Paul Bakker926af752012-11-23 13:38:07 +01002396 // Retrieve cert types
2397 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002398 cert_type_len = buf[mbedtls_ssl_hs_hdr_len( ssl )];
Paul Bakker926af752012-11-23 13:38:07 +01002399 n = cert_type_len;
2400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002401 if( ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n )
Paul Bakker926af752012-11-23 13:38:07 +01002402 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002403 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2404 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002405 }
2406
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002407 p = buf + mbedtls_ssl_hs_hdr_len( ssl ) + 1;
Paul Bakker926af752012-11-23 13:38:07 +01002408 while( cert_type_len > 0 )
2409 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002410#if defined(MBEDTLS_RSA_C)
2411 if( *p == MBEDTLS_SSL_CERT_TYPE_RSA_SIGN &&
2412 mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_RSA ) )
Paul Bakker926af752012-11-23 13:38:07 +01002413 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002414 ssl->handshake->cert_type = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;
Paul Bakker926af752012-11-23 13:38:07 +01002415 break;
2416 }
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002417 else
2418#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002419#if defined(MBEDTLS_ECDSA_C)
2420 if( *p == MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN &&
2421 mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002422 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002423 ssl->handshake->cert_type = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002424 break;
2425 }
2426 else
2427#endif
2428 {
2429 ; /* Unsupported cert type, ignore */
2430 }
Paul Bakker926af752012-11-23 13:38:07 +01002431
2432 cert_type_len--;
2433 p++;
2434 }
2435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002436#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2437 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002438 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002439 /* Ignored, see comments about hash in write_certificate_verify */
2440 // TODO: should check the signature part against our pk_key though
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002441 size_t sig_alg_len = ( ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 1 + n] << 8 )
2442 | ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01002443
Paul Bakker9c94cdd2013-01-22 13:45:33 +01002444 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01002445 n += sig_alg_len;
2446
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002447 if( ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n )
Paul Bakker926af752012-11-23 13:38:07 +01002448 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002449 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2450 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002451 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02002452 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002453#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker926af752012-11-23 13:38:07 +01002454
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002455 /* Ignore certificate_authorities, we only have one cert anyway */
2456 // TODO: should not send cert if no CA matches
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002457 dn_len = ( ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 1 + m + n] << 8 )
2458 | ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 2 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01002459
2460 n += dn_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002461 if( ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + 3 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01002462 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002463 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2464 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002465 }
2466
2467exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002468 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002469
2470 return( 0 );
2471}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002472#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
2473 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2474 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
2475 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002477static int ssl_parse_server_hello_done( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002478{
2479 int ret;
2480
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002481 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002482
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002483 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002484 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002485 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002486 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002487 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002488 return( ret );
2489 }
2490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002491 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002492 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
2494 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002495 }
2496 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002497 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002499 if( ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ||
2500 ssl->in_msg[0] != MBEDTLS_SSL_HS_SERVER_HELLO_DONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002501 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002502 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
2503 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002504 }
2505
2506 ssl->state++;
2507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002508#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002509 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002510 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002511#endif
2512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002513 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002514
2515 return( 0 );
2516}
2517
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002518static int ssl_write_client_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002519{
Paul Bakker23986e52011-04-24 08:57:21 +00002520 int ret;
2521 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002522 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002523
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002524 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002526#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
2527 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002528 {
Paul Bakker5121ce52009-01-03 21:22:43 +00002529 /*
2530 * DHM key exchange -- send G^X mod P
2531 */
Paul Bakker48916f92012-09-16 19:57:18 +00002532 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002533
2534 ssl->out_msg[4] = (unsigned char)( n >> 8 );
2535 ssl->out_msg[5] = (unsigned char)( n );
2536 i = 6;
2537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002538 ret = mbedtls_dhm_make_public( &ssl->handshake->dhm_ctx,
2539 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00002540 &ssl->out_msg[i], n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002541 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker5121ce52009-01-03 21:22:43 +00002542 if( ret != 0 )
2543 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002544 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_public", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002545 return( ret );
2546 }
2547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002548 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2549 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00002550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002551 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Paul Bakker48916f92012-09-16 19:57:18 +00002552 ssl->handshake->premaster,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002553 MBEDTLS_PREMASTER_SIZE,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02002554 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002555 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002556 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002557 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002558 return( ret );
2559 }
2560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002561 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00002562 }
2563 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
2565#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2566 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2567 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2568 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2569 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2570 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
2571 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2572 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01002573 {
2574 /*
2575 * ECDH key exchange -- send client public value
2576 */
2577 i = 4;
2578
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002579 ret = mbedtls_ecdh_make_public( &ssl->handshake->ecdh_ctx,
Paul Bakker41c83d32013-03-20 14:39:14 +01002580 &n,
2581 &ssl->out_msg[i], 1000,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002582 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker41c83d32013-03-20 14:39:14 +01002583 if( ret != 0 )
2584 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002585 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_public", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002586 return( ret );
2587 }
2588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002589 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
Paul Bakker41c83d32013-03-20 14:39:14 +01002590
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002591 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Paul Bakker41c83d32013-03-20 14:39:14 +01002592 &ssl->handshake->pmslen,
2593 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002594 MBEDTLS_MPI_MAX_SIZE,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002595 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002596 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002597 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002598 return( ret );
2599 }
2600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002601 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Paul Bakker41c83d32013-03-20 14:39:14 +01002602 }
2603 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002604#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2605 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2606 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2607 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
2608#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2609 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2610 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2611 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2612 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002613 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002614 /*
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002615 * opaque psk_identity<0..2^16-1>;
2616 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002617 if( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL )
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002618 {
2619 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key for PSK" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002620 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002621 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002622
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002623 i = 4;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002624 n = ssl->conf->psk_identity_len;
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02002625
2626 if( i + 2 + n > MBEDTLS_SSL_MAX_CONTENT_LEN )
2627 {
2628 MBEDTLS_SSL_DEBUG_MSG( 1, ( "psk identity too long or "
2629 "SSL buffer too short" ) );
2630 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2631 }
2632
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002633 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2634 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002635
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002636 memcpy( ssl->out_msg + i, ssl->conf->psk_identity, ssl->conf->psk_identity_len );
2637 i += ssl->conf->psk_identity_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002638
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002639#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
2640 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002641 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002642 n = 0;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002643 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002644 else
2645#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002646#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2647 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002648 {
2649 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 2 ) ) != 0 )
2650 return( ret );
2651 }
2652 else
2653#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002654#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2655 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002656 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002657 /*
2658 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
2659 */
2660 n = ssl->handshake->dhm_ctx.len;
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02002661
2662 if( i + 2 + n > MBEDTLS_SSL_MAX_CONTENT_LEN )
2663 {
2664 MBEDTLS_SSL_DEBUG_MSG( 1, ( "psk identity or DHM size too long"
2665 " or SSL buffer too short" ) );
2666 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2667 }
2668
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002669 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2670 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002672 ret = mbedtls_dhm_make_public( &ssl->handshake->dhm_ctx,
2673 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002674 &ssl->out_msg[i], n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002675 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002676 if( ret != 0 )
2677 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002678 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_public", ret );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002679 return( ret );
2680 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002681 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002682 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002683#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2684#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2685 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002686 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002687 /*
2688 * ClientECDiffieHellmanPublic public;
2689 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002690 ret = mbedtls_ecdh_make_public( &ssl->handshake->ecdh_ctx, &n,
2691 &ssl->out_msg[i], MBEDTLS_SSL_MAX_CONTENT_LEN - i,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002692 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002693 if( ret != 0 )
2694 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002695 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_public", ret );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002696 return( ret );
2697 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002699 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002700 }
2701 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002702#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002703 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002704 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2705 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002706 }
2707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002708 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002709 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002710 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002711 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002712 return( ret );
2713 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002714 }
2715 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002716#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
2717#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
2718 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002719 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002720 i = 4;
2721 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 0 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002722 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002723 }
Paul Bakkered27a042013-04-18 22:46:23 +02002724 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002725#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02002726 {
2727 ((void) ciphersuite_info);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002728 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2729 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkered27a042013-04-18 22:46:23 +02002730 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002731
Paul Bakker5121ce52009-01-03 21:22:43 +00002732 ssl->out_msglen = i + n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002733 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2734 ssl->out_msg[0] = MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00002735
2736 ssl->state++;
2737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002738 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002739 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002740 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002741 return( ret );
2742 }
2743
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002744 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002745
2746 return( 0 );
2747}
2748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002749#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2750 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2751 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2752 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2753static int ssl_write_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002754{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002755 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002756 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00002757
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002758 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002760 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002761 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002762 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002763 return( ret );
2764 }
2765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002766 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2767 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2768 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2769 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02002770 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002771 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02002772 ssl->state++;
2773 return( 0 );
2774 }
2775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002776 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2777 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002778}
2779#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002780static int ssl_write_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002781{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002782 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
2783 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002784 size_t n = 0, offset = 0;
2785 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002786 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002787 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002788 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002789
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002790 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002792 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002793 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002794 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002795 return( ret );
2796 }
2797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002798 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2799 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2800 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2801 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002802 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002803 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002804 ssl->state++;
2805 return( 0 );
2806 }
2807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002808 if( ssl->client_auth == 0 || mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002809 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002810 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002811 ssl->state++;
2812 return( 0 );
2813 }
2814
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002815 if( mbedtls_ssl_own_key( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002816 {
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002817 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key for certificate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002818 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002819 }
2820
2821 /*
2822 * Make an RSA signature of the handshake digests
2823 */
Paul Bakker48916f92012-09-16 19:57:18 +00002824 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002826#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2827 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2828 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002829 {
Paul Bakker926af752012-11-23 13:38:07 +01002830 /*
2831 * digitally-signed struct {
2832 * opaque md5_hash[16];
2833 * opaque sha_hash[20];
2834 * };
2835 *
2836 * md5_hash
2837 * MD5(handshake_messages);
2838 *
2839 * sha_hash
2840 * SHA(handshake_messages);
2841 */
2842 hashlen = 36;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002843 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002844
2845 /*
2846 * For ECDSA, default hash is SHA-1 only
2847 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002848 if( mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002849 {
2850 hash_start += 16;
2851 hashlen -= 16;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002852 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002853 }
Paul Bakker926af752012-11-23 13:38:07 +01002854 }
2855 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002856#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2857 MBEDTLS_SSL_PROTO_TLS1_1 */
2858#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2859 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002860 {
2861 /*
2862 * digitally-signed struct {
2863 * opaque handshake_messages[handshake_messages_length];
2864 * };
2865 *
2866 * Taking shortcut here. We assume that the server always allows the
2867 * PRF Hash function and has sent it in the allowed signature
2868 * algorithms list received in the Certificate Request message.
2869 *
2870 * Until we encounter a server that does not, we will take this
2871 * shortcut.
2872 *
2873 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2874 * in order to satisfy 'weird' needs from the server side.
2875 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002876 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002877 MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002878 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002879 md_alg = MBEDTLS_MD_SHA384;
2880 ssl->out_msg[4] = MBEDTLS_SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002881 }
2882 else
2883 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002884 md_alg = MBEDTLS_MD_SHA256;
2885 ssl->out_msg[4] = MBEDTLS_SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002886 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002887 ssl->out_msg[5] = mbedtls_ssl_sig_from_pk( mbedtls_ssl_own_key( ssl ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002888
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002889 /* Info from md_alg will be used instead */
2890 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002891 offset = 2;
2892 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002893 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002894#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002895 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002896 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2897 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002898 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002899
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002900 if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ), md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002901 ssl->out_msg + 6 + offset, &n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002902 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002903 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002904 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002905 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002906 }
Paul Bakker926af752012-11-23 13:38:07 +01002907
Paul Bakker1ef83d62012-04-11 12:09:53 +00002908 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2909 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002910
Paul Bakker1ef83d62012-04-11 12:09:53 +00002911 ssl->out_msglen = 6 + n + offset;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002912 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2913 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_VERIFY;
Paul Bakker5121ce52009-01-03 21:22:43 +00002914
2915 ssl->state++;
2916
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002917 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002918 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002919 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002920 return( ret );
2921 }
2922
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002923 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002924
Paul Bakkered27a042013-04-18 22:46:23 +02002925 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002926}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002927#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
2928 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2929 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002931#if defined(MBEDTLS_SSL_SESSION_TICKETS)
2932static int ssl_parse_new_session_ticket( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002933{
2934 int ret;
2935 uint32_t lifetime;
2936 size_t ticket_len;
2937 unsigned char *ticket;
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002938 const unsigned char *msg;
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002939
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002940 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002941
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002942 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002943 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002944 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002945 return( ret );
2946 }
2947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002948 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002949 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002950 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2951 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002952 }
2953
2954 /*
2955 * struct {
2956 * uint32 ticket_lifetime_hint;
2957 * opaque ticket<0..2^16-1>;
2958 * } NewSessionTicket;
2959 *
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002960 * 0 . 3 ticket_lifetime_hint
2961 * 4 . 5 ticket_len (n)
2962 * 6 . 5+n ticket content
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002963 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002964 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_NEW_SESSION_TICKET ||
2965 ssl->in_hslen < 6 + mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002966 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002967 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2968 return( MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002969 }
2970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002971 msg = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002972
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002973 lifetime = ( msg[0] << 24 ) | ( msg[1] << 16 ) |
2974 ( msg[2] << 8 ) | ( msg[3] );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002975
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002976 ticket_len = ( msg[4] << 8 ) | ( msg[5] );
2977
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002978 if( ticket_len + 6 + mbedtls_ssl_hs_hdr_len( ssl ) != ssl->in_hslen )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002979 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002980 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2981 return( MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002982 }
2983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002984 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002985
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002986 /* We're not waiting for a NewSessionTicket message any more */
2987 ssl->handshake->new_session_ticket = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002988 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002989
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002990 /*
2991 * Zero-length ticket means the server changed his mind and doesn't want
2992 * to send a ticket after all, so just forget it
2993 */
Paul Bakker66d5d072014-06-17 16:39:18 +02002994 if( ticket_len == 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002995 return( 0 );
2996
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002997 mbedtls_zeroize( ssl->session_negotiate->ticket,
Paul Bakker34617722014-06-13 17:20:13 +02002998 ssl->session_negotiate->ticket_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002999 mbedtls_free( ssl->session_negotiate->ticket );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003000 ssl->session_negotiate->ticket = NULL;
3001 ssl->session_negotiate->ticket_len = 0;
3002
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003003 if( ( ticket = mbedtls_calloc( 1, ticket_len ) ) == NULL )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003004 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003005 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ticket alloc failed" ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003006 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003007 }
3008
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003009 memcpy( ticket, msg + 6, ticket_len );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003010
3011 ssl->session_negotiate->ticket = ticket;
3012 ssl->session_negotiate->ticket_len = ticket_len;
3013 ssl->session_negotiate->ticket_lifetime = lifetime;
3014
3015 /*
3016 * RFC 5077 section 3.4:
3017 * "If the client receives a session ticket from the server, then it
3018 * discards any Session ID that was sent in the ServerHello."
3019 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003020 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02003021 ssl->session_negotiate->id_len = 0;
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003022
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003023 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003024
3025 return( 0 );
3026}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003027#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003028
Paul Bakker5121ce52009-01-03 21:22:43 +00003029/*
Paul Bakker1961b702013-01-25 14:49:24 +01003030 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00003031 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003032int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003033{
3034 int ret = 0;
3035
Manuel Pégourié-Gonnarddba460f2015-06-24 22:59:30 +02003036 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER || ssl->handshake == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003037 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00003038
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003039 MBEDTLS_SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
Paul Bakker1961b702013-01-25 14:49:24 +01003040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003041 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker1961b702013-01-25 14:49:24 +01003042 return( ret );
3043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003044#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003045 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003046 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003047 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003048 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003049 return( ret );
3050 }
3051#endif
3052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003053 /* Change state now, so that it is right in mbedtls_ssl_read_record(), used
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003054 * by DTLS for dropping out-of-sequence ChangeCipherSpec records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003055#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3056 if( ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC &&
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003057 ssl->handshake->new_session_ticket != 0 )
3058 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003059 ssl->state = MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET;
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003060 }
3061#endif
3062
Paul Bakker1961b702013-01-25 14:49:24 +01003063 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00003064 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003065 case MBEDTLS_SSL_HELLO_REQUEST:
3066 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00003067 break;
3068
Paul Bakker1961b702013-01-25 14:49:24 +01003069 /*
3070 * ==> ClientHello
3071 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003072 case MBEDTLS_SSL_CLIENT_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003073 ret = ssl_write_client_hello( ssl );
3074 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003075
Paul Bakker1961b702013-01-25 14:49:24 +01003076 /*
3077 * <== ServerHello
3078 * Certificate
3079 * ( ServerKeyExchange )
3080 * ( CertificateRequest )
3081 * ServerHelloDone
3082 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003083 case MBEDTLS_SSL_SERVER_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003084 ret = ssl_parse_server_hello( ssl );
3085 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003086
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003087 case MBEDTLS_SSL_SERVER_CERTIFICATE:
3088 ret = mbedtls_ssl_parse_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003089 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003090
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003091 case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003092 ret = ssl_parse_server_key_exchange( ssl );
3093 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003095 case MBEDTLS_SSL_CERTIFICATE_REQUEST:
Paul Bakker1961b702013-01-25 14:49:24 +01003096 ret = ssl_parse_certificate_request( ssl );
3097 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003099 case MBEDTLS_SSL_SERVER_HELLO_DONE:
Paul Bakker1961b702013-01-25 14:49:24 +01003100 ret = ssl_parse_server_hello_done( ssl );
3101 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003102
Paul Bakker1961b702013-01-25 14:49:24 +01003103 /*
3104 * ==> ( Certificate/Alert )
3105 * ClientKeyExchange
3106 * ( CertificateVerify )
3107 * ChangeCipherSpec
3108 * Finished
3109 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003110 case MBEDTLS_SSL_CLIENT_CERTIFICATE:
3111 ret = mbedtls_ssl_write_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003112 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003113
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003114 case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003115 ret = ssl_write_client_key_exchange( ssl );
3116 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003117
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003118 case MBEDTLS_SSL_CERTIFICATE_VERIFY:
Paul Bakker1961b702013-01-25 14:49:24 +01003119 ret = ssl_write_certificate_verify( ssl );
3120 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003122 case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:
3123 ret = mbedtls_ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003124 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003125
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003126 case MBEDTLS_SSL_CLIENT_FINISHED:
3127 ret = mbedtls_ssl_write_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003128 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003129
Paul Bakker1961b702013-01-25 14:49:24 +01003130 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003131 * <== ( NewSessionTicket )
3132 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01003133 * Finished
3134 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003135#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3136 case MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET:
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003137 ret = ssl_parse_new_session_ticket( ssl );
3138 break;
Paul Bakkera503a632013-08-14 13:48:06 +02003139#endif
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003140
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003141 case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:
3142 ret = mbedtls_ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003143 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003144
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003145 case MBEDTLS_SSL_SERVER_FINISHED:
3146 ret = mbedtls_ssl_parse_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003147 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003149 case MBEDTLS_SSL_FLUSH_BUFFERS:
3150 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
3151 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Paul Bakker1961b702013-01-25 14:49:24 +01003152 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003153
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003154 case MBEDTLS_SSL_HANDSHAKE_WRAPUP:
3155 mbedtls_ssl_handshake_wrapup( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003156 break;
Paul Bakker48916f92012-09-16 19:57:18 +00003157
Paul Bakker1961b702013-01-25 14:49:24 +01003158 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003159 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
3160 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1961b702013-01-25 14:49:24 +01003161 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003162
3163 return( ret );
3164}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003165#endif /* MBEDTLS_SSL_CLI_C */