blob: 5b7cbeb14ff78edd9042cf8ef569696fc08701fd [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Manuel Pégourié-Gonnarda658a402015-01-23 09:45:19 +00004 * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +00006 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00007 *
Paul Bakker5121ce52009-01-03 21:22:43 +00008 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License along
19 * with this program; if not, write to the Free Software Foundation, Inc.,
20 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
21 */
22
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020023#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000024#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020025#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020026#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020027#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020029#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000030
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/debug.h"
32#include "mbedtls/ssl.h"
Rich Evans00ab4702015-02-06 13:43:58 +000033
34#include <string.h>
35
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000037#include "mbedtls/ecp.h"
Paul Bakker41c83d32013-03-20 14:39:14 +010038#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020040#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000041#include "mbedtls/platform.h"
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020042#else
Rich Evans00ab4702015-02-06 13:43:58 +000043#include <stdlib.h>
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020044#define mbedtls_malloc malloc
45#define mbedtls_free free
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020046#endif
47
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020048#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000049#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020050#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000051
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020052#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarda4a47352015-05-15 15:14:54 +020053#include "mbedtls/ssl_ticket.h"
Paul Bakker606b4ba2013-08-14 16:52:14 +020054#endif
55
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020056#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
57int mbedtls_ssl_set_client_transport_id( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020058 const unsigned char *info,
59 size_t ilen )
60{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020061 if( ssl->conf->endpoint != MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020062 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020064 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020065
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020066 if( ( ssl->cli_id = mbedtls_malloc( ilen ) ) == NULL )
67 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020068
69 memcpy( ssl->cli_id, info, ilen );
70 ssl->cli_id_len = ilen;
71
72 return( 0 );
73}
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020074
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020075void mbedtls_ssl_conf_dtls_cookies( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020076 mbedtls_ssl_cookie_write_t *f_cookie_write,
77 mbedtls_ssl_cookie_check_t *f_cookie_check,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020078 void *p_cookie )
79{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020080 conf->f_cookie_write = f_cookie_write;
81 conf->f_cookie_check = f_cookie_check;
82 conf->p_cookie = p_cookie;
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020083}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020084#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020086#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020087static int ssl_parse_servername_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000088 const unsigned char *buf,
Paul Bakker5701cdc2012-09-27 21:49:42 +000089 size_t len )
90{
91 int ret;
92 size_t servername_list_size, hostname_len;
Paul Bakker23f36802012-09-28 14:15:14 +000093 const unsigned char *p;
Paul Bakker5701cdc2012-09-27 21:49:42 +000094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020095 MBEDTLS_SSL_DEBUG_MSG( 3, ( "parse ServerName extension" ) );
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +010096
Paul Bakker5701cdc2012-09-27 21:49:42 +000097 servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
98 if( servername_list_size + 2 != len )
99 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200100 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
101 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000102 }
103
104 p = buf + 2;
105 while( servername_list_size > 0 )
106 {
107 hostname_len = ( ( p[1] << 8 ) | p[2] );
108 if( hostname_len + 3 > servername_list_size )
109 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200110 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
111 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000112 }
113
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200114 if( p[0] == MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME )
Paul Bakker5701cdc2012-09-27 21:49:42 +0000115 {
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +0200116 ret = ssl->conf->f_sni( ssl->conf->p_sni,
117 ssl, p + 3, hostname_len );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000118 if( ret != 0 )
119 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200120 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_sni_wrapper", ret );
121 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
122 MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME );
123 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000124 }
Paul Bakker81420ab2012-10-23 10:31:15 +0000125 return( 0 );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000126 }
127
128 servername_list_size -= hostname_len + 3;
Paul Bakker23f36802012-09-28 14:15:14 +0000129 p += hostname_len + 3;
130 }
131
132 if( servername_list_size != 0 )
133 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200134 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
135 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000136 }
137
138 return( 0 );
139}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200140#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +0000141
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200142static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000143 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000144 size_t len )
145{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000146 int ret;
147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200148#if defined(MBEDTLS_SSL_RENEGOTIATION)
149 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100150 {
151 /* Check verify-data in constant-time. The length OTOH is no secret */
152 if( len != 1 + ssl->verify_data_len ||
153 buf[0] != ssl->verify_data_len ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200154 mbedtls_ssl_safer_memcmp( buf + 1, ssl->peer_verify_data,
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100155 ssl->verify_data_len ) != 0 )
156 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200157 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200159 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100160 return( ret );
161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200162 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100163 }
164 }
165 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200166#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +0000167 {
168 if( len != 1 || buf[0] != 0x0 )
169 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200170 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000171
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200172 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000173 return( ret );
174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200175 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +0000176 }
177
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200178 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +0000179 }
Paul Bakker48916f92012-09-16 19:57:18 +0000180
181 return( 0 );
182}
183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200184#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
185 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
186static int ssl_parse_signature_algorithms_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000187 const unsigned char *buf,
188 size_t len )
189{
190 size_t sig_alg_list_size;
191 const unsigned char *p;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200192 const unsigned char *end = buf + len;
193 const int *md_cur;
194
Paul Bakker23f36802012-09-28 14:15:14 +0000195
196 sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
197 if( sig_alg_list_size + 2 != len ||
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200198 sig_alg_list_size % 2 != 0 )
Paul Bakker23f36802012-09-28 14:15:14 +0000199 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200200 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
201 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker23f36802012-09-28 14:15:14 +0000202 }
203
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200204 /*
205 * For now, ignore the SignatureAlgorithm part and rely on offered
206 * ciphersuites only for that part. To be fixed later.
207 *
208 * So, just look at the HashAlgorithm part.
209 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200210 for( md_cur = mbedtls_md_list(); *md_cur != MBEDTLS_MD_NONE; md_cur++ ) {
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200211 for( p = buf + 2; p < end; p += 2 ) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200212 if( *md_cur == (int) mbedtls_ssl_md_alg_from_hash( p[0] ) ) {
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200213 ssl->handshake->sig_alg = p[0];
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200214 goto have_sig_alg;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200215 }
Paul Bakker23f36802012-09-28 14:15:14 +0000216 }
Paul Bakker23f36802012-09-28 14:15:14 +0000217 }
218
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200219 /* Some key echanges do not need signatures at all */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200220 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no signature_algorithm in common" ) );
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200221 return( 0 );
222
223have_sig_alg:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200224 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
Paul Bakker23f36802012-09-28 14:15:14 +0000225 ssl->handshake->sig_alg ) );
226
227 return( 0 );
228}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200229#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
230 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker23f36802012-09-28 14:15:14 +0000231
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200232#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
233static int ssl_parse_supported_elliptic_curves( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200234 const unsigned char *buf,
235 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100236{
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200237 size_t list_size, our_size;
Paul Bakker41c83d32013-03-20 14:39:14 +0100238 const unsigned char *p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200239 const mbedtls_ecp_curve_info *curve_info, **curves;
Paul Bakker41c83d32013-03-20 14:39:14 +0100240
241 list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
242 if( list_size + 2 != len ||
243 list_size % 2 != 0 )
244 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200245 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
246 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100247 }
248
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200249 /* Should never happen unless client duplicates the extension */
250 if( ssl->handshake->curves != NULL )
251 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200252 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
253 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200254 }
255
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +0100256 /* Don't allow our peer to make us allocate too much memory,
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200257 * and leave room for a final 0 */
258 our_size = list_size / 2 + 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200259 if( our_size > MBEDTLS_ECP_DP_MAX )
260 our_size = MBEDTLS_ECP_DP_MAX;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200261
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200262 if( ( curves = mbedtls_malloc( our_size * sizeof( *curves ) ) ) == NULL )
263 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200264
Paul Bakker9af723c2014-05-01 13:03:14 +0200265 /* explicit void pointer cast for buggy MS compiler */
Paul Bakkerbeccd9f2013-10-11 15:20:27 +0200266 memset( (void *) curves, 0, our_size * sizeof( *curves ) );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200267 ssl->handshake->curves = curves;
268
Paul Bakker41c83d32013-03-20 14:39:14 +0100269 p = buf + 2;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200270 while( list_size > 0 && our_size > 1 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100271 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200272 curve_info = mbedtls_ecp_curve_info_from_tls_id( ( p[0] << 8 ) | p[1] );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200273
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200274 if( curve_info != NULL )
Paul Bakker41c83d32013-03-20 14:39:14 +0100275 {
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200276 *curves++ = curve_info;
277 our_size--;
Paul Bakker41c83d32013-03-20 14:39:14 +0100278 }
279
280 list_size -= 2;
281 p += 2;
282 }
283
284 return( 0 );
285}
286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200287static int ssl_parse_supported_point_formats( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200288 const unsigned char *buf,
289 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100290{
291 size_t list_size;
292 const unsigned char *p;
293
294 list_size = buf[0];
295 if( list_size + 1 != len )
296 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200297 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
298 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100299 }
300
301 p = buf + 2;
302 while( list_size > 0 )
303 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200304 if( p[0] == MBEDTLS_ECP_PF_UNCOMPRESSED ||
305 p[0] == MBEDTLS_ECP_PF_COMPRESSED )
Paul Bakker41c83d32013-03-20 14:39:14 +0100306 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200307 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200308 MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Paul Bakker41c83d32013-03-20 14:39:14 +0100309 return( 0 );
310 }
311
312 list_size--;
313 p++;
314 }
315
316 return( 0 );
317}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200318#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Paul Bakker41c83d32013-03-20 14:39:14 +0100319
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200320#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
321static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200322 const unsigned char *buf,
323 size_t len )
324{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200325 if( len != 1 || buf[0] >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID )
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200326 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200327 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
328 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200329 }
330
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200331 ssl->session_negotiate->mfl_code = buf[0];
332
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200333 return( 0 );
334}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200335#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200337#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
338static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200339 const unsigned char *buf,
340 size_t len )
341{
342 if( len != 0 )
343 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200344 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
345 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200346 }
347
348 ((void) buf);
349
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200350 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200351 ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200352
353 return( 0 );
354}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200355#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200356
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200357#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
358static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100359 const unsigned char *buf,
360 size_t len )
361{
362 if( len != 0 )
363 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200364 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
365 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100366 }
367
368 ((void) buf);
369
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200370 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200371 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100372 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200373 ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100374 }
375
376 return( 0 );
377}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200378#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200380#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
381static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200382 const unsigned char *buf,
383 size_t len )
384{
385 if( len != 0 )
386 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200387 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
388 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200389 }
390
391 ((void) buf);
392
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200393 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200394 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +0200395 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200396 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +0200397 }
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200398
399 return( 0 );
400}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200401#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200402
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200403#if defined(MBEDTLS_SSL_SESSION_TICKETS)
404static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200405 unsigned char *buf,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200406 size_t len )
407{
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200408 int ret;
409
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200410 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200411 return( 0 );
412
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200413 /* Remember the client asked us to send a new ticket */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200414 ssl->handshake->new_session_ticket = 1;
415
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200416 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", len ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200417
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200418 if( len == 0 )
419 return( 0 );
420
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200421#if defined(MBEDTLS_SSL_RENEGOTIATION)
422 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200423 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200424 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket rejected: renegotiating" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200425 return( 0 );
426 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200427#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200428
429 /*
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200430 * Failures are ok: just ignore the ticket and proceed.
431 */
Manuel Pégourié-Gonnarda4a47352015-05-15 15:14:54 +0200432 if( ( ret = mbedtls_ssl_ticket_parse( ssl, buf, len ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200433 {
Manuel Pégourié-Gonnarda4a47352015-05-15 15:14:54 +0200434 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_parse", ret );
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200435 return( 0 );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200436 }
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200437
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200438 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from ticket" ) );
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200439
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200440 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200441
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200442 /* Don't send a new ticket after all, this one is OK */
443 ssl->handshake->new_session_ticket = 0;
444
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200445 return( 0 );
446}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200447#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200449#if defined(MBEDTLS_SSL_ALPN)
450static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard14beb082014-07-08 13:50:35 +0200451 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200452{
Paul Bakker14b16c62014-05-28 11:33:54 +0200453 size_t list_len, cur_len, ours_len;
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200454 const unsigned char *theirs, *start, *end;
455 const char **ours;
456
457 /* If ALPN not configured, just ignore the extension */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200458 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200459 return( 0 );
460
461 /*
462 * opaque ProtocolName<1..2^8-1>;
463 *
464 * struct {
465 * ProtocolName protocol_name_list<2..2^16-1>
466 * } ProtocolNameList;
467 */
468
469 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
470 if( len < 4 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200471 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200472
473 list_len = ( buf[0] << 8 ) | buf[1];
474 if( list_len != len - 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200475 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200476
477 /*
478 * Use our order of preference
479 */
480 start = buf + 2;
481 end = buf + len;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200482 for( ours = ssl->conf->alpn_list; *ours != NULL; ours++ )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200483 {
Paul Bakker14b16c62014-05-28 11:33:54 +0200484 ours_len = strlen( *ours );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200485 for( theirs = start; theirs != end; theirs += cur_len )
486 {
487 /* If the list is well formed, we should get equality first */
488 if( theirs > end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200489 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200490
491 cur_len = *theirs++;
492
493 /* Empty strings MUST NOT be included */
494 if( cur_len == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200495 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200496
Paul Bakker14b16c62014-05-28 11:33:54 +0200497 if( cur_len == ours_len &&
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200498 memcmp( theirs, *ours, cur_len ) == 0 )
499 {
500 ssl->alpn_chosen = *ours;
501 return( 0 );
502 }
503 }
504 }
505
506 /* If we get there, no match was found */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200507 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
508 MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL );
509 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200510}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200511#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200512
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100513/*
514 * Auxiliary functions for ServerHello parsing and related actions
515 */
516
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200517#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100518/*
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100519 * Return 0 if the given key uses one of the acceptable curves, -1 otherwise
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100520 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200521#if defined(MBEDTLS_ECDSA_C)
522static int ssl_check_key_curve( mbedtls_pk_context *pk,
523 const mbedtls_ecp_curve_info **curves )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100524{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200525 const mbedtls_ecp_curve_info **crv = curves;
526 mbedtls_ecp_group_id grp_id = mbedtls_pk_ec( *pk )->grp.id;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100527
528 while( *crv != NULL )
529 {
530 if( (*crv)->grp_id == grp_id )
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100531 return( 0 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100532 crv++;
533 }
534
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100535 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100536}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200537#endif /* MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100538
539/*
540 * Try picking a certificate for this ciphersuite,
541 * return 0 on success and -1 on failure.
542 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200543static int ssl_pick_cert( mbedtls_ssl_context *ssl,
544 const mbedtls_ssl_ciphersuite_t * ciphersuite_info )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100545{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200546 mbedtls_ssl_key_cert *cur, *list, *fallback = NULL;
547 mbedtls_pk_type_t pk_alg = mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200548 uint32_t flags;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100549
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200550#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100551 if( ssl->handshake->sni_key_cert != NULL )
552 list = ssl->handshake->sni_key_cert;
553 else
554#endif
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200555 list = ssl->conf->key_cert;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100556
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200557 if( pk_alg == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100558 return( 0 );
559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200560 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite requires certificate" ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000561
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100562 for( cur = list; cur != NULL; cur = cur->next )
563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200564 MBEDTLS_SSL_DEBUG_CRT( 3, "candidate certificate chain, certificate",
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000565 cur->cert );
566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200567 if( ! mbedtls_pk_can_do( cur->key, pk_alg ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000568 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200569 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: key type" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100570 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000571 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100572
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200573 /*
574 * This avoids sending the client a cert it'll reject based on
575 * keyUsage or other extensions.
576 *
577 * It also allows the user to provision different certificates for
578 * different uses based on keyUsage, eg if they want to avoid signing
579 * and decrypting with the same RSA key.
580 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200581 if( mbedtls_ssl_check_cert_usage( cur->cert, ciphersuite_info,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +0100582 MBEDTLS_SSL_IS_SERVER, &flags ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200583 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200584 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000585 "(extended) key usage extension" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200586 continue;
587 }
588
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200589#if defined(MBEDTLS_ECDSA_C)
590 if( pk_alg == MBEDTLS_PK_ECDSA &&
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100591 ssl_check_key_curve( cur->key, ssl->handshake->curves ) != 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000592 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200593 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: elliptic curve" ) );
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100594 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000595 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100596#endif
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100597
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100598 /*
599 * Try to select a SHA-1 certificate for pre-1.2 clients, but still
600 * present them a SHA-higher cert rather than failing if it's the only
601 * one we got that satisfies the other conditions.
602 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200603 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 &&
604 cur->cert->sig_md != MBEDTLS_MD_SHA1 )
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100605 {
606 if( fallback == NULL )
607 fallback = cur;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000608 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200609 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate not preferred: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000610 "sha-2 with pre-TLS 1.2 client" ) );
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100611 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000612 }
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100613 }
614
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100615 /* If we get there, we got a winner */
616 break;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100617 }
618
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000619 if( cur == NULL )
620 cur = fallback;
621
622
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200623 /* Do not update ssl->handshake->key_cert unless there is a match */
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100624 if( cur != NULL )
625 {
626 ssl->handshake->key_cert = cur;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200627 MBEDTLS_SSL_DEBUG_CRT( 3, "selected certificate chain, certificate",
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000628 ssl->handshake->key_cert->cert );
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100629 return( 0 );
630 }
631
632 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100633}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200634#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100635
636/*
637 * Check if a given ciphersuite is suitable for use with our config/keys/etc
638 * Sets ciphersuite_info only if the suite matches.
639 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200640static int ssl_ciphersuite_match( mbedtls_ssl_context *ssl, int suite_id,
641 const mbedtls_ssl_ciphersuite_t **ciphersuite_info )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100642{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200643 const mbedtls_ssl_ciphersuite_t *suite_info;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200645 suite_info = mbedtls_ssl_ciphersuite_from_id( suite_id );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100646 if( suite_info == NULL )
647 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200648 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
649 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100650 }
651
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200652 MBEDTLS_SSL_DEBUG_MSG( 3, ( "trying ciphersuite: %s", suite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000653
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100654 if( suite_info->min_minor_ver > ssl->minor_ver ||
655 suite_info->max_minor_ver < ssl->minor_ver )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000656 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200657 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: version" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100658 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000659 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100660
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200661#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200662 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200663 ( suite_info->flags & MBEDTLS_CIPHERSUITE_NODTLS ) )
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +0100664 return( 0 );
665#endif
666
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200667#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200668 if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200669 suite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000670 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200671 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: rc4" ) );
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100672 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000673 }
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200674#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200676#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
677 if( mbedtls_ssl_ciphersuite_uses_ec( suite_info ) &&
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100678 ( ssl->handshake->curves == NULL ||
679 ssl->handshake->curves[0] == NULL ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000680 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200681 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000682 "no common elliptic curve" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100683 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000684 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100685#endif
686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200687#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100688 /* If the ciphersuite requires a pre-shared key and we don't
689 * have one, skip it now rather than failing later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200690 if( mbedtls_ssl_ciphersuite_uses_psk( suite_info ) &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200691 ssl->conf->f_psk == NULL &&
692 ( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL ||
693 ssl->conf->psk_identity_len == 0 || ssl->conf->psk_len == 0 ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000694 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200695 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: no pre-shared key" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100696 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000697 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100698#endif
699
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100701 /*
702 * Final check: if ciphersuite requires us to have a
703 * certificate/key of a particular type:
704 * - select the appropriate certificate if we have one, or
705 * - try the next ciphersuite if we don't
706 * This must be done last since we modify the key_cert list.
707 */
708 if( ssl_pick_cert( ssl, suite_info ) != 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000709 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200710 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000711 "no suitable certificate" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100712 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000713 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100714#endif
715
716 *ciphersuite_info = suite_info;
717 return( 0 );
718}
719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200720#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
721static int ssl_parse_client_hello_v2( mbedtls_ssl_context *ssl )
Paul Bakker78a8c712013-03-06 17:01:52 +0100722{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100723 int ret, got_common_suite;
Paul Bakker78a8c712013-03-06 17:01:52 +0100724 unsigned int i, j;
725 size_t n;
726 unsigned int ciph_len, sess_len, chal_len;
727 unsigned char *buf, *p;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200728 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200729 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +0100730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200731 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100732
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200733#if defined(MBEDTLS_SSL_RENEGOTIATION)
734 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +0100735 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200736 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200738 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +0100739 return( ret );
740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200741 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100742 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200743#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker78a8c712013-03-06 17:01:52 +0100744
745 buf = ssl->in_hdr;
746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200747 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, 5 );
Paul Bakker78a8c712013-03-06 17:01:52 +0100748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200749 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +0100750 buf[2] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200751 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +0100752 ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200753 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
Paul Bakker78a8c712013-03-06 17:01:52 +0100754 buf[3], buf[4] ) );
755
756 /*
757 * SSLv2 Client Hello
758 *
759 * Record layer:
760 * 0 . 1 message length
761 *
762 * SSL layer:
763 * 2 . 2 message type
764 * 3 . 4 protocol version
765 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200766 if( buf[2] != MBEDTLS_SSL_HS_CLIENT_HELLO ||
767 buf[3] != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker78a8c712013-03-06 17:01:52 +0100768 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200769 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
770 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100771 }
772
773 n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;
774
775 if( n < 17 || n > 512 )
776 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200777 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
778 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100779 }
780
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200781 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200782 ssl->minor_ver = ( buf[4] <= ssl->conf->max_minor_ver )
783 ? buf[4] : ssl->conf->max_minor_ver;
Paul Bakker78a8c712013-03-06 17:01:52 +0100784
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200785 if( ssl->minor_ver < ssl->conf->min_minor_ver )
Paul Bakker78a8c712013-03-06 17:01:52 +0100786 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200787 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200788 " [%d:%d] < [%d:%d]",
789 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200790 ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200792 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
793 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
794 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker78a8c712013-03-06 17:01:52 +0100795 }
796
Paul Bakker2fbefde2013-06-29 16:01:15 +0200797 ssl->handshake->max_major_ver = buf[3];
798 ssl->handshake->max_minor_ver = buf[4];
Paul Bakker78a8c712013-03-06 17:01:52 +0100799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200800 if( ( ret = mbedtls_ssl_fetch_input( ssl, 2 + n ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +0100801 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200802 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Paul Bakker78a8c712013-03-06 17:01:52 +0100803 return( ret );
804 }
805
806 ssl->handshake->update_checksum( ssl, buf + 2, n );
807
808 buf = ssl->in_msg;
809 n = ssl->in_left - 5;
810
811 /*
812 * 0 . 1 ciphersuitelist length
813 * 2 . 3 session id length
814 * 4 . 5 challenge length
815 * 6 . .. ciphersuitelist
816 * .. . .. session id
817 * .. . .. challenge
818 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200819 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, n );
Paul Bakker78a8c712013-03-06 17:01:52 +0100820
821 ciph_len = ( buf[0] << 8 ) | buf[1];
822 sess_len = ( buf[2] << 8 ) | buf[3];
823 chal_len = ( buf[4] << 8 ) | buf[5];
824
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200825 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +0100826 ciph_len, sess_len, chal_len ) );
827
828 /*
829 * Make sure each parameter length is valid
830 */
831 if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
832 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200833 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
834 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100835 }
836
837 if( sess_len > 32 )
838 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200839 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
840 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100841 }
842
843 if( chal_len < 8 || chal_len > 32 )
844 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200845 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
846 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100847 }
848
849 if( n != 6 + ciph_len + sess_len + chal_len )
850 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200851 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
852 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100853 }
854
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200855 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Paul Bakker78a8c712013-03-06 17:01:52 +0100856 buf + 6, ciph_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200857 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id",
Paul Bakker78a8c712013-03-06 17:01:52 +0100858 buf + 6 + ciph_len, sess_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200859 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, challenge",
Paul Bakker78a8c712013-03-06 17:01:52 +0100860 buf + 6 + ciph_len + sess_len, chal_len );
861
862 p = buf + 6 + ciph_len;
863 ssl->session_negotiate->length = sess_len;
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200864 memset( ssl->session_negotiate->id, 0,
865 sizeof( ssl->session_negotiate->id ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100866 memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->length );
867
868 p += sess_len;
869 memset( ssl->handshake->randbytes, 0, 64 );
870 memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
871
872 /*
873 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
874 */
875 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
876 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200877 if( p[0] == 0 && p[1] == 0 && p[2] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Paul Bakker78a8c712013-03-06 17:01:52 +0100878 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200879 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
880#if defined(MBEDTLS_SSL_RENEGOTIATION)
881 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakker78a8c712013-03-06 17:01:52 +0100882 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200883 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV "
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100884 "during renegotiation" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100885
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200886 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +0100887 return( ret );
888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200889 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100890 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200891#endif /* MBEDTLS_SSL_RENEGOTIATION */
892 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker78a8c712013-03-06 17:01:52 +0100893 break;
894 }
895 }
896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200897#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200898 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
899 {
900 if( p[0] == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200901 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
902 p[2] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200903 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200904 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200905
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200906 if( ssl->minor_ver < ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200907 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200908 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
911 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200912
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200913 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200914 }
915
916 break;
917 }
918 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200919#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200920
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100921 got_common_suite = 0;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200922 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +0100923 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200924#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +0100925 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
926 {
927 for( i = 0; ciphersuites[i] != 0; i++ )
928#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200929 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker78a8c712013-03-06 17:01:52 +0100930 {
931 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +0100932#endif
Paul Bakker78a8c712013-03-06 17:01:52 +0100933 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +0100934 if( p[0] != 0 ||
935 p[1] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
936 p[2] != ( ( ciphersuites[i] ) & 0xFF ) )
937 continue;
Paul Bakker59c28a22013-06-29 15:33:42 +0200938
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100939 got_common_suite = 1;
940
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +0100941 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
942 &ciphersuite_info ) ) != 0 )
943 return( ret );
Paul Bakker59c28a22013-06-29 15:33:42 +0200944
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +0100945 if( ciphersuite_info != NULL )
Paul Bakker78a8c712013-03-06 17:01:52 +0100946 goto have_ciphersuite_v2;
947 }
948 }
949
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100950 if( got_common_suite )
951 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200952 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100953 "but none of them usable" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200954 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100955 }
956 else
957 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200958 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
959 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100960 }
Paul Bakker78a8c712013-03-06 17:01:52 +0100961
962have_ciphersuite_v2:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200963 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000964
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200965 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker59c28a22013-06-29 15:33:42 +0200966 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200967 mbedtls_ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker78a8c712013-03-06 17:01:52 +0100968
969 /*
970 * SSLv2 Client Hello relevant renegotiation security checks
971 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200972 if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200973 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +0100974 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200975 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100976
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200977 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +0100978 return( ret );
979
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200980 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100981 }
982
983 ssl->in_left = 0;
984 ssl->state++;
985
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200986 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100987
988 return( 0 );
989}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200990#endif /* MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
Paul Bakker78a8c712013-03-06 17:01:52 +0100991
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200992static int ssl_parse_client_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000993{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100994 int ret, got_common_suite;
Paul Bakker23986e52011-04-24 08:57:21 +0000995 unsigned int i, j;
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +0100996 unsigned int ciph_offset, comp_offset, ext_offset;
997 unsigned int msg_len, ciph_len, sess_len, comp_len, ext_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200998#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100999 unsigned int cookie_offset, cookie_len;
1000#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001001 unsigned char *buf, *p, *ext;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001002#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001003 int renegotiation_info_seen = 0;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001004#endif
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001005 int handshake_failure = 0;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001006 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001007 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001008 int major, minor;
Paul Bakker5121ce52009-01-03 21:22:43 +00001009
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001010 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001012#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001013read_record_header:
1014#endif
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001015 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001016 * If renegotiating, then the input was read with mbedtls_ssl_read_record(),
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001017 * otherwise read it ourselves manually in order to support SSLv2
1018 * ClientHello, which doesn't use the same record layer format.
1019 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001020#if defined(MBEDTLS_SSL_RENEGOTIATION)
1021 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001022#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001024 if( ( ret = mbedtls_ssl_fetch_input( ssl, 5 ) ) != 0 )
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +00001025 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001026 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +00001027 return( ret );
1028 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001029 }
1030
1031 buf = ssl->in_hdr;
1032
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001033#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
1034#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001035 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
Manuel Pégourié-Gonnard8a7cf252014-10-09 17:35:53 +02001036#endif
1037 if( ( buf[0] & 0x80 ) != 0 )
1038 return ssl_parse_client_hello_v2( ssl );
Paul Bakker78a8c712013-03-06 17:01:52 +01001039#endif
1040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001041 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, mbedtls_ssl_hdr_len( ssl ) );
Paul Bakkerec636f32012-09-09 19:17:02 +00001042
Paul Bakkerec636f32012-09-09 19:17:02 +00001043 /*
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001044 * SSLv3/TLS Client Hello
Paul Bakkerec636f32012-09-09 19:17:02 +00001045 *
1046 * Record layer:
1047 * 0 . 0 message type
1048 * 1 . 2 protocol version
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001049 * 3 . 11 DTLS: epoch + record sequence number
Paul Bakkerec636f32012-09-09 19:17:02 +00001050 * 3 . 4 message length
1051 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001052 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001053 buf[0] ) );
1054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001055 if( buf[0] != MBEDTLS_SSL_MSG_HANDSHAKE )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001056 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001057 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1058 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001059 }
1060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001061 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001062 ( ssl->in_len[0] << 8 ) | ssl->in_len[1] ) );
1063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001064 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, protocol version: [%d:%d]",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001065 buf[1], buf[2] ) );
1066
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001067 mbedtls_ssl_read_version( &major, &minor, ssl->conf->transport, buf + 1 );
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001068
1069 /* According to RFC 5246 Appendix E.1, the version here is typically
1070 * "{03,00}, the lowest version number supported by the client, [or] the
1071 * value of ClientHello.client_version", so the only meaningful check here
1072 * is the major version shouldn't be less than 3 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001073 if( major < MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001074 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001075 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1076 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001077 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001078
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001079 /* For DTLS if this is the initial handshake, remember the client sequence
1080 * number to use it in our next message (RFC 6347 4.2.1) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001081#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001082 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001083#if defined(MBEDTLS_SSL_RENEGOTIATION)
1084 && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE
Manuel Pégourié-Gonnard3a173f42015-01-22 13:30:33 +00001085#endif
1086 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001087 {
1088 /* Epoch should be 0 for initial handshakes */
1089 if( ssl->in_ctr[0] != 0 || ssl->in_ctr[1] != 0 )
1090 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001091 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1092 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001093 }
1094
1095 memcpy( ssl->out_ctr + 2, ssl->in_ctr + 2, 6 );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001096
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001097#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1098 if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001099 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001100 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record, discarding" ) );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001101 ssl->next_record_offset = 0;
1102 ssl->in_left = 0;
1103 goto read_record_header;
1104 }
1105
1106 /* No MAC to check yet, so we can update right now */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001107 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001108#endif
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001109 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001110#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001111
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001112 msg_len = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Paul Bakker5121ce52009-01-03 21:22:43 +00001113
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001114#if defined(MBEDTLS_SSL_RENEGOTIATION)
1115 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001116 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001117 /* Set by mbedtls_ssl_read_record() */
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001118 msg_len = ssl->in_hslen;
1119 }
1120 else
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001121#endif
Paul Bakkerec636f32012-09-09 19:17:02 +00001122 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001123 if( msg_len > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001124 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001125 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1126 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001127 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001128
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001129 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) + msg_len ) ) != 0 )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001130 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001131 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001132 return( ret );
1133 }
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001134
1135 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001136#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001137 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001138 ssl->next_record_offset = msg_len + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001139 else
1140#endif
1141 ssl->in_left = 0;
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001142 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001143
1144 buf = ssl->in_msg;
Paul Bakkerec636f32012-09-09 19:17:02 +00001145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001146 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, msg_len );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001147
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001148 ssl->handshake->update_checksum( ssl, buf, msg_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001149
1150 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001151 * Handshake layer:
1152 * 0 . 0 handshake type
1153 * 1 . 3 handshake length
1154 * 4 . 5 DTLS only: message seqence number
1155 * 6 . 8 DTLS only: fragment offset
1156 * 9 . 11 DTLS only: fragment length
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001157 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158 if( msg_len < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001159 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001160 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1161 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001162 }
1163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001164 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d", buf[0] ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001166 if( buf[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001167 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001168 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1169 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001170 }
1171
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001172 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001173 ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
1174
1175 /* We don't support fragmentation of ClientHello (yet?) */
1176 if( buf[1] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001177 msg_len != mbedtls_ssl_hs_hdr_len( ssl ) + ( ( buf[2] << 8 ) | buf[3] ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001178 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001179 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1180 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001181 }
1182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001183#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001184 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001185 {
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001186 /*
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001187 * Copy the client's handshake message_seq on initial handshakes,
1188 * check sequence number on renego.
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001189 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001190#if defined(MBEDTLS_SSL_RENEGOTIATION)
1191 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001192 {
1193 /* This couldn't be done in ssl_prepare_handshake_record() */
1194 unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |
1195 ssl->in_msg[5];
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001196
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001197 if( cli_msg_seq != ssl->handshake->in_msg_seq )
1198 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001199 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message_seq: "
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001200 "%d (expected %d)", cli_msg_seq,
1201 ssl->handshake->in_msg_seq ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001202 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001203 }
1204
1205 ssl->handshake->in_msg_seq++;
1206 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001207 else
1208#endif
1209 {
1210 unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |
1211 ssl->in_msg[5];
1212 ssl->handshake->out_msg_seq = cli_msg_seq;
1213 ssl->handshake->in_msg_seq = cli_msg_seq + 1;
1214 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001215
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001216 /*
1217 * For now we don't support fragmentation, so make sure
1218 * fragment_offset == 0 and fragment_length == length
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001219 */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001220 if( ssl->in_msg[6] != 0 || ssl->in_msg[7] != 0 || ssl->in_msg[8] != 0 ||
1221 memcmp( ssl->in_msg + 1, ssl->in_msg + 9, 3 ) != 0 )
1222 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001223 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ClientHello fragmentation not supported" ) );
1224 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001225 }
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001226 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001227#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001229 buf += mbedtls_ssl_hs_hdr_len( ssl );
1230 msg_len -= mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001231
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001232 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001233 * ClientHello layer:
1234 * 0 . 1 protocol version
1235 * 2 . 33 random bytes (starting with 4 bytes of Unix time)
1236 * 34 . 35 session id length (1 byte)
1237 * 35 . 34+x session id
1238 * 35+x . 35+x DTLS only: cookie length (1 byte)
1239 * 36+x . .. DTLS only: cookie
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001240 * .. . .. ciphersuite list length (2 bytes)
1241 * .. . .. ciphersuite list
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001242 * .. . .. compression alg. list length (1 byte)
1243 * .. . .. compression alg. list
1244 * .. . .. extensions length (2 bytes, optional)
1245 * .. . .. extensions (optional)
Paul Bakkerec636f32012-09-09 19:17:02 +00001246 */
Paul Bakkerec636f32012-09-09 19:17:02 +00001247
1248 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001249 * Minimal length (with everything empty and extensions ommitted) is
1250 * 2 + 32 + 1 + 2 + 1 = 38 bytes. Check that first, so that we can
1251 * read at least up to session id length without worrying.
Paul Bakkerec636f32012-09-09 19:17:02 +00001252 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001253 if( msg_len < 38 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001254 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001255 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1256 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001257 }
1258
1259 /*
1260 * Check and save the protocol version
1261 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001262 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, version", buf, 2 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001264 mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001265 ssl->conf->transport, buf );
Paul Bakkerec636f32012-09-09 19:17:02 +00001266
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001267 ssl->handshake->max_major_ver = ssl->major_ver;
1268 ssl->handshake->max_minor_ver = ssl->minor_ver;
1269
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001270 if( ssl->major_ver < ssl->conf->min_major_ver ||
1271 ssl->minor_ver < ssl->conf->min_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +00001272 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001273 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001274 " [%d:%d] < [%d:%d]",
1275 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001276 ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001277
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001278 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1279 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001281 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001282 }
1283
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001284 if( ssl->major_ver > ssl->conf->max_major_ver )
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001285 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001286 ssl->major_ver = ssl->conf->max_major_ver;
1287 ssl->minor_ver = ssl->conf->max_minor_ver;
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001288 }
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001289 else if( ssl->minor_ver > ssl->conf->max_minor_ver )
1290 ssl->minor_ver = ssl->conf->max_minor_ver;
Paul Bakkerec636f32012-09-09 19:17:02 +00001291
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001292 /*
1293 * Save client random (inc. Unix time)
1294 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001295 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 2, 32 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001296
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001297 memcpy( ssl->handshake->randbytes, buf + 2, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +00001298
1299 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001300 * Check the session ID length and save session ID
Paul Bakkerec636f32012-09-09 19:17:02 +00001301 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001302 sess_len = buf[34];
Paul Bakkerec636f32012-09-09 19:17:02 +00001303
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001304 if( sess_len > sizeof( ssl->session_negotiate->id ) ||
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001305 sess_len + 34 + 2 > msg_len ) /* 2 for cipherlist length field */
Paul Bakkerec636f32012-09-09 19:17:02 +00001306 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001307 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1308 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001309 }
1310
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001311 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 35, sess_len );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001312
Paul Bakker48916f92012-09-16 19:57:18 +00001313 ssl->session_negotiate->length = sess_len;
1314 memset( ssl->session_negotiate->id, 0,
1315 sizeof( ssl->session_negotiate->id ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001316 memcpy( ssl->session_negotiate->id, buf + 35,
Paul Bakker48916f92012-09-16 19:57:18 +00001317 ssl->session_negotiate->length );
Paul Bakkerec636f32012-09-09 19:17:02 +00001318
1319 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001320 * Check the cookie length and content
1321 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001322#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001323 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001324 {
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001325 cookie_offset = 35 + sess_len;
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001326 cookie_len = buf[cookie_offset];
1327
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001328 if( cookie_offset + 1 + cookie_len + 2 > msg_len )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001329 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001330 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1331 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001332 }
1333
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001334 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001335 buf + cookie_offset + 1, cookie_len );
1336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001337#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001338 if( ssl->conf->f_cookie_check != NULL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001339#if defined(MBEDTLS_SSL_RENEGOTIATION)
1340 && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001341#endif
1342 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001343 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001344 if( ssl->conf->f_cookie_check( ssl->conf->p_cookie,
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001345 buf + cookie_offset + 1, cookie_len,
1346 ssl->cli_id, ssl->cli_id_len ) != 0 )
1347 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001348 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification failed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001349 ssl->handshake->verify_cookie_len = 1;
1350 }
1351 else
1352 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001353 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification passed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001354 ssl->handshake->verify_cookie_len = 0;
1355 }
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001356 }
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02001357 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001358#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001359 {
1360 /* We know we didn't send a cookie, so it should be empty */
1361 if( cookie_len != 0 )
1362 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001363 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1364 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001365 }
1366
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001367 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification skipped" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001368 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001369
1370 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001371 * Check the ciphersuitelist length (will be parsed later)
Paul Bakkerec636f32012-09-09 19:17:02 +00001372 */
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001373 ciph_offset = cookie_offset + 1 + cookie_len;
Manuel Pégourié-Gonnarda06d7fe2015-03-13 10:36:55 +00001374 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001375 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001376#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001377 ciph_offset = 35 + sess_len;
Paul Bakkerec636f32012-09-09 19:17:02 +00001378
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001379 ciph_len = ( buf[ciph_offset + 0] << 8 )
1380 | ( buf[ciph_offset + 1] );
1381
1382 if( ciph_len < 2 ||
1383 ciph_len + 2 + ciph_offset + 1 > msg_len || /* 1 for comp. alg. len */
1384 ( ciph_len % 2 ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +00001385 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001386 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1387 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001388 }
1389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001390 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001391 buf + ciph_offset + 2, ciph_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001392
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001393 /*
1394 * Check the compression algorithms length and pick one
1395 */
1396 comp_offset = ciph_offset + 2 + ciph_len;
1397
1398 comp_len = buf[comp_offset];
1399
1400 if( comp_len < 1 ||
1401 comp_len > 16 ||
1402 comp_len + comp_offset + 1 > msg_len )
Paul Bakkerec636f32012-09-09 19:17:02 +00001403 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001404 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1405 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001406 }
1407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001408 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, compression",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001409 buf + comp_offset + 1, comp_len );
Paul Bakker48916f92012-09-16 19:57:18 +00001410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001411 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
1412#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakkerec636f32012-09-09 19:17:02 +00001413 for( i = 0; i < comp_len; ++i )
1414 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001415 if( buf[comp_offset + 1 + i] == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001416 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001417 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +00001418 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001419 }
1420 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00001421#endif
1422
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001423 /* See comments in ssl_write_client_hello() */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001424#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001425 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001426 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001427#endif
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001428
Paul Bakkerec636f32012-09-09 19:17:02 +00001429 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001430 * Check the extension length
Paul Bakker48916f92012-09-16 19:57:18 +00001431 */
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001432 ext_offset = comp_offset + 1 + comp_len;
1433 if( msg_len > ext_offset )
Paul Bakker48916f92012-09-16 19:57:18 +00001434 {
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001435 if( msg_len < ext_offset + 2 )
Paul Bakker48916f92012-09-16 19:57:18 +00001436 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001437 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1438 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001439 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001440
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001441 ext_len = ( buf[ext_offset + 0] << 8 )
1442 | ( buf[ext_offset + 1] );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001443
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001444 if( ( ext_len > 0 && ext_len < 4 ) ||
1445 msg_len != ext_offset + 2 + ext_len )
1446 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001447 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1448 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello extensions",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001449 buf + ext_offset + 2, ext_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001450 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001451 }
1452 }
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001453 else
1454 ext_len = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00001455
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001456 ext = buf + ext_offset + 2;
Paul Bakker48916f92012-09-16 19:57:18 +00001457
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001458 while( ext_len != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001459 {
1460 unsigned int ext_id = ( ( ext[0] << 8 )
1461 | ( ext[1] ) );
1462 unsigned int ext_size = ( ( ext[2] << 8 )
1463 | ( ext[3] ) );
1464
1465 if( ext_size + 4 > ext_len )
1466 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001467 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1468 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001469 }
1470 switch( ext_id )
1471 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001472#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
1473 case MBEDTLS_TLS_EXT_SERVERNAME:
1474 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001475 if( ssl->conf->f_sni == NULL )
Paul Bakker5701cdc2012-09-27 21:49:42 +00001476 break;
1477
1478 ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
1479 if( ret != 0 )
1480 return( ret );
1481 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001482#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00001483
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001484 case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:
1485 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1486#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001487 renegotiation_info_seen = 1;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001488#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001489
Paul Bakker23f36802012-09-28 14:15:14 +00001490 ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
1491 if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001492 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00001493 break;
Paul Bakker48916f92012-09-16 19:57:18 +00001494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001495#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
1496 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
1497 case MBEDTLS_TLS_EXT_SIG_ALG:
1498 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
1499#if defined(MBEDTLS_SSL_RENEGOTIATION)
1500 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakker23f36802012-09-28 14:15:14 +00001501 break;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001502#endif
Paul Bakker23f36802012-09-28 14:15:14 +00001503
1504 ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
1505 if( ret != 0 )
1506 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00001507 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
1509 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker48916f92012-09-16 19:57:18 +00001510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001511#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
1512 case MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES:
1513 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported elliptic curves extension" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001514
1515 ret = ssl_parse_supported_elliptic_curves( ssl, ext + 4, ext_size );
1516 if( ret != 0 )
1517 return( ret );
1518 break;
1519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001520 case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:
1521 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported point formats extension" ) );
1522 ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT;
Paul Bakker41c83d32013-03-20 14:39:14 +01001523
1524 ret = ssl_parse_supported_point_formats( ssl, ext + 4, ext_size );
1525 if( ret != 0 )
1526 return( ret );
1527 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001528#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Paul Bakker41c83d32013-03-20 14:39:14 +01001529
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001530#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
1531 case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:
1532 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max fragment length extension" ) );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001533
1534 ret = ssl_parse_max_fragment_length_ext( ssl, ext + 4, ext_size );
1535 if( ret != 0 )
1536 return( ret );
1537 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001538#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001540#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1541 case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:
1542 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001543
1544 ret = ssl_parse_truncated_hmac_ext( ssl, ext + 4, ext_size );
1545 if( ret != 0 )
1546 return( ret );
1547 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001548#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001549
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001550#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1551 case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:
1552 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001553
1554 ret = ssl_parse_encrypt_then_mac_ext( ssl, ext + 4, ext_size );
1555 if( ret != 0 )
1556 return( ret );
1557 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001558#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001560#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1561 case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:
1562 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended master secret extension" ) );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001563
1564 ret = ssl_parse_extended_ms_ext( ssl, ext + 4, ext_size );
1565 if( ret != 0 )
1566 return( ret );
1567 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001568#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001570#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1571 case MBEDTLS_TLS_EXT_SESSION_TICKET:
1572 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001573
1574 ret = ssl_parse_session_ticket_ext( ssl, ext + 4, ext_size );
1575 if( ret != 0 )
1576 return( ret );
1577 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001578#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001580#if defined(MBEDTLS_SSL_ALPN)
1581 case MBEDTLS_TLS_EXT_ALPN:
1582 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001583
1584 ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size );
1585 if( ret != 0 )
1586 return( ret );
1587 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001588#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001589
Paul Bakker48916f92012-09-16 19:57:18 +00001590 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001591 MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
Paul Bakker48916f92012-09-16 19:57:18 +00001592 ext_id ) );
1593 }
1594
1595 ext_len -= 4 + ext_size;
1596 ext += 4 + ext_size;
1597
1598 if( ext_len > 0 && ext_len < 4 )
1599 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001600 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1601 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001602 }
1603 }
1604
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001605#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001606 for( i = 0, p = buf + 41 + sess_len; i < ciph_len; i += 2, p += 2 )
1607 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001608 if( p[0] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
1609 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001610 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001611 MBEDTLS_SSL_DEBUG_MSG( 0, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001612
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001613 if( ssl->minor_ver < ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001614 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001615 MBEDTLS_SSL_DEBUG_MSG( 0, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001616
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001617 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1618 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001619
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001620 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001621 }
1622
1623 break;
1624 }
1625 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001626#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001627
Paul Bakker48916f92012-09-16 19:57:18 +00001628 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001629 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
1630 */
1631 for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )
1632 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001633 if( p[0] == 0 && p[1] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001634 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001635 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
1636#if defined(MBEDTLS_SSL_RENEGOTIATION)
1637 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001638 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001639 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001640
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001641 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001642 return( ret );
1643
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001644 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001645 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001646#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001647 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001648 break;
1649 }
1650 }
1651
1652 /*
Paul Bakker48916f92012-09-16 19:57:18 +00001653 * Renegotiation security checks
1654 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001655 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001656 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001657 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001658 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001659 handshake_failure = 1;
1660 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001661#if defined(MBEDTLS_SSL_RENEGOTIATION)
1662 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1663 ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001664 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001665 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001666 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001667 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001668 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001669 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1670 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001671 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001672 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001673 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001674 handshake_failure = 1;
1675 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001676 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1677 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001678 renegotiation_info_seen == 1 )
1679 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001680 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001681 handshake_failure = 1;
1682 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001683#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001684
1685 if( handshake_failure == 1 )
1686 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001687 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001688 return( ret );
1689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001690 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001691 }
Paul Bakker380da532012-04-18 16:10:25 +00001692
Paul Bakker41c83d32013-03-20 14:39:14 +01001693 /*
1694 * Search for a matching ciphersuite
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02001695 * (At the end because we need information from the EC-based extensions
1696 * and certificate from the SNI callback triggered by the SNI extension.)
Paul Bakker41c83d32013-03-20 14:39:14 +01001697 */
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001698 got_common_suite = 0;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001699 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard59b81d72013-11-30 17:46:04 +01001700 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001701#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001702 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001703 {
1704 for( i = 0; ciphersuites[i] != 0; i++ )
1705#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001706 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker41c83d32013-03-20 14:39:14 +01001707 {
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001708 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001709#endif
Paul Bakker41c83d32013-03-20 14:39:14 +01001710 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001711 if( p[0] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
1712 p[1] != ( ( ciphersuites[i] ) & 0xFF ) )
1713 continue;
Paul Bakker41c83d32013-03-20 14:39:14 +01001714
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001715 got_common_suite = 1;
1716
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001717 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
1718 &ciphersuite_info ) ) != 0 )
1719 return( ret );
1720
1721 if( ciphersuite_info != NULL )
1722 goto have_ciphersuite;
Paul Bakker41c83d32013-03-20 14:39:14 +01001723 }
1724 }
1725
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001726 if( got_common_suite )
1727 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001728 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001729 "but none of them usable" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001730 mbedtls_ssl_send_fatal_handshake_failure( ssl );
1731 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001732 }
1733 else
1734 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001735 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
1736 mbedtls_ssl_send_fatal_handshake_failure( ssl );
1737 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001738 }
Paul Bakker41c83d32013-03-20 14:39:14 +01001739
1740have_ciphersuite:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001741 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001742
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001743 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker41c83d32013-03-20 14:39:14 +01001744 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001745 mbedtls_ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker41c83d32013-03-20 14:39:14 +01001746
Paul Bakker5121ce52009-01-03 21:22:43 +00001747 ssl->state++;
1748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001749#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001750 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001751 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001752#endif
1753
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001754 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001755
1756 return( 0 );
1757}
1758
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001759#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1760static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001761 unsigned char *buf,
1762 size_t *olen )
1763{
1764 unsigned char *p = buf;
1765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001766 if( ssl->session_negotiate->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001767 {
1768 *olen = 0;
1769 return;
1770 }
1771
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001772 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001773
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001774 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
1775 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001776
1777 *p++ = 0x00;
1778 *p++ = 0x00;
1779
1780 *olen = 4;
1781}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001782#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001784#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1785static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001786 unsigned char *buf,
1787 size_t *olen )
1788{
1789 unsigned char *p = buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001790 const mbedtls_ssl_ciphersuite_t *suite = NULL;
1791 const mbedtls_cipher_info_t *cipher = NULL;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001793 if( ssl->session_negotiate->encrypt_then_mac == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
1794 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001795 {
1796 *olen = 0;
1797 return;
1798 }
1799
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001800 /*
1801 * RFC 7366: "If a server receives an encrypt-then-MAC request extension
1802 * from a client and then selects a stream or Authenticated Encryption
1803 * with Associated Data (AEAD) ciphersuite, it MUST NOT send an
1804 * encrypt-then-MAC response extension back to the client."
1805 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001806 if( ( suite = mbedtls_ssl_ciphersuite_from_id(
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001807 ssl->session_negotiate->ciphersuite ) ) == NULL ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001808 ( cipher = mbedtls_cipher_info_from_type( suite->cipher ) ) == NULL ||
1809 cipher->mode != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001810 {
1811 *olen = 0;
1812 return;
1813 }
1814
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001815 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001816
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001817 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC >> 8 ) & 0xFF );
1818 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC ) & 0xFF );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001819
1820 *p++ = 0x00;
1821 *p++ = 0x00;
1822
1823 *olen = 4;
1824}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001825#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001826
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001827#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1828static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001829 unsigned char *buf,
1830 size_t *olen )
1831{
1832 unsigned char *p = buf;
1833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001834 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
1835 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001836 {
1837 *olen = 0;
1838 return;
1839 }
1840
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001841 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding extended master secret "
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001842 "extension" ) );
1843
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001844 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );
1845 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET ) & 0xFF );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001846
1847 *p++ = 0x00;
1848 *p++ = 0x00;
1849
1850 *olen = 4;
1851}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001852#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001854#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1855static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001856 unsigned char *buf,
1857 size_t *olen )
1858{
1859 unsigned char *p = buf;
1860
1861 if( ssl->handshake->new_session_ticket == 0 )
1862 {
1863 *olen = 0;
1864 return;
1865 }
1866
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001867 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001868
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001869 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
1870 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001871
1872 *p++ = 0x00;
1873 *p++ = 0x00;
1874
1875 *olen = 4;
1876}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001877#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001879static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001880 unsigned char *buf,
1881 size_t *olen )
1882{
1883 unsigned char *p = buf;
1884
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001885 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION )
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001886 {
1887 *olen = 0;
1888 return;
1889 }
1890
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001891 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, secure renegotiation extension" ) );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001892
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001893 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
1894 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001895
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001896#if defined(MBEDTLS_SSL_RENEGOTIATION)
1897 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001898 {
1899 *p++ = 0x00;
1900 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
1901 *p++ = ssl->verify_data_len * 2 & 0xFF;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001902
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001903 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
1904 p += ssl->verify_data_len;
1905 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
1906 p += ssl->verify_data_len;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001907
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001908 *olen = 5 + ssl->verify_data_len * 2;
1909 }
1910 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001911#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001912 {
1913 *p++ = 0x00;
1914 *p++ = 0x01;
1915 *p++ = 0x00;
1916
1917 *olen = 5;
1918 }
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001919}
1920
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001921#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
1922static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001923 unsigned char *buf,
1924 size_t *olen )
1925{
1926 unsigned char *p = buf;
1927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001928 if( ssl->session_negotiate->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE )
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +02001929 {
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001930 *olen = 0;
1931 return;
1932 }
1933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001934 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, max_fragment_length extension" ) );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001936 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
1937 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001938
1939 *p++ = 0x00;
1940 *p++ = 1;
1941
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02001942 *p++ = ssl->session_negotiate->mfl_code;
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001943
1944 *olen = 5;
1945}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001946#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001948#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
1949static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001950 unsigned char *buf,
1951 size_t *olen )
1952{
1953 unsigned char *p = buf;
1954 ((void) ssl);
1955
Paul Bakker677377f2013-10-28 12:54:26 +01001956 if( ( ssl->handshake->cli_exts &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001957 MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT ) == 0 )
Paul Bakker677377f2013-10-28 12:54:26 +01001958 {
1959 *olen = 0;
1960 return;
1961 }
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001963 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, supported_point_formats extension" ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001964
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001965 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
1966 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001967
1968 *p++ = 0x00;
1969 *p++ = 2;
1970
1971 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001972 *p++ = MBEDTLS_ECP_PF_UNCOMPRESSED;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001973
1974 *olen = 6;
1975}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001976#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001977
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001978#if defined(MBEDTLS_SSL_ALPN )
1979static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001980 unsigned char *buf, size_t *olen )
1981{
1982 if( ssl->alpn_chosen == NULL )
1983 {
1984 *olen = 0;
1985 return;
1986 }
1987
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001988 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001989
1990 /*
1991 * 0 . 1 ext identifier
1992 * 2 . 3 ext length
1993 * 4 . 5 protocol list length
1994 * 6 . 6 protocol name length
1995 * 7 . 7+n protocol name
1996 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001997 buf[0] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN >> 8 ) & 0xFF );
1998 buf[1] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN ) & 0xFF );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001999
2000 *olen = 7 + strlen( ssl->alpn_chosen );
2001
2002 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
2003 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
2004
2005 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
2006 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
2007
2008 buf[6] = (unsigned char)( ( ( *olen - 7 ) ) & 0xFF );
2009
2010 memcpy( buf + 7, ssl->alpn_chosen, *olen - 7 );
2011}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002012#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002014#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
2015static int ssl_write_hello_verify_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002016{
2017 int ret;
2018 unsigned char *p = ssl->out_msg + 4;
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002019 unsigned char *cookie_len_byte;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002020
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002021 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002022
2023 /*
2024 * struct {
2025 * ProtocolVersion server_version;
2026 * opaque cookie<0..2^8-1>;
2027 * } HelloVerifyRequest;
2028 */
2029
Manuel Pégourié-Gonnardb35fe562014-08-09 17:00:46 +02002030 /* The RFC is not clear on this point, but sending the actual negotiated
2031 * version looks like the most interoperable thing to do. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002032 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002033 ssl->conf->transport, p );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002034 MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002035 p += 2;
2036
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002037 /* If we get here, f_cookie_check is not null */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002038 if( ssl->conf->f_cookie_write == NULL )
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002039 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002040 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inconsistent cookie callbacks" ) );
2041 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002042 }
2043
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002044 /* Skip length byte until we know the length */
2045 cookie_len_byte = p++;
2046
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002047 if( ( ret = ssl->conf->f_cookie_write( ssl->conf->p_cookie,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002048 &p, ssl->out_buf + MBEDTLS_SSL_BUFFER_LEN,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002049 ssl->cli_id, ssl->cli_id_len ) ) != 0 )
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002050 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002051 MBEDTLS_SSL_DEBUG_RET( 1, "f_cookie_write", ret );
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002052 return( ret );
2053 }
2054
2055 *cookie_len_byte = (unsigned char)( p - ( cookie_len_byte + 1 ) );
2056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002057 MBEDTLS_SSL_DEBUG_BUF( 3, "cookie sent", cookie_len_byte + 1, *cookie_len_byte );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002058
2059 ssl->out_msglen = p - ssl->out_msg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002060 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2061 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002063 ssl->state = MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002065 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002066 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002067 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002068 return( ret );
2069 }
2070
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002071 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002072
2073 return( 0 );
2074}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002075#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002077static int ssl_write_server_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002078{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002079#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +00002080 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002081#endif
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002082 int ret;
2083 size_t olen, ext_len = 0, n;
Paul Bakker5121ce52009-01-03 21:22:43 +00002084 unsigned char *buf, *p;
2085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002086 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002088#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002089 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002090 ssl->handshake->verify_cookie_len != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002091 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002092 MBEDTLS_SSL_DEBUG_MSG( 2, ( "client hello was not authenticated" ) );
2093 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002094
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02002095 return( ssl_write_hello_verify_request( ssl ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002096 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002097#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002098
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002099 if( ssl->conf->f_rng == NULL )
Paul Bakkera9a028e2013-11-21 17:31:06 +01002100 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002101 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );
2102 return( MBEDTLS_ERR_SSL_NO_RNG );
Paul Bakkera9a028e2013-11-21 17:31:06 +01002103 }
2104
Paul Bakker5121ce52009-01-03 21:22:43 +00002105 /*
2106 * 0 . 0 handshake type
2107 * 1 . 3 handshake length
2108 * 4 . 5 protocol version
2109 * 6 . 9 UNIX time()
2110 * 10 . 37 random bytes
2111 */
2112 buf = ssl->out_msg;
2113 p = buf + 4;
2114
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002115 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002116 ssl->conf->transport, p );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002117 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00002118
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002119 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002120 buf[4], buf[5] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002122#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +00002123 t = time( NULL );
2124 *p++ = (unsigned char)( t >> 24 );
2125 *p++ = (unsigned char)( t >> 16 );
2126 *p++ = (unsigned char)( t >> 8 );
2127 *p++ = (unsigned char)( t );
2128
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002129 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002130#else
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002131 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 4 ) ) != 0 )
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002132 return( ret );
2133
2134 p += 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002135#endif /* MBEDTLS_HAVE_TIME */
Paul Bakker5121ce52009-01-03 21:22:43 +00002136
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002137 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 28 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002138 return( ret );
2139
2140 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +00002141
Paul Bakker48916f92012-09-16 19:57:18 +00002142 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002144 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002145
2146 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002147 * Resume is 0 by default, see ssl_handshake_init().
2148 * It may be already set to 1 by ssl_parse_session_ticket_ext().
2149 * If not, try looking up session ID in our cache.
Paul Bakker5121ce52009-01-03 21:22:43 +00002150 */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002151 if( ssl->handshake->resume == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002152#if defined(MBEDTLS_SSL_RENEGOTIATION)
2153 ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE &&
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002154#endif
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02002155 ssl->session_negotiate->length != 0 &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002156 ssl->conf->f_get_cache != NULL &&
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01002157 ssl->conf->f_get_cache( ssl->conf->p_cache, ssl->session_negotiate ) == 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002158 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002159 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from cache" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002160 ssl->handshake->resume = 1;
2161 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002162
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002163 if( ssl->handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002164 {
2165 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002166 * New session, create a new session id,
2167 * unless we're about to issue a session ticket
Paul Bakker5121ce52009-01-03 21:22:43 +00002168 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002169 ssl->state++;
2170
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002171#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002172 ssl->session_negotiate->start = time( NULL );
2173#endif
2174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002175#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002176 if( ssl->handshake->new_session_ticket != 0 )
2177 {
2178 ssl->session_negotiate->length = n = 0;
2179 memset( ssl->session_negotiate->id, 0, 32 );
2180 }
2181 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002182#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002183 {
2184 ssl->session_negotiate->length = n = 32;
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002185 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->session_negotiate->id,
Paul Bakkera503a632013-08-14 13:48:06 +02002186 n ) ) != 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002187 return( ret );
2188 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002189 }
2190 else
2191 {
2192 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002193 * Resuming a session
Paul Bakker5121ce52009-01-03 21:22:43 +00002194 */
Paul Bakkerf0e39ac2013-08-15 11:40:48 +02002195 n = ssl->session_negotiate->length;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002196 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00002197
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002198 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00002199 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002200 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00002201 return( ret );
2202 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002203 }
2204
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002205 /*
2206 * 38 . 38 session id length
2207 * 39 . 38+n session id
2208 * 39+n . 40+n chosen ciphersuite
2209 * 41+n . 41+n chosen compression alg.
2210 * 42+n . 43+n extensions length
2211 * 44+n . 43+n+m extensions
2212 */
2213 *p++ = (unsigned char) ssl->session_negotiate->length;
Paul Bakker48916f92012-09-16 19:57:18 +00002214 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->length );
2215 p += ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +00002216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002217 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
2218 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
2219 MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00002220 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002221
Paul Bakker48916f92012-09-16 19:57:18 +00002222 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
2223 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
2224 *p++ = (unsigned char)( ssl->session_negotiate->compression );
Paul Bakker5121ce52009-01-03 21:22:43 +00002225
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002226 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %s",
2227 mbedtls_ssl_get_ciphersuite_name( ssl->session_negotiate->ciphersuite ) ) );
2228 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: 0x%02X",
Paul Bakker48916f92012-09-16 19:57:18 +00002229 ssl->session_negotiate->compression ) );
2230
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002231 /*
2232 * First write extensions, then the total length
2233 */
2234 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
2235 ext_len += olen;
Paul Bakker48916f92012-09-16 19:57:18 +00002236
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002237#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002238 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
2239 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +02002240#endif
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002241
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002242#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002243 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
2244 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +02002245#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002247#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002248 ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );
2249 ext_len += olen;
2250#endif
2251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002252#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002253 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
2254 ext_len += olen;
2255#endif
2256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002257#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002258 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
2259 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +02002260#endif
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002261
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002262#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002263 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
2264 ext_len += olen;
2265#endif
2266
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002267#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002268 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
2269 ext_len += olen;
2270#endif
2271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002272 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d", ext_len ) );
Paul Bakker48916f92012-09-16 19:57:18 +00002273
Paul Bakkera7036632014-04-30 10:15:38 +02002274 if( ext_len > 0 )
2275 {
2276 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
2277 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
2278 p += ext_len;
2279 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002280
2281 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002282 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2283 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002285 ret = mbedtls_ssl_write_record( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002287 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002288
2289 return( ret );
2290}
2291
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002292#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2293 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2294 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2295 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2296static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002297{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002298 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002299
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002300 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002301
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002302 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2303 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2304 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2305 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002306 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002307 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002308 ssl->state++;
2309 return( 0 );
2310 }
2311
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002312 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2313 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002314}
2315#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002316static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002317{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002318 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
2319 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002320 size_t dn_size, total_dn_size; /* excluding length bytes */
2321 size_t ct_len, sa_len; /* including length bytes */
Paul Bakker5121ce52009-01-03 21:22:43 +00002322 unsigned char *buf, *p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002323 const mbedtls_x509_crt *crt;
Paul Bakker5121ce52009-01-03 21:22:43 +00002324
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002325 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002326
2327 ssl->state++;
2328
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002329 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2330 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2331 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2332 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002333 ssl->conf->authmode == MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002334 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002335 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002336 return( 0 );
2337 }
2338
2339 /*
2340 * 0 . 0 handshake type
2341 * 1 . 3 handshake length
2342 * 4 . 4 cert type count
Paul Bakker926af752012-11-23 13:38:07 +01002343 * 5 .. m-1 cert types
2344 * m .. m+1 sig alg length (TLS 1.2 only)
Paul Bakker9af723c2014-05-01 13:03:14 +02002345 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00002346 * n .. n+1 length of all DNs
2347 * n+2 .. n+3 length of DN 1
2348 * n+4 .. ... Distinguished Name #1
2349 * ... .. ... length of DN 2, etc.
2350 */
2351 buf = ssl->out_msg;
2352 p = buf + 4;
2353
2354 /*
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002355 * Supported certificate types
2356 *
2357 * ClientCertificateType certificate_types<1..2^8-1>;
2358 * enum { (255) } ClientCertificateType;
Paul Bakker5121ce52009-01-03 21:22:43 +00002359 */
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002360 ct_len = 0;
Paul Bakker926af752012-11-23 13:38:07 +01002361
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362#if defined(MBEDTLS_RSA_C)
2363 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002364#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002365#if defined(MBEDTLS_ECDSA_C)
2366 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002367#endif
2368
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002369 p[0] = (unsigned char) ct_len++;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002370 p += ct_len;
Paul Bakker926af752012-11-23 13:38:07 +01002371
Paul Bakker577e0062013-08-28 11:57:20 +02002372 sa_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002373#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01002374 /*
2375 * Add signature_algorithms for verify (TLS 1.2)
Paul Bakker926af752012-11-23 13:38:07 +01002376 *
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002377 * SignatureAndHashAlgorithm supported_signature_algorithms<2..2^16-2>;
2378 *
2379 * struct {
2380 * HashAlgorithm hash;
2381 * SignatureAlgorithm signature;
2382 * } SignatureAndHashAlgorithm;
2383 *
2384 * enum { (255) } HashAlgorithm;
2385 * enum { (255) } SignatureAlgorithm;
Paul Bakker926af752012-11-23 13:38:07 +01002386 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002387 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002388 {
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002389 /*
2390 * Only use current running hash algorithm that is already required
2391 * for requested ciphersuite.
2392 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002393 ssl->handshake->verify_sig_alg = MBEDTLS_SSL_HASH_SHA256;
Paul Bakker926af752012-11-23 13:38:07 +01002394
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002395 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002396 MBEDTLS_MD_SHA384 )
Paul Bakker926af752012-11-23 13:38:07 +01002397 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002398 ssl->handshake->verify_sig_alg = MBEDTLS_SSL_HASH_SHA384;
Paul Bakker926af752012-11-23 13:38:07 +01002399 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02002400
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002401 /*
2402 * Supported signature algorithms
2403 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002404#if defined(MBEDTLS_RSA_C)
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002405 p[2 + sa_len++] = ssl->handshake->verify_sig_alg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002406 p[2 + sa_len++] = MBEDTLS_SSL_SIG_RSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002407#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002408#if defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002409 p[2 + sa_len++] = ssl->handshake->verify_sig_alg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002410 p[2 + sa_len++] = MBEDTLS_SSL_SIG_ECDSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002411#endif
Paul Bakker926af752012-11-23 13:38:07 +01002412
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002413 p[0] = (unsigned char)( sa_len >> 8 );
2414 p[1] = (unsigned char)( sa_len );
2415 sa_len += 2;
2416 p += sa_len;
Paul Bakker926af752012-11-23 13:38:07 +01002417 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002418#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002419
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002420 /*
2421 * DistinguishedName certificate_authorities<0..2^16-1>;
2422 * opaque DistinguishedName<1..2^16-1>;
2423 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002424 p += 2;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02002425#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
2426 if( ssl->handshake->sni_ca_chain != NULL )
2427 crt = ssl->handshake->sni_ca_chain;
2428 else
2429#endif
2430 crt = ssl->conf->ca_chain;
Paul Bakker5121ce52009-01-03 21:22:43 +00002431
Paul Bakkerbc3d9842012-11-26 16:12:02 +01002432 total_dn_size = 0;
Paul Bakkerc70e4252014-04-18 13:47:38 +02002433 while( crt != NULL && crt->version != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002434 {
2435 if( p - buf > 4096 )
2436 break;
2437
Paul Bakker926af752012-11-23 13:38:07 +01002438 dn_size = crt->subject_raw.len;
2439 *p++ = (unsigned char)( dn_size >> 8 );
2440 *p++ = (unsigned char)( dn_size );
2441 memcpy( p, crt->subject_raw.p, dn_size );
2442 p += dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00002443
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002444 MBEDTLS_SSL_DEBUG_BUF( 3, "requested DN", p, dn_size );
Paul Bakker926af752012-11-23 13:38:07 +01002445
Paul Bakkerbc3d9842012-11-26 16:12:02 +01002446 total_dn_size += 2 + dn_size;
Paul Bakker926af752012-11-23 13:38:07 +01002447 crt = crt->next;
Paul Bakker5121ce52009-01-03 21:22:43 +00002448 }
2449
Paul Bakker926af752012-11-23 13:38:07 +01002450 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002451 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2452 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_REQUEST;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002453 ssl->out_msg[4 + ct_len + sa_len] = (unsigned char)( total_dn_size >> 8 );
2454 ssl->out_msg[5 + ct_len + sa_len] = (unsigned char)( total_dn_size );
Paul Bakker5121ce52009-01-03 21:22:43 +00002455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002456 ret = mbedtls_ssl_write_record( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002458 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002459
2460 return( ret );
2461}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002462#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
2463 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2464 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
2465 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002467#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2468 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2469static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002470{
2471 int ret;
2472
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002473 if( ! mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECKEY ) )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002474 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002475 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
2476 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002477 }
2478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002479 if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx,
2480 mbedtls_pk_ec( *mbedtls_ssl_own_key( ssl ) ),
2481 MBEDTLS_ECDH_OURS ) ) != 0 )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002482 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002483 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002484 return( ret );
2485 }
2486
2487 return( 0 );
2488}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002489#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
2490 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002491
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002492static int ssl_write_server_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker41c83d32013-03-20 14:39:14 +01002493{
Paul Bakker23986e52011-04-24 08:57:21 +00002494 int ret;
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002495 size_t n = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002496 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002497 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker2292d1f2013-09-15 17:06:49 +02002498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002499#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2500 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
2501 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2502 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
2503 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002504 unsigned char *p = ssl->out_msg + 4;
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002505 unsigned char *dig_signed = p;
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002506 size_t dig_signed_len = 0, len;
Paul Bakker2292d1f2013-09-15 17:06:49 +02002507 ((void) dig_signed);
2508 ((void) dig_signed_len);
2509#endif
Paul Bakker41c83d32013-03-20 14:39:14 +01002510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002511 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002513#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
2514 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) || \
2515 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2516 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA ||
2517 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2518 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00002519 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002520 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002521 ssl->state++;
2522 return( 0 );
2523 }
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002524#endif
2525
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002526#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2527 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2528 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2529 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002530 {
2531 ssl_get_ecdh_params_from_cert( ssl );
2532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002533 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002534 ssl->state++;
2535 return( 0 );
2536 }
2537#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002538
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002539#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
2540 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2541 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2542 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002543 {
2544 /* TODO: Support identity hints */
2545 *(p++) = 0x00;
2546 *(p++) = 0x00;
2547
2548 n += 2;
2549 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002550#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED ||
2551 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002553#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2554 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2555 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2556 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48916f92012-09-16 19:57:18 +00002557 {
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01002558 if( ssl->conf->dhm_P.p == NULL || ssl->conf->dhm_G.p == NULL )
2559 {
2560 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no DH parameters set" ) );
2561 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2562 }
2563
Paul Bakker41c83d32013-03-20 14:39:14 +01002564 /*
2565 * Ephemeral DH parameters:
2566 *
2567 * struct {
2568 * opaque dh_p<1..2^16-1>;
2569 * opaque dh_g<1..2^16-1>;
2570 * opaque dh_Ys<1..2^16-1>;
2571 * } ServerDHParams;
2572 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002573 if( ( ret = mbedtls_mpi_copy( &ssl->handshake->dhm_ctx.P, &ssl->conf->dhm_P ) ) != 0 ||
2574 ( ret = mbedtls_mpi_copy( &ssl->handshake->dhm_ctx.G, &ssl->conf->dhm_G ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002575 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002576 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_mpi_copy", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002577 return( ret );
2578 }
Paul Bakker48916f92012-09-16 19:57:18 +00002579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002580 if( ( ret = mbedtls_dhm_make_params( &ssl->handshake->dhm_ctx,
2581 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002582 p, &len, ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002583 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002584 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_params", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002585 return( ret );
2586 }
2587
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002588 dig_signed = p;
2589 dig_signed_len = len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002590
2591 p += len;
2592 n += len;
2593
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002594 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2595 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
2596 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
2597 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker41c83d32013-03-20 14:39:14 +01002598 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002599#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2600 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002601
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002602#if defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED)
2603 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2604 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
2605 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00002606 {
Paul Bakker41c83d32013-03-20 14:39:14 +01002607 /*
2608 * Ephemeral ECDH parameters:
2609 *
2610 * struct {
2611 * ECParameters curve_params;
2612 * ECPoint public;
2613 * } ServerECDHParams;
2614 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002615 const mbedtls_ecp_curve_info **curve = NULL;
2616#if defined(MBEDTLS_SSL_SET_CURVES)
2617 const mbedtls_ecp_group_id *gid;
Gergely Budai987bfb52014-01-19 21:48:42 +01002618
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01002619 /* Match our preference list against the offered curves */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002620 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01002621 for( curve = ssl->handshake->curves; *curve != NULL; curve++ )
2622 if( (*curve)->grp_id == *gid )
2623 goto curve_matching_done;
2624
2625curve_matching_done:
2626#else
2627 curve = ssl->handshake->curves;
2628#endif
2629
2630 if( *curve == NULL )
Gergely Budai987bfb52014-01-19 21:48:42 +01002631 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002632 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no matching curve for ECDHE" ) );
2633 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Gergely Budai987bfb52014-01-19 21:48:42 +01002634 }
Manuel Pégourié-Gonnardde053902014-02-04 13:58:39 +01002635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002636 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDHE curve: %s", (*curve)->name ) );
Gergely Budai987bfb52014-01-19 21:48:42 +01002637
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002638 if( ( ret = mbedtls_ecp_group_load( &ssl->handshake->ecdh_ctx.grp,
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01002639 (*curve)->grp_id ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002640 {
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002641 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecp_group_load", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002642 return( ret );
2643 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002645 if( ( ret = mbedtls_ecdh_make_params( &ssl->handshake->ecdh_ctx, &len,
2646 p, MBEDTLS_SSL_MAX_CONTENT_LEN - n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002647 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002648 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002649 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_params", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002650 return( ret );
2651 }
2652
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002653 dig_signed = p;
2654 dig_signed_len = len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002655
2656 p += len;
2657 n += len;
2658
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002659 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q ", &ssl->handshake->ecdh_ctx.Q );
Paul Bakker41c83d32013-03-20 14:39:14 +01002660 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002661#endif /* MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002662
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002663#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2664 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2665 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2666 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2667 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2668 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002669 {
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002670 size_t signature_len = 0;
Paul Bakker2292d1f2013-09-15 17:06:49 +02002671 unsigned int hashlen = 0;
2672 unsigned char hash[64];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002673 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
Paul Bakker23f36802012-09-28 14:15:14 +00002674
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002675 /*
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002676 * Choose hash algorithm. NONE means MD5 + SHA1 here.
2677 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002678#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2679 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002680 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002681 md_alg = mbedtls_ssl_md_alg_from_hash( ssl->handshake->sig_alg );
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002682
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002683 if( md_alg == MBEDTLS_MD_NONE )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002684 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002685 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2686 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002687 }
2688 }
Paul Bakker577e0062013-08-28 11:57:20 +02002689 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002690#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2691#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2692 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker66d5d072014-06-17 16:39:18 +02002693 if( ciphersuite_info->key_exchange ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002694 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002695 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002696 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002697 }
2698 else
Paul Bakker577e0062013-08-28 11:57:20 +02002699#endif
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002701 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002702 }
2703
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002704 /*
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002705 * Compute the hash to be signed
2706 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002707#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2708 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2709 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakker23f36802012-09-28 14:15:14 +00002710 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002711 mbedtls_md5_context mbedtls_md5;
2712 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002714 mbedtls_md5_init( &mbedtls_md5 );
2715 mbedtls_sha1_init( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002716
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002717 /*
2718 * digitally-signed struct {
2719 * opaque md5_hash[16];
2720 * opaque sha_hash[20];
2721 * };
2722 *
2723 * md5_hash
2724 * MD5(ClientHello.random + ServerHello.random
2725 * + ServerParams);
2726 * sha_hash
2727 * SHA(ClientHello.random + ServerHello.random
2728 * + ServerParams);
2729 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002730 mbedtls_md5_starts( &mbedtls_md5 );
2731 mbedtls_md5_update( &mbedtls_md5, ssl->handshake->randbytes, 64 );
2732 mbedtls_md5_update( &mbedtls_md5, dig_signed, dig_signed_len );
2733 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002734
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002735 mbedtls_sha1_starts( &mbedtls_sha1 );
2736 mbedtls_sha1_update( &mbedtls_sha1, ssl->handshake->randbytes, 64 );
2737 mbedtls_sha1_update( &mbedtls_sha1, dig_signed, dig_signed_len );
2738 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002739
2740 hashlen = 36;
Paul Bakker5b4af392014-06-26 12:09:34 +02002741
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002742 mbedtls_md5_free( &mbedtls_md5 );
2743 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002744 }
2745 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002746#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2747 MBEDTLS_SSL_PROTO_TLS1_1 */
2748#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2749 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2750 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002751 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002752 mbedtls_md_context_t ctx;
2753 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002754
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002755 mbedtls_md_init( &ctx );
Paul Bakker84bbeb52014-07-01 14:53:22 +02002756
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002757 /* Info from md_alg will be used instead */
2758 hashlen = 0;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002759
2760 /*
2761 * digitally-signed struct {
2762 * opaque client_random[32];
2763 * opaque server_random[32];
2764 * ServerDHParams params;
2765 * };
2766 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002767 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002768 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002769 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002770 return( ret );
2771 }
2772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002773 mbedtls_md_starts( &ctx );
2774 mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 );
2775 mbedtls_md_update( &ctx, dig_signed, dig_signed_len );
2776 mbedtls_md_finish( &ctx, hash );
2777 mbedtls_md_free( &ctx );
Paul Bakker23f36802012-09-28 14:15:14 +00002778 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002779 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002780#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2781 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002782 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002783 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2784 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002785 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02002786
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002787 MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
2788 (unsigned int) ( mbedtls_md_get_size( mbedtls_md_info_from_type( md_alg ) ) ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002789
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002790 /*
2791 * Make the signature
2792 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002793 if( mbedtls_ssl_own_key( ssl ) == NULL )
Paul Bakker23f36802012-09-28 14:15:14 +00002794 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002795 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key" ) );
2796 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002797 }
Paul Bakker23f36802012-09-28 14:15:14 +00002798
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002799#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2800 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00002801 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002802 *(p++) = ssl->handshake->sig_alg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002803 *(p++) = mbedtls_ssl_sig_from_pk( mbedtls_ssl_own_key( ssl ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002804
2805 n += 2;
2806 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002807#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002808
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002809 if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ), md_alg, hash, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002810 p + 2 , &signature_len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002811 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002812 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002813 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002814 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00002815 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02002816
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002817 *(p++) = (unsigned char)( signature_len >> 8 );
2818 *(p++) = (unsigned char)( signature_len );
Paul Bakkerbf63b362012-04-12 20:44:34 +00002819 n += 2;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002820
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002821 MBEDTLS_SSL_DEBUG_BUF( 3, "my signature", p, signature_len );
Paul Bakker48916f92012-09-16 19:57:18 +00002822
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002823 p += signature_len;
2824 n += signature_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002825 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002826#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) ||
2827 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2828 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker1ef83d62012-04-11 12:09:53 +00002829
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002830 ssl->out_msglen = 4 + n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002831 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2832 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00002833
2834 ssl->state++;
2835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002836 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002837 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002838 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002839 return( ret );
2840 }
2841
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002842 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002843
2844 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002845}
2846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002847static int ssl_write_server_hello_done( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002848{
2849 int ret;
2850
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002851 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002852
2853 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002854 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2855 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO_DONE;
Paul Bakker5121ce52009-01-03 21:22:43 +00002856
2857 ssl->state++;
2858
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002859#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002860 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002861 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002862#endif
2863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002864 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002865 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002866 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002867 return( ret );
2868 }
2869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002870 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002871
2872 return( 0 );
2873}
2874
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002875#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2876 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2877static int ssl_parse_client_dh_public( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002878 const unsigned char *end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002879{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002880 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02002881 size_t n;
2882
2883 /*
2884 * Receive G^Y mod P, premaster = (G^Y)^X mod P
2885 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002886 if( *p + 2 > end )
2887 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002888 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2889 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002890 }
Paul Bakker70df2fb2013-04-17 17:19:09 +02002891
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002892 n = ( (*p)[0] << 8 ) | (*p)[1];
2893 *p += 2;
2894
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002895 if( *p + n > end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002896 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002897 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2898 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002899 }
2900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002901 if( ( ret = mbedtls_dhm_read_public( &ssl->handshake->dhm_ctx, *p, n ) ) != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002902 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002903 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_read_public", ret );
2904 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002905 }
2906
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002907 *p += n;
2908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002909 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002910
Paul Bakker70df2fb2013-04-17 17:19:09 +02002911 return( ret );
2912}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002913#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2914 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02002915
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002916#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
2917 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2918static int ssl_parse_encrypted_pms( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002919 const unsigned char *p,
2920 const unsigned char *end,
2921 size_t pms_offset )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002922{
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002923 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002924 size_t len = mbedtls_pk_get_len( mbedtls_ssl_own_key( ssl ) );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002925 unsigned char *pms = ssl->handshake->premaster + pms_offset;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002926 unsigned char ver[2];
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00002927 unsigned char fake_pms[48], peer_pms[48];
2928 unsigned char mask;
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02002929 size_t i, diff, peer_pmslen;
Paul Bakker70df2fb2013-04-17 17:19:09 +02002930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002931 if( ! mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_RSA ) )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002932 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002933 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no RSA private key" ) );
2934 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002935 }
2936
2937 /*
2938 * Decrypt the premaster using own private RSA key
2939 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002940#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2941 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2942 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002943 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002944 if( *p++ != ( ( len >> 8 ) & 0xFF ) ||
2945 *p++ != ( ( len ) & 0xFF ) )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002946 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002947 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2948 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002949 }
2950 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002951#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02002952
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002953 if( p + len != end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002954 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002955 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2956 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002957 }
2958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002959 mbedtls_ssl_write_version( ssl->handshake->max_major_ver,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002960 ssl->handshake->max_minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002961 ssl->conf->transport, ver );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00002962 /*
2963 * Protection against Bleichenbacher's attack: invalid PKCS#1 v1.5 padding
2964 * must not cause the connection to end immediately; instead, send a
2965 * bad_record_mac later in the handshake.
2966 * Also, avoid data-dependant branches here to protect against
2967 * timing-based variants.
2968 */
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002969 ret = ssl->conf->f_rng( ssl->conf->p_rng, fake_pms, sizeof( fake_pms ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00002970 if( ret != 0 )
2971 return( ret );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002972
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002973 ret = mbedtls_pk_decrypt( mbedtls_ssl_own_key( ssl ), p, len,
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02002974 peer_pms, &peer_pmslen,
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00002975 sizeof( peer_pms ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002976 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002977
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02002978 diff = (size_t) ret;
2979 diff |= peer_pmslen ^ 48;
2980 diff |= peer_pms[0] ^ ssl->handshake->max_major_ver;
2981 diff |= peer_pms[1] ^ ssl->handshake->max_minor_ver;
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00002982
Manuel Pégourié-Gonnard331ba572015-04-20 12:33:57 +01002983#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02002984 if( diff != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002985 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00002986#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02002987
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00002988 if( sizeof( ssl->handshake->premaster ) < pms_offset ||
2989 sizeof( ssl->handshake->premaster ) - pms_offset < 48 )
2990 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002991 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2992 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002993 }
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00002994 ssl->handshake->pmslen = 48;
Paul Bakker70df2fb2013-04-17 17:19:09 +02002995
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02002996 mask = ( diff | - diff ) >> ( sizeof( size_t ) * 8 - 1 );
2997 mask = (unsigned char)( - ( ret != 0 ) ); /* mask = diff ? 0xff : 0x00 */
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00002998 for( i = 0; i < ssl->handshake->pmslen; i++ )
2999 pms[i] = ( mask & fake_pms[i] ) | ( (~mask) & peer_pms[i] );
3000
3001 return( 0 );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003002}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003003#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||
3004 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003005
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003006#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
3007static int ssl_parse_client_psk_identity( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003008 const unsigned char *end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003009{
Paul Bakker6db455e2013-09-18 17:29:31 +02003010 int ret = 0;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003011 size_t n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003012
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003013 if( ssl->conf->f_psk == NULL &&
3014 ( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL ||
3015 ssl->conf->psk_identity_len == 0 || ssl->conf->psk_len == 0 ) )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003016 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003017 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no pre-shared key" ) );
3018 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003019 }
3020
3021 /*
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003022 * Receive client pre-shared key identity name
Paul Bakkerfbb17802013-04-17 19:10:21 +02003023 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003024 if( *p + 2 > end )
3025 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003026 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3027 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003028 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02003029
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003030 n = ( (*p)[0] << 8 ) | (*p)[1];
3031 *p += 2;
3032
3033 if( n < 1 || n > 65535 || *p + n > end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003034 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003035 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3036 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003037 }
3038
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003039 if( ssl->conf->f_psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02003040 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003041 if( ssl->conf->f_psk( ssl->conf->p_psk, ssl, *p, n ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003042 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02003043 }
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02003044 else
Paul Bakker6db455e2013-09-18 17:29:31 +02003045 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01003046 /* Identity is not a big secret since clients send it in the clear,
3047 * but treat it carefully anyway, just in case */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003048 if( n != ssl->conf->psk_identity_len ||
3049 mbedtls_ssl_safer_memcmp( ssl->conf->psk_identity, *p, n ) != 0 )
Paul Bakker6db455e2013-09-18 17:29:31 +02003050 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003051 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02003052 }
3053 }
3054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003055 if( ret == MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003056 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003057 MBEDTLS_SSL_DEBUG_BUF( 3, "Unknown PSK identity", *p, n );
3058 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3059 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3060 MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY ) ) != 0 )
Paul Bakker6db455e2013-09-18 17:29:31 +02003061 {
3062 return( ret );
3063 }
3064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003065 return( MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003066 }
3067
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003068 *p += n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003069
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02003070 return( 0 );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003071}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003072#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerfbb17802013-04-17 19:10:21 +02003073
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003074static int ssl_parse_client_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003075{
Paul Bakker23986e52011-04-24 08:57:21 +00003076 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003077 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003078 unsigned char *p, *end;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003079
Paul Bakker41c83d32013-03-20 14:39:14 +01003080 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003081
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003082 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003084 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003086 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003087 return( ret );
3088 }
3089
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003090 p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003091 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnardf8995832014-09-10 08:25:12 +00003092
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003093 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003094 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003095 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3096 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003097 }
3098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003099 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003100 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003101 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3102 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003103 }
3104
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003105#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
3106 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00003107 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003108 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003109 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003110 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003111 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003112 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003113
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003114 if( p != end )
3115 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003116 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3117 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003118 }
3119
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003120 ssl->handshake->pmslen = MBEDTLS_PREMASTER_SIZE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003122 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003123 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02003124 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003125 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003126 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003127 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
3128 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003129 }
3130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003131 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003132 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003133 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003134#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
3135#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
3136 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
3137 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
3138 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
3139 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
3140 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
3141 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
3142 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003143 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003144 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003145 p, end - p) ) != 0 )
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003146 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003147 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
3148 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003149 }
3150
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003151 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003152
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003153 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003154 &ssl->handshake->pmslen,
3155 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003156 MBEDTLS_MPI_MAX_SIZE,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003157 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003158 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003159 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
3160 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003161 }
3162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003163 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z ", &ssl->handshake->ecdh_ctx.z );
Paul Bakker5121ce52009-01-03 21:22:43 +00003164 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003165 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003166#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
3167 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
3168 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
3169 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
3170#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
3171 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003172 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003173 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003174 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003175 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003176 return( ret );
3177 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003178
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003179 if( p != end )
3180 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003181 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3182 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003183 }
3184
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003185 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003186 ciphersuite_info->key_exchange ) ) != 0 )
3187 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003188 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003189 return( ret );
3190 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02003191 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003192 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003193#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
3194#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
3195 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003196 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003197 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3198 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003199 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003200 return( ret );
3201 }
3202
3203 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 2 ) ) != 0 )
3204 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003205 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_encrypted_pms" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003206 return( ret );
3207 }
3208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003209 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003210 ciphersuite_info->key_exchange ) ) != 0 )
3211 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003212 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003213 return( ret );
3214 }
3215 }
3216 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003217#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
3218#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
3219 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003220 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003221 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3222 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003223 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003224 return( ret );
3225 }
3226 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
3227 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003228 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003229 return( ret );
3230 }
3231
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003232 if( p != end )
3233 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003234 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3235 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003236 }
3237
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003238 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003239 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003240 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003241 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003242 return( ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003243 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003244 }
3245 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003246#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
3247#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
3248 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003249 {
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003250 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3251 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003252 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003253 return( ret );
3254 }
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003255
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003256 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003257 p, end - p ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003258 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003259 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
3260 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003261 }
3262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003263 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003264
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003265 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003266 ciphersuite_info->key_exchange ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003267 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003268 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003269 return( ret );
3270 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003271 }
3272 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003273#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
3274#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
3275 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01003276 {
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003277 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 0 ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003278 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003279 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_parse_encrypted_pms_secret" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003280 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003281 }
3282 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003283 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003284#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003285 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003286 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3287 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003288 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003289
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003290 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00003291 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003292 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00003293 return( ret );
3294 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003295
Paul Bakker5121ce52009-01-03 21:22:43 +00003296 ssl->state++;
3297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003298 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003299
3300 return( 0 );
3301}
3302
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003303#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
3304 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
3305 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
3306 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
3307static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003308{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003309 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003310
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003311 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003312
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003313 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3314 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
3315 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
3316 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02003317 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003318 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02003319 ssl->state++;
3320 return( 0 );
3321 }
3322
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003323 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3324 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003325}
3326#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003327static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003328{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003329 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003330 size_t i, sig_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003331 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003332 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003333 size_t hashlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003334#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3335 mbedtls_pk_type_t pk_alg;
Paul Bakker577e0062013-08-28 11:57:20 +02003336#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003337 mbedtls_md_type_t md_alg;
3338 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003339
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003340 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003341
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003342 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3343 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
3344 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
3345 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard72226212014-09-10 14:23:38 +00003346 ssl->session_negotiate->peer_cert == NULL )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003347 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003348 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003349 ssl->state++;
3350 return( 0 );
3351 }
3352
Manuel Pégourié-Gonnard72226212014-09-10 14:23:38 +00003353 /* Needs to be done before read_record() to exclude current message */
Paul Bakker48916f92012-09-16 19:57:18 +00003354 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00003355
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003356 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003357 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003358 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003359 return( ret );
3360 }
3361
3362 ssl->state++;
3363
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003364 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE ||
3365 ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE_VERIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00003366 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003367 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3368 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003369 }
3370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003371 i = mbedtls_ssl_hs_hdr_len( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003372
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003373 /*
3374 * struct {
3375 * SignatureAndHashAlgorithm algorithm; -- TLS 1.2 only
3376 * opaque signature<0..2^16-1>;
3377 * } DigitallySigned;
3378 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003379#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
3380 defined(MBEDTLS_SSL_PROTO_TLS1_1)
3381 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01003382 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003383 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003384 hashlen = 36;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003385
3386 /* For ECDSA, use SHA-1, not MD-5 + SHA-1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003387 if( mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
3388 MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003389 {
3390 hash_start += 16;
3391 hashlen -= 16;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003392 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003393 }
Paul Bakker926af752012-11-23 13:38:07 +01003394 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003395 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003396#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 ||
3397 MBEDTLS_SSL_PROTO_TLS1_1 */
3398#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3399 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02003400 {
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003401 if( i + 2 > ssl->in_hslen )
3402 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003403 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3404 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003405 }
3406
Paul Bakker5121ce52009-01-03 21:22:43 +00003407 /*
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003408 * Hash
Paul Bakker5121ce52009-01-03 21:22:43 +00003409 */
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003410 if( ssl->in_msg[i] != ssl->handshake->verify_sig_alg )
Paul Bakker5121ce52009-01-03 21:22:43 +00003411 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003412 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003413 " for verify message" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003414 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker926af752012-11-23 13:38:07 +01003415 }
3416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003417 md_alg = mbedtls_ssl_md_alg_from_hash( ssl->handshake->verify_sig_alg );
Paul Bakker926af752012-11-23 13:38:07 +01003418
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02003419 /* Info from md_alg will be used instead */
3420 hashlen = 0;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003421
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003422 i++;
3423
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003424 /*
3425 * Signature
3426 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003427 if( ( pk_alg = mbedtls_ssl_pk_alg_from_sig( ssl->in_msg[i] ) )
3428 == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003429 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003430 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003431 " for verify message" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003432 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003433 }
3434
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003435 /*
3436 * Check the certificate's key type matches the signature alg
3437 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003438 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003439 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003440 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sig_alg doesn't match cert key" ) );
3441 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003442 }
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003443
3444 i++;
Paul Bakker577e0062013-08-28 11:57:20 +02003445 }
3446 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003447#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003448 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003449 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3450 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02003451 }
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02003452
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003453 if( i + 2 > ssl->in_hslen )
3454 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003455 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3456 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003457 }
3458
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003459 sig_len = ( ssl->in_msg[i] << 8 ) | ssl->in_msg[i+1];
3460 i += 2;
Paul Bakker926af752012-11-23 13:38:07 +01003461
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003462 if( i + sig_len != ssl->in_hslen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003463 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003464 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3465 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003466 }
3467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003468 if( ( ret = mbedtls_pk_verify( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003469 md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003470 ssl->in_msg + i, sig_len ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003471 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003472 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003473 return( ret );
3474 }
3475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003476 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003477
Paul Bakkered27a042013-04-18 22:46:23 +02003478 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003479}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003480#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
3481 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
3482 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00003483
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003484#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3485static int ssl_write_new_session_ticket( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003486{
3487 int ret;
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003488 size_t tlen;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003489 uint32_t lifetime = (uint32_t) ssl->conf->ticket_lifetime;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003491 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003492
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003493 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3494 ssl->out_msg[0] = MBEDTLS_SSL_HS_NEW_SESSION_TICKET;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003495
3496 /*
3497 * struct {
3498 * uint32 ticket_lifetime_hint;
3499 * opaque ticket<0..2^16-1>;
3500 * } NewSessionTicket;
3501 *
3502 * 4 . 7 ticket_lifetime_hint (0 = unspecified)
3503 * 8 . 9 ticket_len (n)
3504 * 10 . 9+n ticket content
3505 */
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02003506
3507 ssl->out_msg[4] = ( lifetime >> 24 ) & 0xFF;
3508 ssl->out_msg[5] = ( lifetime >> 16 ) & 0xFF;
3509 ssl->out_msg[6] = ( lifetime >> 8 ) & 0xFF;
3510 ssl->out_msg[7] = ( lifetime ) & 0xFF;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003511
Manuel Pégourié-Gonnarda4a47352015-05-15 15:14:54 +02003512 if( ( ret = mbedtls_ssl_ticket_write( ssl, &tlen ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02003513 {
Manuel Pégourié-Gonnarda4a47352015-05-15 15:14:54 +02003514 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_write", ret );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02003515 tlen = 0;
3516 }
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003517
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003518 ssl->out_msg[8] = (unsigned char)( ( tlen >> 8 ) & 0xFF );
3519 ssl->out_msg[9] = (unsigned char)( ( tlen ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003520
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003521 ssl->out_msglen = 10 + tlen;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003522
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +01003523 /*
3524 * Morally equivalent to updating ssl->state, but NewSessionTicket and
3525 * ChangeCipherSpec share the same state.
3526 */
3527 ssl->handshake->new_session_ticket = 0;
3528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003529 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003530 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003531 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003532 return( ret );
3533 }
3534
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003535 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003536
3537 return( 0 );
3538}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003539#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003540
Paul Bakker5121ce52009-01-03 21:22:43 +00003541/*
Paul Bakker1961b702013-01-25 14:49:24 +01003542 * SSL handshake -- server side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00003543 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003544int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003545{
3546 int ret = 0;
3547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003548 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
3549 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00003550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003551 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
Paul Bakker1961b702013-01-25 14:49:24 +01003552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003553 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker1961b702013-01-25 14:49:24 +01003554 return( ret );
3555
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003556#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003557 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003558 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003559 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003560 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003561 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003562 return( ret );
3563 }
3564#endif
3565
Paul Bakker1961b702013-01-25 14:49:24 +01003566 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00003567 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003568 case MBEDTLS_SSL_HELLO_REQUEST:
3569 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00003570 break;
3571
Paul Bakker1961b702013-01-25 14:49:24 +01003572 /*
3573 * <== ClientHello
3574 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003575 case MBEDTLS_SSL_CLIENT_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003576 ret = ssl_parse_client_hello( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003577 break;
Paul Bakker1961b702013-01-25 14:49:24 +01003578
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003579#if defined(MBEDTLS_SSL_PROTO_DTLS)
3580 case MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT:
3581 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02003582#endif
3583
Paul Bakker1961b702013-01-25 14:49:24 +01003584 /*
3585 * ==> ServerHello
3586 * Certificate
3587 * ( ServerKeyExchange )
3588 * ( CertificateRequest )
3589 * ServerHelloDone
3590 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003591 case MBEDTLS_SSL_SERVER_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003592 ret = ssl_write_server_hello( ssl );
3593 break;
3594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003595 case MBEDTLS_SSL_SERVER_CERTIFICATE:
3596 ret = mbedtls_ssl_write_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003597 break;
3598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003599 case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003600 ret = ssl_write_server_key_exchange( ssl );
3601 break;
3602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003603 case MBEDTLS_SSL_CERTIFICATE_REQUEST:
Paul Bakker1961b702013-01-25 14:49:24 +01003604 ret = ssl_write_certificate_request( ssl );
3605 break;
3606
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003607 case MBEDTLS_SSL_SERVER_HELLO_DONE:
Paul Bakker1961b702013-01-25 14:49:24 +01003608 ret = ssl_write_server_hello_done( ssl );
3609 break;
3610
3611 /*
3612 * <== ( Certificate/Alert )
3613 * ClientKeyExchange
3614 * ( CertificateVerify )
3615 * ChangeCipherSpec
3616 * Finished
3617 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003618 case MBEDTLS_SSL_CLIENT_CERTIFICATE:
3619 ret = mbedtls_ssl_parse_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003620 break;
3621
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003622 case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003623 ret = ssl_parse_client_key_exchange( ssl );
3624 break;
3625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003626 case MBEDTLS_SSL_CERTIFICATE_VERIFY:
Paul Bakker1961b702013-01-25 14:49:24 +01003627 ret = ssl_parse_certificate_verify( ssl );
3628 break;
3629
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003630 case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:
3631 ret = mbedtls_ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003632 break;
3633
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003634 case MBEDTLS_SSL_CLIENT_FINISHED:
3635 ret = mbedtls_ssl_parse_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003636 break;
3637
3638 /*
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003639 * ==> ( NewSessionTicket )
3640 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01003641 * Finished
3642 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003643 case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:
3644#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02003645 if( ssl->handshake->new_session_ticket != 0 )
3646 ret = ssl_write_new_session_ticket( ssl );
3647 else
Paul Bakkera503a632013-08-14 13:48:06 +02003648#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003649 ret = mbedtls_ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003650 break;
3651
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003652 case MBEDTLS_SSL_SERVER_FINISHED:
3653 ret = mbedtls_ssl_write_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003654 break;
3655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003656 case MBEDTLS_SSL_FLUSH_BUFFERS:
3657 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
3658 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Paul Bakker1961b702013-01-25 14:49:24 +01003659 break;
3660
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003661 case MBEDTLS_SSL_HANDSHAKE_WRAPUP:
3662 mbedtls_ssl_handshake_wrapup( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003663 break;
3664
3665 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003666 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
3667 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00003668 }
3669
Paul Bakker5121ce52009-01-03 21:22:43 +00003670 return( ret );
3671}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003672#endif /* MBEDTLS_SSL_SRV_C */