blob: 282f6b0557e2f6e2dbecd542fa3cdda53febd240 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020022#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000023#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020024#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020025#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020026#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020028#if defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000030#include "mbedtls/debug.h"
31#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020032#include "mbedtls/ssl_internal.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000033
Rich Evans00ab4702015-02-06 13:43:58 +000034#include <string.h>
35
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000037#include "mbedtls/platform.h"
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020038#else
Rich Evans00ab4702015-02-06 13:43:58 +000039#include <stdlib.h>
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020040#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020041#define mbedtls_free free
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020042#endif
43
Manuel Pégourié-Gonnard93866642015-06-22 19:21:23 +020044#include <stdint.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020046#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000047#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020048#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000049
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020050#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Paul Bakker34617722014-06-13 17:20:13 +020051/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020052static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020053 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
54}
55#endif
56
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020057#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
58static void ssl_write_hostname_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +010059 unsigned char *buf,
60 size_t *olen )
61{
62 unsigned char *p = buf;
Simon Butchered997662015-09-28 02:14:30 +010063 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010064 size_t hostname_len;
Paul Bakkerd3edc862013-03-20 16:07:17 +010065
66 *olen = 0;
67
Paul Bakker66d5d072014-06-17 16:39:18 +020068 if( ssl->hostname == NULL )
Paul Bakkerd3edc862013-03-20 16:07:17 +010069 return;
70
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020071 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
Paul Bakkerd3edc862013-03-20 16:07:17 +010072 ssl->hostname ) );
73
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010074 hostname_len = strlen( ssl->hostname );
75
Simon Butcher0fc94e92015-09-28 20:52:04 +010076 if( end < p || (size_t)( end - p ) < hostname_len + 9 )
Simon Butchered997662015-09-28 02:14:30 +010077 {
Simon Butcher0fc94e92015-09-28 20:52:04 +010078 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
Simon Butchered997662015-09-28 02:14:30 +010079 return;
80 }
81
Paul Bakkerd3edc862013-03-20 16:07:17 +010082 /*
Hanno Beckerc7845e52017-04-07 13:02:16 +010083 * Sect. 3, RFC 6066 (TLS Extensions Definitions)
84 *
85 * In order to provide any of the server names, clients MAY include an
86 * extension of type "server_name" in the (extended) client hello. The
87 * "extension_data" field of this extension SHALL contain
88 * "ServerNameList" where:
89 *
Paul Bakkerd3edc862013-03-20 16:07:17 +010090 * struct {
91 * NameType name_type;
92 * select (name_type) {
93 * case host_name: HostName;
94 * } name;
95 * } ServerName;
96 *
97 * enum {
98 * host_name(0), (255)
99 * } NameType;
100 *
101 * opaque HostName<1..2^16-1>;
102 *
103 * struct {
104 * ServerName server_name_list<1..2^16-1>
105 * } ServerNameList;
Hanno Beckerc7845e52017-04-07 13:02:16 +0100106 *
Paul Bakkerd3edc862013-03-20 16:07:17 +0100107 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200108 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
109 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100110
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100111 *p++ = (unsigned char)( ( (hostname_len + 5) >> 8 ) & 0xFF );
112 *p++ = (unsigned char)( ( (hostname_len + 5) ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100113
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100114 *p++ = (unsigned char)( ( (hostname_len + 3) >> 8 ) & 0xFF );
115 *p++ = (unsigned char)( ( (hostname_len + 3) ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200117 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100118 *p++ = (unsigned char)( ( hostname_len >> 8 ) & 0xFF );
119 *p++ = (unsigned char)( ( hostname_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100120
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100121 memcpy( p, ssl->hostname, hostname_len );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100122
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100123 *olen = hostname_len + 9;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100124}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200125#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100126
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200127#if defined(MBEDTLS_SSL_RENEGOTIATION)
128static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100129 unsigned char *buf,
130 size_t *olen )
131{
132 unsigned char *p = buf;
Simon Butchered997662015-09-28 02:14:30 +0100133 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100134
135 *olen = 0;
136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200137 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakkerd3edc862013-03-20 16:07:17 +0100138 return;
139
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200140 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100141
Simon Butcher0fc94e92015-09-28 20:52:04 +0100142 if( end < p || (size_t)( end - p ) < 5 + ssl->verify_data_len )
Simon Butchered997662015-09-28 02:14:30 +0100143 {
144 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
145 return;
146 }
147
Paul Bakkerd3edc862013-03-20 16:07:17 +0100148 /*
149 * Secure renegotiation
150 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200151 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
152 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100153
154 *p++ = 0x00;
155 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
156 *p++ = ssl->verify_data_len & 0xFF;
157
158 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
159
160 *olen = 5 + ssl->verify_data_len;
161}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200162#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100163
Manuel Pégourié-Gonnardd9423232014-12-02 11:57:29 +0100164/*
165 * Only if we handle at least one key exchange that needs signatures.
166 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200167#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
168 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
169static void ssl_write_signature_algorithms_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100170 unsigned char *buf,
171 size_t *olen )
172{
173 unsigned char *p = buf;
Simon Butchered997662015-09-28 02:14:30 +0100174 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100175 size_t sig_alg_len = 0;
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200176 const int *md;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200177#if defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard5bfd9682014-06-24 15:18:11 +0200178 unsigned char *sig_alg_list = buf + 6;
179#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100180
181 *olen = 0;
182
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200183 if( ssl->conf->max_minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerd3edc862013-03-20 16:07:17 +0100184 return;
185
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200186 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100187
Simon Butchered997662015-09-28 02:14:30 +0100188 for( md = ssl->conf->sig_hashes; *md != MBEDTLS_MD_NONE; md++ )
189 {
190#if defined(MBEDTLS_ECDSA_C)
191 sig_alg_len += 2;
192#endif
193#if defined(MBEDTLS_RSA_C)
194 sig_alg_len += 2;
195#endif
196 }
197
Simon Butcher0fc94e92015-09-28 20:52:04 +0100198 if( end < p || (size_t)( end - p ) < sig_alg_len + 6 )
Simon Butchered997662015-09-28 02:14:30 +0100199 {
200 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
201 return;
202 }
203
Paul Bakkerd3edc862013-03-20 16:07:17 +0100204 /*
205 * Prepare signature_algorithms extension (TLS 1.2)
206 */
Simon Butchered997662015-09-28 02:14:30 +0100207 sig_alg_len = 0;
208
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200209 for( md = ssl->conf->sig_hashes; *md != MBEDTLS_MD_NONE; md++ )
210 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200211#if defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200212 sig_alg_list[sig_alg_len++] = mbedtls_ssl_hash_from_md_alg( *md );
213 sig_alg_list[sig_alg_len++] = MBEDTLS_SSL_SIG_ECDSA;
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200214#endif
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200215#if defined(MBEDTLS_RSA_C)
216 sig_alg_list[sig_alg_len++] = mbedtls_ssl_hash_from_md_alg( *md );
217 sig_alg_list[sig_alg_len++] = MBEDTLS_SSL_SIG_RSA;
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200218#endif
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200219 }
Paul Bakkerd3edc862013-03-20 16:07:17 +0100220
221 /*
222 * enum {
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200223 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
224 * sha512(6), (255)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100225 * } HashAlgorithm;
226 *
227 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
228 * SignatureAlgorithm;
229 *
230 * struct {
231 * HashAlgorithm hash;
232 * SignatureAlgorithm signature;
233 * } SignatureAndHashAlgorithm;
234 *
235 * SignatureAndHashAlgorithm
236 * supported_signature_algorithms<2..2^16-2>;
237 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200238 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
239 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SIG_ALG ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100240
241 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
242 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
243
244 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
245 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
246
Paul Bakkerd3edc862013-03-20 16:07:17 +0100247 *olen = 6 + sig_alg_len;
248}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200249#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
250 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200252#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
253static void ssl_write_supported_elliptic_curves_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100254 unsigned char *buf,
255 size_t *olen )
256{
257 unsigned char *p = buf;
Simon Butchered997662015-09-28 02:14:30 +0100258 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Manuel Pégourié-Gonnard8e205fc2014-01-23 17:27:10 +0100259 unsigned char *elliptic_curve_list = p + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100260 size_t elliptic_curve_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200261 const mbedtls_ecp_curve_info *info;
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200262#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200263 const mbedtls_ecp_group_id *grp_id;
Paul Bakker0910f322014-02-06 13:41:18 +0100264#else
265 ((void) ssl);
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100266#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100267
268 *olen = 0;
269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100271
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200272#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200273 for( grp_id = ssl->conf->curve_list; *grp_id != MBEDTLS_ECP_DP_NONE; grp_id++ )
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200274 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200275 info = mbedtls_ecp_curve_info_from_grp_id( *grp_id );
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100276#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200277 for( info = mbedtls_ecp_curve_list(); info->grp_id != MBEDTLS_ECP_DP_NONE; info++ )
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100278 {
279#endif
Janos Follathe9d55102016-04-21 23:37:09 +0100280 if( info == NULL )
281 {
282 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid curve in ssl configuration" ) );
283 return;
284 }
285
Simon Butchered997662015-09-28 02:14:30 +0100286 elliptic_curve_len += 2;
287 }
288
Simon Butcher0fc94e92015-09-28 20:52:04 +0100289 if( end < p || (size_t)( end - p ) < 6 + elliptic_curve_len )
Simon Butchered997662015-09-28 02:14:30 +0100290 {
291 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
292 return;
293 }
294
295 elliptic_curve_len = 0;
296
297#if defined(MBEDTLS_ECP_C)
298 for( grp_id = ssl->conf->curve_list; *grp_id != MBEDTLS_ECP_DP_NONE; grp_id++ )
299 {
300 info = mbedtls_ecp_curve_info_from_grp_id( *grp_id );
301#else
302 for( info = mbedtls_ecp_curve_list(); info->grp_id != MBEDTLS_ECP_DP_NONE; info++ )
303 {
304#endif
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100305 elliptic_curve_list[elliptic_curve_len++] = info->tls_id >> 8;
306 elliptic_curve_list[elliptic_curve_len++] = info->tls_id & 0xFF;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200307 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200308
309 if( elliptic_curve_len == 0 )
310 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100311
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200312 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
313 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100314
315 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
316 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
317
318 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
319 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
320
Paul Bakkerd3edc862013-03-20 16:07:17 +0100321 *olen = 6 + elliptic_curve_len;
322}
323
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200324static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100325 unsigned char *buf,
326 size_t *olen )
327{
328 unsigned char *p = buf;
Simon Butchered997662015-09-28 02:14:30 +0100329 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100330
331 *olen = 0;
332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200333 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100334
Simon Butcher0fc94e92015-09-28 20:52:04 +0100335 if( end < p || (size_t)( end - p ) < 6 )
Simon Butchered997662015-09-28 02:14:30 +0100336 {
337 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
338 return;
339 }
340
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200341 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
342 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100343
344 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100345 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200346
347 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200348 *p++ = MBEDTLS_ECP_PF_UNCOMPRESSED;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100349
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200350 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100351}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200352#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100353
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200354#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
355static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200356 unsigned char *buf,
357 size_t *olen )
358{
359 unsigned char *p = buf;
Simon Butchered997662015-09-28 02:14:30 +0100360 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200361
Simon Butcher0fc94e92015-09-28 20:52:04 +0100362 *olen = 0;
363
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200364 if( ssl->conf->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE ) {
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200365 return;
366 }
367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200368 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200369
Simon Butcher0fc94e92015-09-28 20:52:04 +0100370 if( end < p || (size_t)( end - p ) < 5 )
Simon Butchered997662015-09-28 02:14:30 +0100371 {
372 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
373 return;
374 }
375
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200376 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
377 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200378
379 *p++ = 0x00;
380 *p++ = 1;
381
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200382 *p++ = ssl->conf->mfl_code;
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200383
384 *olen = 5;
385}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200386#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200388#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
389static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200390 unsigned char *buf, size_t *olen )
391{
392 unsigned char *p = buf;
Simon Butchered997662015-09-28 02:14:30 +0100393 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200394
Simon Butcher0fc94e92015-09-28 20:52:04 +0100395 *olen = 0;
396
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200397 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200398 {
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200399 return;
400 }
401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200402 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200403
Simon Butcher0fc94e92015-09-28 20:52:04 +0100404 if( end < p || (size_t)( end - p ) < 4 )
Simon Butchered997662015-09-28 02:14:30 +0100405 {
406 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
407 return;
408 }
409
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200410 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
411 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200412
413 *p++ = 0x00;
414 *p++ = 0x00;
415
416 *olen = 4;
417}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200418#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200419
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200420#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
421static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100422 unsigned char *buf, size_t *olen )
423{
424 unsigned char *p = buf;
Simon Butchered997662015-09-28 02:14:30 +0100425 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100426
Simon Butcher0fc94e92015-09-28 20:52:04 +0100427 *olen = 0;
428
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200429 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
430 ssl->conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100431 {
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100432 return;
433 }
434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200435 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding encrypt_then_mac "
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100436 "extension" ) );
437
Simon Butcher0fc94e92015-09-28 20:52:04 +0100438 if( end < p || (size_t)( end - p ) < 4 )
Simon Butchered997662015-09-28 02:14:30 +0100439 {
440 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
441 return;
442 }
443
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200444 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC >> 8 ) & 0xFF );
445 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC ) & 0xFF );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100446
447 *p++ = 0x00;
448 *p++ = 0x00;
449
450 *olen = 4;
451}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200452#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100453
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200454#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
455static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200456 unsigned char *buf, size_t *olen )
457{
458 unsigned char *p = buf;
Simon Butchered997662015-09-28 02:14:30 +0100459 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200460
Simon Butcher0fc94e92015-09-28 20:52:04 +0100461 *olen = 0;
462
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200463 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
464 ssl->conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200465 {
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200466 return;
467 }
468
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200469 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding extended_master_secret "
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200470 "extension" ) );
471
Simon Butcher0fc94e92015-09-28 20:52:04 +0100472 if( end < p || (size_t)( end - p ) < 4 )
Simon Butchered997662015-09-28 02:14:30 +0100473 {
474 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
475 return;
476 }
477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200478 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );
479 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET ) & 0xFF );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200480
481 *p++ = 0x00;
482 *p++ = 0x00;
483
484 *olen = 4;
485}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200486#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200488#if defined(MBEDTLS_SSL_SESSION_TICKETS)
489static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200490 unsigned char *buf, size_t *olen )
491{
492 unsigned char *p = buf;
Simon Butchered997662015-09-28 02:14:30 +0100493 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200494 size_t tlen = ssl->session_negotiate->ticket_len;
495
Simon Butcher0fc94e92015-09-28 20:52:04 +0100496 *olen = 0;
497
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200498 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200499 {
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200500 return;
501 }
502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200503 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200504
Simon Butcher0fc94e92015-09-28 20:52:04 +0100505 if( end < p || (size_t)( end - p ) < 4 + tlen )
Simon Butchered997662015-09-28 02:14:30 +0100506 {
507 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
508 return;
509 }
510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200511 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
512 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET ) & 0xFF );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200513
514 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
515 *p++ = (unsigned char)( ( tlen ) & 0xFF );
516
517 *olen = 4;
518
Simon Butchered997662015-09-28 02:14:30 +0100519 if( ssl->session_negotiate->ticket == NULL || tlen == 0 )
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200520 {
521 return;
522 }
523
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200524 MBEDTLS_SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200525
526 memcpy( p, ssl->session_negotiate->ticket, tlen );
527
528 *olen += tlen;
529}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200530#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200531
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200532#if defined(MBEDTLS_SSL_ALPN)
533static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200534 unsigned char *buf, size_t *olen )
535{
536 unsigned char *p = buf;
Simon Butchered997662015-09-28 02:14:30 +0100537 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
538 size_t alpnlen = 0;
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200539 const char **cur;
540
Simon Butcher0fc94e92015-09-28 20:52:04 +0100541 *olen = 0;
542
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200543 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200544 {
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200545 return;
546 }
547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200548 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200549
Simon Butchered997662015-09-28 02:14:30 +0100550 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
Simon Butcher04799a42015-09-29 00:31:09 +0100551 alpnlen += (unsigned char)( strlen( *cur ) & 0xFF ) + 1;
Simon Butchered997662015-09-28 02:14:30 +0100552
Simon Butcher0fc94e92015-09-28 20:52:04 +0100553 if( end < p || (size_t)( end - p ) < 6 + alpnlen )
Simon Butchered997662015-09-28 02:14:30 +0100554 {
555 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
556 return;
557 }
558
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200559 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN >> 8 ) & 0xFF );
560 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN ) & 0xFF );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200561
562 /*
563 * opaque ProtocolName<1..2^8-1>;
564 *
565 * struct {
566 * ProtocolName protocol_name_list<2..2^16-1>
567 * } ProtocolNameList;
568 */
569
570 /* Skip writing extension and list length for now */
571 p += 4;
572
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200573 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200574 {
575 *p = (unsigned char)( strlen( *cur ) & 0xFF );
576 memcpy( p + 1, *cur, *p );
577 p += 1 + *p;
578 }
579
580 *olen = p - buf;
581
582 /* List length = olen - 2 (ext_type) - 2 (ext_len) - 2 (list_len) */
583 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
584 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
585
586 /* Extension length = olen - 2 (ext_type) - 2 (ext_len) */
587 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
588 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
589}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200590#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200591
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200592/*
593 * Generate random bytes for ClientHello
594 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200595static int ssl_generate_random( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200596{
597 int ret;
598 unsigned char *p = ssl->handshake->randbytes;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200599#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200600 time_t t;
601#endif
602
Manuel Pégourié-Gonnardfb2d2232014-07-22 15:59:14 +0200603 /*
604 * When responding to a verify request, MUST reuse random (RFC 6347 4.2.1)
605 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200606#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200607 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardfb2d2232014-07-22 15:59:14 +0200608 ssl->handshake->verify_cookie != NULL )
609 {
610 return( 0 );
611 }
612#endif
613
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200614#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200615 t = time( NULL );
616 *p++ = (unsigned char)( t >> 24 );
617 *p++ = (unsigned char)( t >> 16 );
618 *p++ = (unsigned char)( t >> 8 );
619 *p++ = (unsigned char)( t );
620
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200621 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200622#else
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100623 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 4 ) ) != 0 )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200624 return( ret );
625
626 p += 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200627#endif /* MBEDTLS_HAVE_TIME */
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200628
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100629 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 28 ) ) != 0 )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200630 return( ret );
631
632 return( 0 );
633}
634
Mohammad Azim Khan3f1d5cb2018-04-18 19:35:00 +0100635/**
636 * \brief Validate cipher suite against config in SSL context.
637 *
638 * \param suite_info cipher suite to validate
639 * \param ssl SSL context
640 *
641 * \return 0 if valid, else 1
642 */
643static int ssl_validate_ciphersuite( const mbedtls_ssl_ciphersuite_t * suite_info,
644 const mbedtls_ssl_context * ssl )
645{
646 if( suite_info == NULL )
647 return( 1 );
648
649 if( suite_info->min_minor_ver > ssl->conf->max_minor_ver ||
650 suite_info->max_minor_ver < ssl->conf->min_minor_ver )
651 return( 1 );
652
653#if defined(MBEDTLS_SSL_PROTO_DTLS)
654 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
655 ( suite_info->flags & MBEDTLS_CIPHERSUITE_NODTLS ) )
656 return( 1 );
657#endif
658
659#if defined(MBEDTLS_ARC4_C)
660 if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&
661 suite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
662 return( 1 );
663#endif
664
665#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
666 if( suite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE &&
667 mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 )
668 return( 1 );
669#endif
670
671 return( 0 );
672}
673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200674static int ssl_write_client_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000675{
Paul Bakker23986e52011-04-24 08:57:21 +0000676 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100677 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000678 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200679 unsigned char *p, *q;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200680 unsigned char offer_compress;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200681 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200682 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000683
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200684 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000685
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100686 if( ssl->conf->f_rng == NULL )
Paul Bakkera9a028e2013-11-21 17:31:06 +0100687 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200688 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );
689 return( MBEDTLS_ERR_SSL_NO_RNG );
Paul Bakkera9a028e2013-11-21 17:31:06 +0100690 }
691
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200692#if defined(MBEDTLS_SSL_RENEGOTIATION)
693 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100694#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000695 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200696 ssl->major_ver = ssl->conf->min_major_ver;
697 ssl->minor_ver = ssl->conf->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000698 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000699
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +0200700 if( ssl->conf->max_major_ver == 0 )
Paul Bakker490ecc82011-10-06 13:04:09 +0000701 {
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +0200702 MBEDTLS_SSL_DEBUG_MSG( 1, ( "configured max major version is invalid, "
703 "consider using mbedtls_ssl_config_defaults()" ) );
704 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker490ecc82011-10-06 13:04:09 +0000705 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000706
707 /*
708 * 0 . 0 handshake type
709 * 1 . 3 handshake length
710 * 4 . 5 highest version supported
711 * 6 . 9 current UNIX time
712 * 10 . 37 random bytes
713 */
714 buf = ssl->out_msg;
715 p = buf + 4;
716
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200717 mbedtls_ssl_write_version( ssl->conf->max_major_ver, ssl->conf->max_minor_ver,
718 ssl->conf->transport, p );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +0100719 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200721 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +0000722 buf[4], buf[5] ) );
723
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200724 if( ( ret = ssl_generate_random( ssl ) ) != 0 )
725 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200726 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_generate_random", ret );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200727 return( ret );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200728 }
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200729
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200730 memcpy( p, ssl->handshake->randbytes, 32 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200731 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", p, 32 );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200732 p += 32;
Paul Bakker5121ce52009-01-03 21:22:43 +0000733
734 /*
735 * 38 . 38 session id length
736 * 39 . 39+n session id
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100737 * 39+n . 39+n DTLS only: cookie length (1 byte)
738 * 40+n . .. DTSL only: cookie
739 * .. . .. ciphersuitelist length (2 bytes)
740 * .. . .. ciphersuitelist
741 * .. . .. compression methods length (1 byte)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000742 * .. . .. compression methods
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100743 * .. . .. extensions length (2 bytes)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000744 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000745 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200746 n = ssl->session_negotiate->id_len;
Paul Bakker5121ce52009-01-03 21:22:43 +0000747
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100748 if( n < 16 || n > 32 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200749#if defined(MBEDTLS_SSL_RENEGOTIATION)
750 ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE ||
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100751#endif
Paul Bakker0a597072012-09-25 21:55:46 +0000752 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200753 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000754 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200755 }
756
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200757#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200758 /*
759 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
760 * generate and include a Session ID in the TLS ClientHello."
761 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200762#if defined(MBEDTLS_SSL_RENEGOTIATION)
763 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000764#endif
Manuel Pégourié-Gonnardd2b35ec2015-03-10 11:40:43 +0000765 {
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000766 if( ssl->session_negotiate->ticket != NULL &&
767 ssl->session_negotiate->ticket_len != 0 )
768 {
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100769 ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->session_negotiate->id, 32 );
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200770
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000771 if( ret != 0 )
772 return( ret );
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200773
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200774 ssl->session_negotiate->id_len = n = 32;
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000775 }
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200776 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200777#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000778
779 *p++ = (unsigned char) n;
780
781 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000782 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200784 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
785 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000786
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100787 /*
788 * DTLS cookie
789 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200790#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200791 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100792 {
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200793 if( ssl->handshake->verify_cookie == NULL )
794 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200795 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no verify cookie to send" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200796 *p++ = 0;
797 }
798 else
799 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200800 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200801 ssl->handshake->verify_cookie,
802 ssl->handshake->verify_cookie_len );
803
804 *p++ = ssl->handshake->verify_cookie_len;
805 memcpy( p, ssl->handshake->verify_cookie,
806 ssl->handshake->verify_cookie_len );
807 p += ssl->handshake->verify_cookie_len;
808 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100809 }
810#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000811
Paul Bakker48916f92012-09-16 19:57:18 +0000812 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100813 * Ciphersuite list
Paul Bakker48916f92012-09-16 19:57:18 +0000814 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200815 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100816
817 /* Skip writing ciphersuite length for now */
818 n = 0;
819 q = p;
820 p += 2;
821
Paul Bakker2fbefde2013-06-29 16:01:15 +0200822 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000823 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200824 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuites[i] );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200825
Mohammad Azim Khan3f1d5cb2018-04-18 19:35:00 +0100826 if( ssl_validate_ciphersuite( ciphersuite_info, ssl ) != 0 )
Paul Bakker2fbefde2013-06-29 16:01:15 +0200827 continue;
828
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200829 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200830 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000831
Paul Bakker2fbefde2013-06-29 16:01:15 +0200832 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200833 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
834 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000835 }
836
Ron Eldor329e4d52017-09-10 17:03:50 +0300837 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites (excluding SCSVs)", n ) );
Ron Eldor82712a92017-08-28 13:55:55 +0300838
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000839 /*
840 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
841 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200842#if defined(MBEDTLS_SSL_RENEGOTIATION)
843 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000844#endif
845 {
Ron Eldor329e4d52017-09-10 17:03:50 +0300846 MBEDTLS_SSL_DEBUG_MSG( 3, ( "adding EMPTY_RENEGOTIATION_INFO_SCSV" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200847 *p++ = (unsigned char)( MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
848 *p++ = (unsigned char)( MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO );
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000849 n++;
850 }
851
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200852 /* Some versions of OpenSSL don't handle it correctly if not at end */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200853#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +0100854 if( ssl->conf->fallback == MBEDTLS_SSL_IS_FALLBACK )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200855 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200856 MBEDTLS_SSL_DEBUG_MSG( 3, ( "adding FALLBACK_SCSV" ) );
857 *p++ = (unsigned char)( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 );
858 *p++ = (unsigned char)( MBEDTLS_SSL_FALLBACK_SCSV_VALUE );
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200859 n++;
860 }
861#endif
862
Paul Bakker2fbefde2013-06-29 16:01:15 +0200863 *q++ = (unsigned char)( n >> 7 );
864 *q++ = (unsigned char)( n << 1 );
865
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200866#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200867 offer_compress = 1;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000868#else
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200869 offer_compress = 0;
870#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000871
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200872 /*
873 * We don't support compression with DTLS right now: is many records come
874 * in the same datagram, uncompressing one could overwrite the next one.
875 * We don't want to add complexity for handling that case unless there is
876 * an actual need for it.
877 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200878#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200879 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200880 offer_compress = 0;
881#endif
882
883 if( offer_compress )
884 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200885 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
886 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
887 MBEDTLS_SSL_COMPRESS_DEFLATE, MBEDTLS_SSL_COMPRESS_NULL ) );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200888
889 *p++ = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200890 *p++ = MBEDTLS_SSL_COMPRESS_DEFLATE;
891 *p++ = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200892 }
893 else
894 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200895 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
896 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d",
897 MBEDTLS_SSL_COMPRESS_NULL ) );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200898
899 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200900 *p++ = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200901 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000902
Paul Bakkerd3edc862013-03-20 16:07:17 +0100903 // First write extensions, then the total length
904 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200905#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100906 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
907 ext_len += olen;
Paul Bakker0be444a2013-08-27 21:55:01 +0200908#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100911 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
912 ext_len += olen;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100913#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
916 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100917 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
918 ext_len += olen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200919#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000920
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200921#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100922 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
923 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100924
Paul Bakkerd3edc862013-03-20 16:07:17 +0100925 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
926 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100927#endif
928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200929#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200930 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
931 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200932#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200934#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200935 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
936 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200937#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200939#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100940 ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );
941 ext_len += olen;
942#endif
943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200944#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200945 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
946 ext_len += olen;
947#endif
948
Simon Butcher5624ec82015-09-29 01:06:06 +0100949#if defined(MBEDTLS_SSL_ALPN)
950 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200951 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200952#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200953
Simon Butcher5624ec82015-09-29 01:06:06 +0100954#if defined(MBEDTLS_SSL_SESSION_TICKETS)
955 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200956 ext_len += olen;
957#endif
958
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +0100959 /* olen unused if all extensions are disabled */
960 ((void) olen);
961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200962 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000963 ext_len ) );
964
Paul Bakkera7036632014-04-30 10:15:38 +0200965 if( ext_len > 0 )
966 {
967 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
968 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
969 p += ext_len;
970 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100971
Paul Bakker5121ce52009-01-03 21:22:43 +0000972 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200973 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
974 ssl->out_msg[0] = MBEDTLS_SSL_HS_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +0000975
976 ssl->state++;
977
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200978#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200979 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200980 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +0200981#endif
982
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200983 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000984 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200985 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000986 return( ret );
987 }
988
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200989 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000990
991 return( 0 );
992}
993
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200994static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200995 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000996 size_t len )
997{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000998 int ret;
999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001000#if defined(MBEDTLS_SSL_RENEGOTIATION)
1001 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001002 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01001003 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +00001004 if( len != 1 + ssl->verify_data_len * 2 ||
1005 buf[0] != ssl->verify_data_len * 2 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001006 mbedtls_ssl_safer_memcmp( buf + 1,
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01001007 ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001008 mbedtls_ssl_safer_memcmp( buf + 1 + ssl->verify_data_len,
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01001009 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001010 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001011 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001013 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001014 return( ret );
1015
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001016 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001017 }
1018 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001019 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001020#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001021 {
1022 if( len != 1 || buf[0] != 0x00 )
1023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001024 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001026 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001027 return( ret );
1028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001029 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001030 }
1031
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001032 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001033 }
Paul Bakker48916f92012-09-16 19:57:18 +00001034
1035 return( 0 );
1036}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001038#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
1039static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +02001040 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001041 size_t len )
1042{
1043 /*
1044 * server should use the extension only if we did,
1045 * and if so the server's value should match ours (and len is always 1)
1046 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001047 if( ssl->conf->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE ||
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001048 len != 1 ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001049 buf[0] != ssl->conf->mfl_code )
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001050 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001051 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001052 }
1053
1054 return( 0 );
1055}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001056#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +00001057
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001058#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1059static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001060 const unsigned char *buf,
1061 size_t len )
1062{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001063 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED ||
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001064 len != 0 )
1065 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001066 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001067 }
1068
1069 ((void) buf);
1070
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001071 ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001072
1073 return( 0 );
1074}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001075#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001077#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1078static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001079 const unsigned char *buf,
1080 size_t len )
1081{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001082 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001083 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001084 len != 0 )
1085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001086 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001087 }
1088
1089 ((void) buf);
1090
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001091 ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001092
1093 return( 0 );
1094}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001095#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001096
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001097#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1098static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001099 const unsigned char *buf,
1100 size_t len )
1101{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001102 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001103 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001104 len != 0 )
1105 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001106 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001107 }
1108
1109 ((void) buf);
1110
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001111 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001112
1113 return( 0 );
1114}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001115#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001117#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1118static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001119 const unsigned char *buf,
1120 size_t len )
1121{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001122 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED ||
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001123 len != 0 )
1124 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001125 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001126 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001127
1128 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02001129
1130 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001131
1132 return( 0 );
1133}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001134#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001135
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001136#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
1137static int ssl_parse_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001138 const unsigned char *buf,
1139 size_t len )
1140{
1141 size_t list_size;
1142 const unsigned char *p;
1143
1144 list_size = buf[0];
1145 if( list_size + 1 != len )
1146 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001147 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1148 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001149 }
1150
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +02001151 p = buf + 1;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001152 while( list_size > 0 )
1153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001154 if( p[0] == MBEDTLS_ECP_PF_UNCOMPRESSED ||
1155 p[0] == MBEDTLS_ECP_PF_COMPRESSED )
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001156 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +02001157 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158 MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001159 return( 0 );
1160 }
1161
1162 list_size--;
1163 p++;
1164 }
1165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001166 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no point format in common" ) );
1167 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001168}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001169#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001170
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001171#if defined(MBEDTLS_SSL_ALPN)
1172static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001173 const unsigned char *buf, size_t len )
1174{
1175 size_t list_len, name_len;
1176 const char **p;
1177
1178 /* If we didn't send it, the server shouldn't send it */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001179 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001180 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001181
1182 /*
1183 * opaque ProtocolName<1..2^8-1>;
1184 *
1185 * struct {
1186 * ProtocolName protocol_name_list<2..2^16-1>
1187 * } ProtocolNameList;
1188 *
1189 * the "ProtocolNameList" MUST contain exactly one "ProtocolName"
1190 */
1191
1192 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
1193 if( len < 4 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001194 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001195
1196 list_len = ( buf[0] << 8 ) | buf[1];
1197 if( list_len != len - 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001198 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001199
1200 name_len = buf[2];
1201 if( name_len != list_len - 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001202 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001203
1204 /* Check that the server chosen protocol was in our list and save it */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001205 for( p = ssl->conf->alpn_list; *p != NULL; p++ )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001206 {
1207 if( name_len == strlen( *p ) &&
1208 memcmp( buf + 3, *p, name_len ) == 0 )
1209 {
1210 ssl->alpn_chosen = *p;
1211 return( 0 );
1212 }
1213 }
1214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001215 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001216}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001217#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001218
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001219/*
1220 * Parse HelloVerifyRequest. Only called after verifying the HS type.
1221 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001222#if defined(MBEDTLS_SSL_PROTO_DTLS)
1223static int ssl_parse_hello_verify_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001224{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001225 const unsigned char *p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001226 int major_ver, minor_ver;
1227 unsigned char cookie_len;
1228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001229 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse hello verify request" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001230
1231 /*
1232 * struct {
1233 * ProtocolVersion server_version;
1234 * opaque cookie<0..2^8-1>;
1235 * } HelloVerifyRequest;
1236 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001237 MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001238 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, p );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001239 p += 2;
1240
Manuel Pégourié-Gonnardb35fe562014-08-09 17:00:46 +02001241 /*
1242 * Since the RFC is not clear on this point, accept DTLS 1.0 (TLS 1.1)
1243 * even is lower than our min version.
1244 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001245 if( major_ver < MBEDTLS_SSL_MAJOR_VERSION_3 ||
1246 minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001247 major_ver > ssl->conf->max_major_ver ||
1248 minor_ver > ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001249 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001250 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server version" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001252 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1253 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001255 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001256 }
1257
1258 cookie_len = *p++;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001259 MBEDTLS_SSL_DEBUG_BUF( 3, "cookie", p, cookie_len );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001260
Andres AG6220ecb2016-09-26 14:53:05 +01001261 if( ( ssl->in_msg + ssl->in_msglen ) - p < cookie_len )
1262 {
1263 MBEDTLS_SSL_DEBUG_MSG( 1,
1264 ( "cookie length does not match incoming message size" ) );
1265 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1266 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
1267 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
1268 }
1269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001270 mbedtls_free( ssl->handshake->verify_cookie );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001271
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02001272 ssl->handshake->verify_cookie = mbedtls_calloc( 1, cookie_len );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001273 if( ssl->handshake->verify_cookie == NULL )
1274 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02001275 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc failed (%d bytes)", cookie_len ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001276 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001277 }
1278
1279 memcpy( ssl->handshake->verify_cookie, p, cookie_len );
1280 ssl->handshake->verify_cookie_len = cookie_len;
1281
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02001282 /* Start over at ClientHello */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
1284 mbedtls_ssl_reset_checksum( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001285
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001286 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001288 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse hello verify request" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001289
1290 return( 0 );
1291}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001292#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001293
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001294static int ssl_parse_server_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001295{
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001296 int ret, i;
Paul Bakker23986e52011-04-24 08:57:21 +00001297 size_t n;
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001298 size_t ext_len;
Paul Bakker48916f92012-09-16 19:57:18 +00001299 unsigned char *buf, *ext;
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001300 unsigned char comp;
1301#if defined(MBEDTLS_ZLIB_SUPPORT)
1302 int accept_comp;
1303#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001304#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001305 int renegotiation_info_seen = 0;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001306#endif
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001307 int handshake_failure = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001308 const mbedtls_ssl_ciphersuite_t *suite_info;
1309#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +02001310 uint32_t t;
1311#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001312
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001313 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001314
Paul Bakker5121ce52009-01-03 21:22:43 +00001315 buf = ssl->in_msg;
1316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001317 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001319 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001320 return( ret );
1321 }
1322
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001323 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001324 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001325#if defined(MBEDTLS_SSL_RENEGOTIATION)
1326 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001327 {
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001328 ssl->renego_records_seen++;
1329
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001330 if( ssl->conf->renego_max_records >= 0 &&
1331 ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001332 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001333 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001334 "but not honored by server" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001335 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001336 }
1337
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001338 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-handshake message during renego" ) );
Hanno Becker6a582e82017-06-08 13:38:05 +01001339
1340 ssl->keep_current_message = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001341 return( MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO );
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001342 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001343#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001344
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001345 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1346 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001347 }
1348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001349#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001350 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001351 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001352 if( buf[0] == MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001353 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001354 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received hello verify request" ) );
1355 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001356 return( ssl_parse_hello_verify_request( ssl ) );
1357 }
1358 else
1359 {
1360 /* We made it through the verification process */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001361 mbedtls_free( ssl->handshake->verify_cookie );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001362 ssl->handshake->verify_cookie = NULL;
1363 ssl->handshake->verify_cookie_len = 0;
1364 }
1365 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001366#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00001367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001368 if( ssl->in_hslen < 38 + mbedtls_ssl_hs_hdr_len( ssl ) ||
1369 buf[0] != MBEDTLS_SSL_HS_SERVER_HELLO )
Paul Bakker5121ce52009-01-03 21:22:43 +00001370 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001371 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1372 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001373 }
1374
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001375 /*
1376 * 0 . 1 server_version
1377 * 2 . 33 random (maybe including 4 bytes of Unix time)
1378 * 34 . 34 session_id length = n
1379 * 35 . 34+n session_id
1380 * 35+n . 36+n cipher_suite
1381 * 37+n . 37+n compression_method
1382 *
1383 * 38+n . 39+n extensions length (optional)
1384 * 40+n . .. extensions
1385 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001386 buf += mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001388 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, version", buf + 0, 2 );
1389 mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001390 ssl->conf->transport, buf + 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001391
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001392 if( ssl->major_ver < ssl->conf->min_major_ver ||
1393 ssl->minor_ver < ssl->conf->min_minor_ver ||
1394 ssl->major_ver > ssl->conf->max_major_ver ||
1395 ssl->minor_ver > ssl->conf->max_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +00001396 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001397 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server version out of bounds - "
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001398 " min: [%d:%d], server: [%d:%d], max: [%d:%d]",
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001399 ssl->conf->min_major_ver, ssl->conf->min_minor_ver,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001400 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001401 ssl->conf->max_major_ver, ssl->conf->max_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001402
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001403 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1404 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001405
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001406 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001407 }
1408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001409#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001410 t = ( (uint32_t) buf[2] << 24 )
1411 | ( (uint32_t) buf[3] << 16 )
1412 | ( (uint32_t) buf[4] << 8 )
1413 | ( (uint32_t) buf[5] );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001414 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakker87e5cda2012-01-14 18:14:15 +00001415#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001416
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001417 memcpy( ssl->handshake->randbytes + 32, buf + 2, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001418
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001419 n = buf[34];
Paul Bakker5121ce52009-01-03 21:22:43 +00001420
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001421 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 2, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001422
Paul Bakker48916f92012-09-16 19:57:18 +00001423 if( n > 32 )
1424 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001425 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1426 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001427 }
1428
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +02001429 if( ssl->in_hslen > mbedtls_ssl_hs_hdr_len( ssl ) + 39 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +00001430 {
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001431 ext_len = ( ( buf[38 + n] << 8 )
1432 | ( buf[39 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001433
Paul Bakker48916f92012-09-16 19:57:18 +00001434 if( ( ext_len > 0 && ext_len < 4 ) ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001435 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + 40 + n + ext_len )
Paul Bakker48916f92012-09-16 19:57:18 +00001436 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001437 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1438 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001439 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001440 }
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +02001441 else if( ssl->in_hslen == mbedtls_ssl_hs_hdr_len( ssl ) + 38 + n )
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001442 {
1443 ext_len = 0;
1444 }
1445 else
1446 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001447 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1448 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001449 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001450
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001451 /* ciphersuite (used later) */
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001452 i = ( buf[35 + n] << 8 ) | buf[36 + n];
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001453
1454 /*
1455 * Read and check compression
1456 */
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001457 comp = buf[37 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +00001458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001459#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001460 /* See comments in ssl_write_client_hello() */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001461#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001462 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001463 accept_comp = 0;
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001464 else
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001465#endif
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001466 accept_comp = 1;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001467
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001468 if( comp != MBEDTLS_SSL_COMPRESS_NULL &&
1469 ( comp != MBEDTLS_SSL_COMPRESS_DEFLATE || accept_comp == 0 ) )
1470#else /* MBEDTLS_ZLIB_SUPPORT */
1471 if( comp != MBEDTLS_SSL_COMPRESS_NULL )
1472#endif/* MBEDTLS_ZLIB_SUPPORT */
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001473 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001474 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server hello, bad compression: %d", comp ) );
1475 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001476 }
1477
Paul Bakker380da532012-04-18 16:10:25 +00001478 /*
1479 * Initialize update checksum functions
1480 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001481 ssl->transform_negotiate->ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( i );
Paul Bakker68884e32013-01-07 18:20:04 +01001482
1483 if( ssl->transform_negotiate->ciphersuite_info == NULL )
1484 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001485 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %04x not found", i ) );
1486 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001487 }
Paul Bakker380da532012-04-18 16:10:25 +00001488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001489 mbedtls_ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +01001490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001491 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
1492 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, session id", buf + 35, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001493
1494 /*
1495 * Check if the session can be resumed
1496 */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001497 if( ssl->handshake->resume == 0 || n == 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001498#if defined(MBEDTLS_SSL_RENEGOTIATION)
1499 ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE ||
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001500#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001501 ssl->session_negotiate->ciphersuite != i ||
1502 ssl->session_negotiate->compression != comp ||
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001503 ssl->session_negotiate->id_len != n ||
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001504 memcmp( ssl->session_negotiate->id, buf + 35, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001505 {
1506 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +00001507 ssl->handshake->resume = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +00001509 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001510#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001511 ssl->session_negotiate->ciphersuite = i;
1512 ssl->session_negotiate->compression = comp;
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001513 ssl->session_negotiate->id_len = n;
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001514 memcpy( ssl->session_negotiate->id, buf + 35, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001515 }
1516 else
1517 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001518 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001520 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00001521 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001522 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00001523 return( ret );
1524 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001525 }
1526
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001527 MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001528 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001529
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001530 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
1531 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[37 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001532
Mohammad Azim Khan3f1d5cb2018-04-18 19:35:00 +01001533 /* Perform cipher suite validation in same way as in ssl_write_client_hello.
1534 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001535 i = 0;
1536 while( 1 )
1537 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001538 if( ssl->conf->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001539 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001540 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1541 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001542 }
1543
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001544 if( ssl->conf->ciphersuite_list[ssl->minor_ver][i++] ==
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001545 ssl->session_negotiate->ciphersuite )
1546 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001547 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001548 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001549 }
1550
Mohammad Azim Khan3f1d5cb2018-04-18 19:35:00 +01001551 suite_info = mbedtls_ssl_ciphersuite_from_id( ssl->session_negotiate->ciphersuite );
1552 if( ssl_validate_ciphersuite( suite_info, ssl ) != 0 )
1553 {
1554 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1555 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
1556 }
1557
1558 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %s", suite_info->name ) );
1559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001560 if( comp != MBEDTLS_SSL_COMPRESS_NULL
1561#if defined(MBEDTLS_ZLIB_SUPPORT)
1562 && comp != MBEDTLS_SSL_COMPRESS_DEFLATE
Paul Bakker2770fbd2012-07-03 13:30:23 +00001563#endif
1564 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001565 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001566 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1567 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001568 }
Paul Bakker48916f92012-09-16 19:57:18 +00001569 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +00001570
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001571 ext = buf + 40 + n;
Paul Bakker48916f92012-09-16 19:57:18 +00001572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +02001574
Paul Bakker48916f92012-09-16 19:57:18 +00001575 while( ext_len )
1576 {
1577 unsigned int ext_id = ( ( ext[0] << 8 )
1578 | ( ext[1] ) );
1579 unsigned int ext_size = ( ( ext[2] << 8 )
1580 | ( ext[3] ) );
1581
1582 if( ext_size + 4 > ext_len )
1583 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001584 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1585 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001586 }
1587
1588 switch( ext_id )
1589 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001590 case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:
1591 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1592#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001593 renegotiation_info_seen = 1;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001594#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001595
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001596 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4,
1597 ext_size ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001598 return( ret );
1599
1600 break;
1601
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001602#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
1603 case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:
1604 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001605
1606 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
1607 ext + 4, ext_size ) ) != 0 )
1608 {
1609 return( ret );
1610 }
1611
1612 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001613#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001614
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001615#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1616 case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:
1617 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001618
1619 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
1620 ext + 4, ext_size ) ) != 0 )
1621 {
1622 return( ret );
1623 }
1624
1625 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001626#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001628#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1629 case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:
1630 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt_then_mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001631
1632 if( ( ret = ssl_parse_encrypt_then_mac_ext( ssl,
1633 ext + 4, ext_size ) ) != 0 )
1634 {
1635 return( ret );
1636 }
1637
1638 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001639#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001640
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001641#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1642 case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:
1643 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended_master_secret extension" ) );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001644
1645 if( ( ret = ssl_parse_extended_ms_ext( ssl,
1646 ext + 4, ext_size ) ) != 0 )
1647 {
1648 return( ret );
1649 }
1650
1651 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001652#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001654#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1655 case MBEDTLS_TLS_EXT_SESSION_TICKET:
1656 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001657
1658 if( ( ret = ssl_parse_session_ticket_ext( ssl,
1659 ext + 4, ext_size ) ) != 0 )
1660 {
1661 return( ret );
1662 }
1663
1664 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001665#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001666
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001667#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
1668 case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:
1669 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001670
1671 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1672 ext + 4, ext_size ) ) != 0 )
1673 {
1674 return( ret );
1675 }
1676
1677 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001678#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001680#if defined(MBEDTLS_SSL_ALPN)
1681 case MBEDTLS_TLS_EXT_ALPN:
1682 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001683
1684 if( ( ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size ) ) != 0 )
1685 return( ret );
1686
1687 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001688#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001689
Paul Bakker48916f92012-09-16 19:57:18 +00001690 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001691 MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
Paul Bakker48916f92012-09-16 19:57:18 +00001692 ext_id ) );
1693 }
1694
1695 ext_len -= 4 + ext_size;
1696 ext += 4 + ext_size;
1697
1698 if( ext_len > 0 && ext_len < 4 )
1699 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001700 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1701 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001702 }
1703 }
1704
1705 /*
1706 * Renegotiation security checks
1707 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001708 if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001709 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001710 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001711 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001712 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001713 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001714#if defined(MBEDTLS_SSL_RENEGOTIATION)
1715 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1716 ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001717 renegotiation_info_seen == 0 )
1718 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001719 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001720 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001721 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001722 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1723 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001724 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001725 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001726 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001727 handshake_failure = 1;
1728 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001729 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1730 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001731 renegotiation_info_seen == 1 )
1732 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001733 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001734 handshake_failure = 1;
1735 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001736#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001737
1738 if( handshake_failure == 1 )
1739 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001740 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001741 return( ret );
1742
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001743 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001744 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001745
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001746 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001747
1748 return( 0 );
1749}
1750
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001751#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1752 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1753static int ssl_parse_server_dh_params( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker29e1f122013-04-16 13:07:56 +02001754 unsigned char *end )
1755{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001756 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker29e1f122013-04-16 13:07:56 +02001757
Paul Bakker29e1f122013-04-16 13:07:56 +02001758 /*
1759 * Ephemeral DH parameters:
1760 *
1761 * struct {
1762 * opaque dh_p<1..2^16-1>;
1763 * opaque dh_g<1..2^16-1>;
1764 * opaque dh_Ys<1..2^16-1>;
1765 * } ServerDHParams;
1766 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001767 if( ( ret = mbedtls_dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001768 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001769 MBEDTLS_SSL_DEBUG_RET( 2, ( "mbedtls_dhm_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001770 return( ret );
1771 }
1772
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001773 if( ssl->handshake->dhm_ctx.len * 8 < ssl->conf->dhm_min_bitlen )
Paul Bakker29e1f122013-04-16 13:07:56 +02001774 {
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001775 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DHM prime too short: %d < %d",
1776 ssl->handshake->dhm_ctx.len * 8,
1777 ssl->conf->dhm_min_bitlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001778 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001779 }
1780
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001781 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1782 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1783 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001784
1785 return( ret );
1786}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001787#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1788 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001789
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001790#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1791 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1792 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
1793 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1794 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1795static int ssl_check_server_ecdh_params( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001796{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001797 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001798
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001799 curve_info = mbedtls_ecp_curve_info_from_grp_id( ssl->handshake->ecdh_ctx.grp.id );
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001800 if( curve_info == NULL )
1801 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001802 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1803 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001804 }
1805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001806 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDH curve: %s", curve_info->name ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001807
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02001808#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02001809 if( mbedtls_ssl_check_curve( ssl, ssl->handshake->ecdh_ctx.grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001810#else
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001811 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1812 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001813#endif
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001814 return( -1 );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001816 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001817
1818 return( 0 );
1819}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001820#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1821 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1822 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
1823 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1824 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001826#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1827 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1828 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1829static int ssl_parse_server_ecdh_params( mbedtls_ssl_context *ssl,
Paul Bakker29e1f122013-04-16 13:07:56 +02001830 unsigned char **p,
1831 unsigned char *end )
1832{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001833 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker29e1f122013-04-16 13:07:56 +02001834
Paul Bakker29e1f122013-04-16 13:07:56 +02001835 /*
1836 * Ephemeral ECDH parameters:
1837 *
1838 * struct {
1839 * ECParameters curve_params;
1840 * ECPoint public;
1841 * } ServerECDHParams;
1842 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001843 if( ( ret = mbedtls_ecdh_read_params( &ssl->handshake->ecdh_ctx,
Paul Bakker29e1f122013-04-16 13:07:56 +02001844 (const unsigned char **) p, end ) ) != 0 )
1845 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001846 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001847 return( ret );
1848 }
1849
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001850 if( ssl_check_server_ecdh_params( ssl ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001851 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001852 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDHE curve)" ) );
1853 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001854 }
1855
Paul Bakker29e1f122013-04-16 13:07:56 +02001856 return( ret );
1857}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001858#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1859 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1860 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001862#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1863static int ssl_parse_server_psk_hint( mbedtls_ssl_context *ssl,
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001864 unsigned char **p,
1865 unsigned char *end )
1866{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001867 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001868 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001869 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001870
1871 /*
1872 * PSK parameters:
1873 *
1874 * opaque psk_identity_hint<0..2^16-1>;
1875 */
Krzysztof Stachowiak70405532018-03-14 11:31:13 +01001876 if( (*p) > end - 2 )
1877 {
1878 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message "
1879 "(psk_identity_hint length)" ) );
1880 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1881 }
Manuel Pégourié-Gonnard59b9fe22013-10-15 11:55:33 +02001882 len = (*p)[0] << 8 | (*p)[1];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001883 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001884
Krzysztof Stachowiak0e0afac2018-03-14 11:31:53 +01001885 if( (*p) > end -len )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001886 {
Hanno Becker118848f2017-05-01 09:43:29 +01001887 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message "
1888 "(psk_identity_hint length)" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001889 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001890 }
1891
1892 // TODO: Retrieve PSK identity hint and callback to app
1893 //
1894 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001895 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001896
1897 return( ret );
1898}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001899#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001900
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001901#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
1902 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001903/*
1904 * Generate a pre-master secret and encrypt it with the server's RSA key
1905 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001906static int ssl_write_encrypted_pms( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001907 size_t offset, size_t *olen,
1908 size_t pms_offset )
1909{
1910 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001911 size_t len_bytes = ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ? 0 : 2;
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001912 unsigned char *p = ssl->handshake->premaster + pms_offset;
1913
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02001914 if( offset + len_bytes > MBEDTLS_SSL_MAX_CONTENT_LEN )
1915 {
1916 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small for encrypted pms" ) );
1917 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
1918 }
1919
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001920 /*
1921 * Generate (part of) the pre-master as
1922 * struct {
1923 * ProtocolVersion client_version;
1924 * opaque random[46];
1925 * } PreMasterSecret;
1926 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001927 mbedtls_ssl_write_version( ssl->conf->max_major_ver, ssl->conf->max_minor_ver,
1928 ssl->conf->transport, p );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001929
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001930 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p + 2, 46 ) ) != 0 )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001931 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001932 MBEDTLS_SSL_DEBUG_RET( 1, "f_rng", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001933 return( ret );
1934 }
1935
1936 ssl->handshake->pmslen = 48;
1937
Manuel Pégourié-Gonnard7f2f0622015-09-03 10:44:32 +02001938 if( ssl->session_negotiate->peer_cert == NULL )
1939 {
1940 MBEDTLS_SSL_DEBUG_MSG( 2, ( "certificate required" ) );
1941 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
1942 }
1943
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001944 /*
1945 * Now write it out, encrypted
1946 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001947 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1948 MBEDTLS_PK_RSA ) )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001949 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001950 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1951 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001952 }
1953
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001954 if( ( ret = mbedtls_pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001955 p, ssl->handshake->pmslen,
1956 ssl->out_msg + offset + len_bytes, olen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001957 MBEDTLS_SSL_MAX_CONTENT_LEN - offset - len_bytes,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001958 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001959 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001960 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_rsa_pkcs1_encrypt", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001961 return( ret );
1962 }
1963
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001964#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1965 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001966 if( len_bytes == 2 )
1967 {
1968 ssl->out_msg[offset+0] = (unsigned char)( *olen >> 8 );
1969 ssl->out_msg[offset+1] = (unsigned char)( *olen );
1970 *olen += 2;
1971 }
1972#endif
1973
1974 return( 0 );
1975}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001976#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||
1977 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001978
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001979#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard5baec902015-10-23 08:48:41 +02001980#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1981 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1982 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001983static int ssl_parse_signature_algorithm( mbedtls_ssl_context *ssl,
Paul Bakker29e1f122013-04-16 13:07:56 +02001984 unsigned char **p,
1985 unsigned char *end,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001986 mbedtls_md_type_t *md_alg,
1987 mbedtls_pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001988{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001989 ((void) ssl);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001990 *md_alg = MBEDTLS_MD_NONE;
1991 *pk_alg = MBEDTLS_PK_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001992
1993 /* Only in TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001994 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001995 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001996 return( 0 );
1997 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001998
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001999 if( (*p) + 2 > end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002000 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02002001
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002002 /*
2003 * Get hash algorithm
2004 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002005 if( ( *md_alg = mbedtls_ssl_md_alg_from_hash( (*p)[0] ) ) == MBEDTLS_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02002006 {
Manuel Pégourié-Gonnardb6043f92015-12-08 09:53:51 +01002007 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Server used unsupported "
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02002008 "HashAlgorithm %d", *(p)[0] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002009 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02002010 }
2011
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002012 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002013 * Get signature algorithm
2014 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002015 if( ( *pk_alg = mbedtls_ssl_pk_alg_from_sig( (*p)[1] ) ) == MBEDTLS_PK_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02002016 {
Manuel Pégourié-Gonnardb6043f92015-12-08 09:53:51 +01002017 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server used unsupported "
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02002018 "SignatureAlgorithm %d", (*p)[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002019 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02002020 }
2021
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02002022 /*
2023 * Check if the hash is acceptable
2024 */
2025 if( mbedtls_ssl_check_sig_hash( ssl, *md_alg ) != 0 )
2026 {
Gilles Peskine12c19542017-05-09 14:57:45 +02002027 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server used HashAlgorithm %d that was not offered",
2028 *(p)[0] ) );
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02002029 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
2030 }
2031
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002032 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
2033 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02002034 *p += 2;
2035
2036 return( 0 );
2037}
Manuel Pégourié-Gonnard5baec902015-10-23 08:48:41 +02002038#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2039 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2040 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002041#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02002042
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002043#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2044 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2045static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002046{
2047 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002048 const mbedtls_ecp_keypair *peer_key;
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002049
Manuel Pégourié-Gonnard7f2f0622015-09-03 10:44:32 +02002050 if( ssl->session_negotiate->peer_cert == NULL )
2051 {
2052 MBEDTLS_SSL_DEBUG_MSG( 2, ( "certificate required" ) );
2053 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
2054 }
2055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002056 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
2057 MBEDTLS_PK_ECKEY ) )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002058 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002059 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
2060 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002061 }
2062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002063 peer_key = mbedtls_pk_ec( ssl->session_negotiate->peer_cert->pk );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002065 if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx, peer_key,
2066 MBEDTLS_ECDH_THEIRS ) ) != 0 )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002067 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002068 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002069 return( ret );
2070 }
2071
2072 if( ssl_check_server_ecdh_params( ssl ) != 0 )
2073 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002074 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server certificate (ECDH curve)" ) );
2075 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002076 }
2077
2078 return( ret );
2079}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002080#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
2081 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002083static int ssl_parse_server_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker41c83d32013-03-20 14:39:14 +01002084{
Paul Bakker23986e52011-04-24 08:57:21 +00002085 int ret;
Hanno Becker118848f2017-05-01 09:43:29 +01002086 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
2087 ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002088 unsigned char *p, *end;
Paul Bakker5121ce52009-01-03 21:22:43 +00002089
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002090 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002092#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
2093 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002094 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002095 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002096 ssl->state++;
2097 return( 0 );
2098 }
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02002099 ((void) p);
2100 ((void) end);
2101#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002103#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2104 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2105 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2106 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002107 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01002108 if( ( ret = ssl_get_ecdh_params_from_cert( ssl ) ) != 0 )
2109 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002110 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_ecdh_params_from_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01002111 return( ret );
2112 }
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002113
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002114 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002115 ssl->state++;
2116 return( 0 );
2117 }
2118 ((void) p);
2119 ((void) end);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002120#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2121 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002123 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002124 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002125 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002126 return( ret );
2127 }
2128
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002129 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002130 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002131 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2132 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002133 }
2134
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002135 /*
2136 * ServerKeyExchange may be skipped with PSK and RSA-PSK when the server
2137 * doesn't use a psk_identity_hint
2138 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002139 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002140 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002141 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2142 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Paul Bakker188c8de2013-04-19 09:13:37 +02002143 {
Hanno Becker704f4932017-06-08 13:08:45 +01002144 /* Current message is probably either
2145 * CertificateRequest or ServerHelloDone */
2146 ssl->keep_current_message = 1;
Paul Bakker188c8de2013-04-19 09:13:37 +02002147 goto exit;
2148 }
2149
Hanno Becker704f4932017-06-08 13:08:45 +01002150 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key exchange message must "
2151 "not be skipped" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002152 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002153 }
2154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002155 p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01002156 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002157 MBEDTLS_SSL_DEBUG_BUF( 3, "server key exchange", p, end - p );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01002158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002159#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2160 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2161 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2162 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2163 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002164 {
2165 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
2166 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002167 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2168 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002169 }
2170 } /* FALLTROUGH */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002171#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002173#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) || \
2174 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2175 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2176 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002177 ; /* nothing more to do */
2178 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002179#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED ||
2180 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
2181#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2182 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2183 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2184 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00002185 {
Paul Bakker29e1f122013-04-16 13:07:56 +02002186 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002187 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2189 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002190 }
2191 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002192 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002193#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2194 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2195#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2196 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
2197 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2198 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2199 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2200 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002201 {
2202 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
2203 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002204 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2205 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker41c83d32013-03-20 14:39:14 +01002206 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002207 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002208 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002209#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2210 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
2211 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002212 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002213 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2214 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002215 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002216
Hanno Beckerb3e68722017-04-28 17:08:27 +01002217#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
2218 if( mbedtls_ssl_ciphersuite_uses_server_signature( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002219 {
Manuel Pégourié-Gonnardd92d6a12014-09-10 15:25:02 +00002220 size_t sig_len, hashlen;
2221 unsigned char hash[64];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002222 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
2223 mbedtls_pk_type_t pk_alg = MBEDTLS_PK_NONE;
2224 unsigned char *params = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardd92d6a12014-09-10 15:25:02 +00002225 size_t params_len = p - params;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002226
Paul Bakker29e1f122013-04-16 13:07:56 +02002227 /*
2228 * Handle the digitally-signed structure
2229 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002230#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2231 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002232 {
Paul Bakker9659dae2013-08-28 16:21:34 +02002233 if( ssl_parse_signature_algorithm( ssl, &p, end,
2234 &md_alg, &pk_alg ) != 0 )
2235 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002236 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2237 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker9659dae2013-08-28 16:21:34 +02002238 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002239
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002240 if( pk_alg != mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002241 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002242 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2243 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002244 }
2245 }
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02002246 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002247#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2248#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2249 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2250 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02002251 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002252 pk_alg = mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002253
Paul Bakker9659dae2013-08-28 16:21:34 +02002254 /* Default hash for ECDSA is SHA-1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002255 if( pk_alg == MBEDTLS_PK_ECDSA && md_alg == MBEDTLS_MD_NONE )
2256 md_alg = MBEDTLS_MD_SHA1;
Paul Bakker9659dae2013-08-28 16:21:34 +02002257 }
2258 else
2259#endif
2260 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002261 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2262 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker9659dae2013-08-28 16:21:34 +02002263 }
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002264
2265 /*
2266 * Read signature
2267 */
Krzysztof Stachowiakce0d3ca2018-03-14 11:50:18 +01002268 if( p > end - 2 )
2269 {
2270 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2271 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
2272 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
2273 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
2274 }
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002275 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00002276 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002277
Krzysztof Stachowiakc86b8802018-03-14 11:50:54 +01002278 if( p != end - sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01002279 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002280 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2281 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker41c83d32013-03-20 14:39:14 +01002282 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002284 MBEDTLS_SSL_DEBUG_BUF( 3, "signature", p, sig_len );
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02002285
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002286 /*
2287 * Compute the hash that has been signed
2288 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002289#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2290 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2291 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00002292 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002293 mbedtls_md5_context mbedtls_md5;
2294 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker29e1f122013-04-16 13:07:56 +02002295
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002296 mbedtls_md5_init( &mbedtls_md5 );
2297 mbedtls_sha1_init( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002298
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002299 hashlen = 36;
2300
Paul Bakker29e1f122013-04-16 13:07:56 +02002301 /*
2302 * digitally-signed struct {
2303 * opaque md5_hash[16];
2304 * opaque sha_hash[20];
2305 * };
2306 *
2307 * md5_hash
2308 * MD5(ClientHello.random + ServerHello.random
2309 * + ServerParams);
2310 * sha_hash
2311 * SHA(ClientHello.random + ServerHello.random
2312 * + ServerParams);
2313 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002314 mbedtls_md5_starts( &mbedtls_md5 );
2315 mbedtls_md5_update( &mbedtls_md5, ssl->handshake->randbytes, 64 );
2316 mbedtls_md5_update( &mbedtls_md5, params, params_len );
2317 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker29e1f122013-04-16 13:07:56 +02002318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002319 mbedtls_sha1_starts( &mbedtls_sha1 );
2320 mbedtls_sha1_update( &mbedtls_sha1, ssl->handshake->randbytes, 64 );
2321 mbedtls_sha1_update( &mbedtls_sha1, params, params_len );
2322 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002323
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002324 mbedtls_md5_free( &mbedtls_md5 );
2325 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker29e1f122013-04-16 13:07:56 +02002326 }
2327 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002328#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2329 MBEDTLS_SSL_PROTO_TLS1_1 */
2330#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2331 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2332 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02002333 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002334 mbedtls_md_context_t ctx;
Paul Bakker29e1f122013-04-16 13:07:56 +02002335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002336 mbedtls_md_init( &ctx );
Paul Bakker84bbeb52014-07-01 14:53:22 +02002337
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002338 /* Info from md_alg will be used instead */
2339 hashlen = 0;
Paul Bakker29e1f122013-04-16 13:07:56 +02002340
2341 /*
2342 * digitally-signed struct {
2343 * opaque client_random[32];
2344 * opaque server_random[32];
2345 * ServerDHParams params;
2346 * };
2347 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002348 if( ( ret = mbedtls_md_setup( &ctx,
2349 mbedtls_md_info_from_type( md_alg ), 0 ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02002350 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002351 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02002352 return( ret );
2353 }
2354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002355 mbedtls_md_starts( &ctx );
2356 mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 );
2357 mbedtls_md_update( &ctx, params, params_len );
2358 mbedtls_md_finish( &ctx, hash );
2359 mbedtls_md_free( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02002360 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002361 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2363 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02002364 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002365 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2366 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002367 }
Paul Bakker29e1f122013-04-16 13:07:56 +02002368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002369 MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
2370 (unsigned int) ( mbedtls_md_get_size( mbedtls_md_info_from_type( md_alg ) ) ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02002371
Manuel Pégourié-Gonnard7f2f0622015-09-03 10:44:32 +02002372 if( ssl->session_negotiate->peer_cert == NULL )
2373 {
2374 MBEDTLS_SSL_DEBUG_MSG( 2, ( "certificate required" ) );
2375 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
2376 }
2377
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002378 /*
2379 * Verify signature
2380 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002381 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002382 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002383 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2384 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002385 }
2386
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002387 if( ( ret = mbedtls_pk_verify( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002388 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002389 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002390 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002391 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00002392 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002393 }
Hanno Beckerb3e68722017-04-28 17:08:27 +01002394#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002395
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002396exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00002397 ssl->state++;
2398
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002399 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002400
2401 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002402}
2403
Hanno Beckerb3e68722017-04-28 17:08:27 +01002404#if !defined(MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002405static int ssl_parse_certificate_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002406{
Hanno Becker118848f2017-05-01 09:43:29 +01002407 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
2408 ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002409
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002410 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002411
Hanno Beckerb3e68722017-04-28 17:08:27 +01002412 if( ! mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002413 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002414 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002415 ssl->state++;
2416 return( 0 );
2417 }
2418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002419 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2420 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002421}
Hanno Beckerb3e68722017-04-28 17:08:27 +01002422#else /* ! MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002423static int ssl_parse_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002424{
2425 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01002426 unsigned char *buf, *p;
Krzysztof Stachowiak0ac812f2018-04-05 08:50:20 +02002427 size_t n = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002428 size_t cert_type_len = 0, dn_len = 0;
Hanno Becker118848f2017-05-01 09:43:29 +01002429 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
2430 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002432 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002433
Hanno Beckerb3e68722017-04-28 17:08:27 +01002434 if( ! mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002435 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002436 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002437 ssl->state++;
2438 return( 0 );
2439 }
2440
Hanno Becker704f4932017-06-08 13:08:45 +01002441 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002442 {
Hanno Becker704f4932017-06-08 13:08:45 +01002443 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
2444 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002445 }
2446
Hanno Becker704f4932017-06-08 13:08:45 +01002447 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
2448 {
2449 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2450 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
2451 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002452
Hanno Becker704f4932017-06-08 13:08:45 +01002453 ssl->state++;
2454 ssl->client_auth = ( ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE_REQUEST );
Paul Bakker5121ce52009-01-03 21:22:43 +00002455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002456 MBEDTLS_SSL_DEBUG_MSG( 3, ( "got %s certificate request",
Paul Bakker5121ce52009-01-03 21:22:43 +00002457 ssl->client_auth ? "a" : "no" ) );
2458
Paul Bakker926af752012-11-23 13:38:07 +01002459 if( ssl->client_auth == 0 )
Hanno Becker704f4932017-06-08 13:08:45 +01002460 {
2461 /* Current message is probably the ServerHelloDone */
2462 ssl->keep_current_message = 1;
Paul Bakker926af752012-11-23 13:38:07 +01002463 goto exit;
Hanno Becker704f4932017-06-08 13:08:45 +01002464 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002465
Paul Bakker926af752012-11-23 13:38:07 +01002466 // TODO: handshake_failure alert for an anonymous server to request
2467 // client authentication
2468
Manuel Pégourié-Gonnard04c1b4e2014-09-10 19:25:43 +02002469 /*
2470 * struct {
2471 * ClientCertificateType certificate_types<1..2^8-1>;
2472 * SignatureAndHashAlgorithm
2473 * supported_signature_algorithms<2^16-1>; -- TLS 1.2 only
2474 * DistinguishedName certificate_authorities<0..2^16-1>;
2475 * } CertificateRequest;
2476 */
Paul Bakker926af752012-11-23 13:38:07 +01002477 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002478
Paul Bakker926af752012-11-23 13:38:07 +01002479 // Retrieve cert types
2480 //
Krzysztof Stachowiak57e1a9f2018-04-05 10:20:09 +02002481 if( ssl->in_hslen <= mbedtls_ssl_hs_hdr_len( ssl ) )
2482 {
2483 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2484 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
2485 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
2486 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
2487 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002488 cert_type_len = buf[mbedtls_ssl_hs_hdr_len( ssl )];
Paul Bakker926af752012-11-23 13:38:07 +01002489 n = cert_type_len;
2490
Krzysztof Stachowiakf8ba5cf2018-03-20 11:19:50 +01002491 /*
Krzysztof Stachowiak28485d02018-04-05 14:48:55 +02002492 * In the subsequent code there are two paths that read from buf:
Krzysztof Stachowiakf8ba5cf2018-03-20 11:19:50 +01002493 * * the length of the signature algorithms field (if minor version of
2494 * SSL is 3),
2495 * * distinguished name length otherwise.
2496 * Both reach at most the index:
2497 * ...hdr_len + 2 + n,
2498 * therefore the buffer length at this point must be greater than that
2499 * regardless of the actual code path.
2500 */
2501 if( ssl->in_hslen <= mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n )
Paul Bakker926af752012-11-23 13:38:07 +01002502 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002503 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2504 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002505 }
2506
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002507 p = buf + mbedtls_ssl_hs_hdr_len( ssl ) + 1;
Paul Bakker926af752012-11-23 13:38:07 +01002508 while( cert_type_len > 0 )
2509 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002510#if defined(MBEDTLS_RSA_C)
2511 if( *p == MBEDTLS_SSL_CERT_TYPE_RSA_SIGN &&
2512 mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_RSA ) )
Paul Bakker926af752012-11-23 13:38:07 +01002513 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002514 ssl->handshake->cert_type = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;
Paul Bakker926af752012-11-23 13:38:07 +01002515 break;
2516 }
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002517 else
2518#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002519#if defined(MBEDTLS_ECDSA_C)
2520 if( *p == MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN &&
2521 mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002522 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002523 ssl->handshake->cert_type = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002524 break;
2525 }
2526 else
2527#endif
2528 {
2529 ; /* Unsupported cert type, ignore */
2530 }
Paul Bakker926af752012-11-23 13:38:07 +01002531
2532 cert_type_len--;
2533 p++;
2534 }
2535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002536#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2537 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002538 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002539 /* Ignored, see comments about hash in write_certificate_verify */
2540 // TODO: should check the signature part against our pk_key though
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002541 size_t sig_alg_len = ( ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 1 + n] << 8 )
2542 | ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n] ) );
Krzysztof Stachowiak444678e2018-03-20 14:09:53 +01002543#if defined(MBEDTLS_DEBUG_C)
2544 unsigned char* sig_alg;
2545 size_t i;
2546#endif
Paul Bakker926af752012-11-23 13:38:07 +01002547
Krzysztof Stachowiak444678e2018-03-20 14:09:53 +01002548 /*
Krzysztof Stachowiak28485d02018-04-05 14:48:55 +02002549 * The furthest access in buf is in the loop few lines below:
Krzysztof Stachowiak444678e2018-03-20 14:09:53 +01002550 * sig_alg[i + 1],
2551 * where:
2552 * sig_alg = buf + ...hdr_len + 3 + n,
2553 * max(i) = sig_alg_len - 1.
Krzysztof Stachowiak28485d02018-04-05 14:48:55 +02002554 * Therefore the furthest access is:
Krzysztof Stachowiak444678e2018-03-20 14:09:53 +01002555 * buf[...hdr_len + 3 + n + sig_alg_len - 1 + 1],
2556 * which reduces to:
2557 * buf[...hdr_len + 3 + n + sig_alg_len],
2558 * which is one less than we need the buf to be.
2559 */
2560 if( ssl->in_hslen <= mbedtls_ssl_hs_hdr_len( ssl ) + 3 + n + sig_alg_len )
2561 {
2562 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2563 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
2564 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
2565 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
2566 }
2567
2568#if defined(MBEDTLS_DEBUG_C)
2569 sig_alg = buf + mbedtls_ssl_hs_hdr_len( ssl ) + 3 + n;
2570 for( i = 0; i < sig_alg_len; i += 2 )
2571 {
2572 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Supported Signature Algorithm found: %d"
2573 ",%d", sig_alg[i], sig_alg[i + 1] ) );
2574 }
2575#endif
2576
2577 n += 2 + sig_alg_len;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002578 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002579#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker926af752012-11-23 13:38:07 +01002580
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002581 /* Ignore certificate_authorities, we only have one cert anyway */
2582 // TODO: should not send cert if no CA matches
Krzysztof Stachowiak0ac812f2018-04-05 08:50:20 +02002583 dn_len = ( ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 1 + n] << 8 )
2584 | ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01002585
2586 n += dn_len;
Krzysztof Stachowiak0ac812f2018-04-05 08:50:20 +02002587 if( ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + 3 + n )
Paul Bakker926af752012-11-23 13:38:07 +01002588 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002589 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2590 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002591 }
2592
2593exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002594 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002595
2596 return( 0 );
2597}
Hanno Beckerb3e68722017-04-28 17:08:27 +01002598#endif /* MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002600static int ssl_parse_server_hello_done( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002601{
2602 int ret;
2603
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002604 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002605
Hanno Becker704f4932017-06-08 13:08:45 +01002606 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002607 {
Hanno Becker704f4932017-06-08 13:08:45 +01002608 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
2609 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002610 }
Hanno Becker704f4932017-06-08 13:08:45 +01002611
2612 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
2613 {
2614 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
2615 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
2616 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002617
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002618 if( ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ||
2619 ssl->in_msg[0] != MBEDTLS_SSL_HS_SERVER_HELLO_DONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002620 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002621 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
2622 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002623 }
2624
2625 ssl->state++;
2626
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002627#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002628 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002629 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002630#endif
2631
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002632 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002633
2634 return( 0 );
2635}
2636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002637static int ssl_write_client_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002638{
Paul Bakker23986e52011-04-24 08:57:21 +00002639 int ret;
2640 size_t i, n;
Hanno Becker118848f2017-05-01 09:43:29 +01002641 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
2642 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002643
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002644 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002645
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002646#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
2647 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002648 {
Paul Bakker5121ce52009-01-03 21:22:43 +00002649 /*
2650 * DHM key exchange -- send G^X mod P
2651 */
Paul Bakker48916f92012-09-16 19:57:18 +00002652 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002653
2654 ssl->out_msg[4] = (unsigned char)( n >> 8 );
2655 ssl->out_msg[5] = (unsigned char)( n );
2656 i = 6;
2657
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002658 ret = mbedtls_dhm_make_public( &ssl->handshake->dhm_ctx,
2659 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00002660 &ssl->out_msg[i], n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002661 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker5121ce52009-01-03 21:22:43 +00002662 if( ret != 0 )
2663 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002664 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_public", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002665 return( ret );
2666 }
2667
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002668 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2669 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00002670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002671 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Paul Bakker48916f92012-09-16 19:57:18 +00002672 ssl->handshake->premaster,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002673 MBEDTLS_PREMASTER_SIZE,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02002674 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002675 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002676 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002677 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002678 return( ret );
2679 }
2680
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002681 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00002682 }
2683 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002684#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
2685#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2686 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2687 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2688 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2689 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2690 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
2691 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2692 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01002693 {
2694 /*
2695 * ECDH key exchange -- send client public value
2696 */
2697 i = 4;
2698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002699 ret = mbedtls_ecdh_make_public( &ssl->handshake->ecdh_ctx,
Paul Bakker41c83d32013-03-20 14:39:14 +01002700 &n,
2701 &ssl->out_msg[i], 1000,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002702 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker41c83d32013-03-20 14:39:14 +01002703 if( ret != 0 )
2704 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002705 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_public", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002706 return( ret );
2707 }
2708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002709 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
Paul Bakker41c83d32013-03-20 14:39:14 +01002710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002711 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Paul Bakker41c83d32013-03-20 14:39:14 +01002712 &ssl->handshake->pmslen,
2713 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002714 MBEDTLS_MPI_MAX_SIZE,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002715 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002716 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002717 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002718 return( ret );
2719 }
2720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002721 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Paul Bakker41c83d32013-03-20 14:39:14 +01002722 }
2723 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002724#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2725 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2726 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2727 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
2728#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Hanno Beckerb3e68722017-04-28 17:08:27 +01002729 if( mbedtls_ssl_ciphersuite_uses_psk( ciphersuite_info ) )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002730 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002731 /*
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002732 * opaque psk_identity<0..2^16-1>;
2733 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002734 if( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL )
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002735 {
2736 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key for PSK" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002737 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002738 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002739
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002740 i = 4;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002741 n = ssl->conf->psk_identity_len;
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02002742
2743 if( i + 2 + n > MBEDTLS_SSL_MAX_CONTENT_LEN )
2744 {
2745 MBEDTLS_SSL_DEBUG_MSG( 1, ( "psk identity too long or "
2746 "SSL buffer too short" ) );
2747 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2748 }
2749
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002750 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2751 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002752
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002753 memcpy( ssl->out_msg + i, ssl->conf->psk_identity, ssl->conf->psk_identity_len );
2754 i += ssl->conf->psk_identity_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002755
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002756#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
2757 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002758 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002759 n = 0;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002760 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002761 else
2762#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002763#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2764 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002765 {
2766 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 2 ) ) != 0 )
2767 return( ret );
2768 }
2769 else
2770#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002771#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2772 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002773 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002774 /*
2775 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
2776 */
2777 n = ssl->handshake->dhm_ctx.len;
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02002778
2779 if( i + 2 + n > MBEDTLS_SSL_MAX_CONTENT_LEN )
2780 {
2781 MBEDTLS_SSL_DEBUG_MSG( 1, ( "psk identity or DHM size too long"
2782 " or SSL buffer too short" ) );
2783 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2784 }
2785
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002786 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2787 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002789 ret = mbedtls_dhm_make_public( &ssl->handshake->dhm_ctx,
2790 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002791 &ssl->out_msg[i], n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002792 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002793 if( ret != 0 )
2794 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002795 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_public", ret );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002796 return( ret );
2797 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002798 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002799 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002800#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2801#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2802 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002803 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002804 /*
2805 * ClientECDiffieHellmanPublic public;
2806 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002807 ret = mbedtls_ecdh_make_public( &ssl->handshake->ecdh_ctx, &n,
2808 &ssl->out_msg[i], MBEDTLS_SSL_MAX_CONTENT_LEN - i,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002809 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002810 if( ret != 0 )
2811 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002812 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_public", ret );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002813 return( ret );
2814 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002816 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002817 }
2818 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002819#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002820 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002821 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2822 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002823 }
2824
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002825 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002826 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002827 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002828 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002829 return( ret );
2830 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002831 }
2832 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002833#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
2834#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
2835 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002836 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002837 i = 4;
2838 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 0 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002839 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002840 }
Paul Bakkered27a042013-04-18 22:46:23 +02002841 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002842#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02002843 {
2844 ((void) ciphersuite_info);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002845 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2846 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkered27a042013-04-18 22:46:23 +02002847 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002848
Paul Bakker5121ce52009-01-03 21:22:43 +00002849 ssl->out_msglen = i + n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002850 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2851 ssl->out_msg[0] = MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00002852
2853 ssl->state++;
2854
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002855 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002856 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002857 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002858 return( ret );
2859 }
2860
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002861 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002862
2863 return( 0 );
2864}
2865
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002866#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2867 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Paul Bakkere6ed6a12016-07-22 13:49:02 +01002868 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002869 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
Paul Bakkere6ed6a12016-07-22 13:49:02 +01002870 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)&& \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002871 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2872static int ssl_write_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002873{
Hanno Becker118848f2017-05-01 09:43:29 +01002874 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
2875 ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002876 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00002877
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002878 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002879
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002880 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002881 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002882 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002883 return( ret );
2884 }
2885
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002886 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2887 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2888 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2889 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02002890 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002891 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02002892 ssl->state++;
2893 return( 0 );
2894 }
2895
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002896 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2897 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002898}
2899#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002900static int ssl_write_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002901{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002902 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Hanno Becker118848f2017-05-01 09:43:29 +01002903 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
2904 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002905 size_t n = 0, offset = 0;
2906 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002907 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002908 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002909 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002911 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002912
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002913 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002914 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002915 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002916 return( ret );
2917 }
2918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002919 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2920 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2921 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2922 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002923 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002924 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002925 ssl->state++;
2926 return( 0 );
2927 }
2928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002929 if( ssl->client_auth == 0 || mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002930 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002931 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002932 ssl->state++;
2933 return( 0 );
2934 }
2935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002936 if( mbedtls_ssl_own_key( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002937 {
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002938 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key for certificate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002939 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002940 }
2941
2942 /*
2943 * Make an RSA signature of the handshake digests
2944 */
Paul Bakker48916f92012-09-16 19:57:18 +00002945 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002946
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002947#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2948 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2949 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002950 {
Paul Bakker926af752012-11-23 13:38:07 +01002951 /*
2952 * digitally-signed struct {
2953 * opaque md5_hash[16];
2954 * opaque sha_hash[20];
2955 * };
2956 *
2957 * md5_hash
2958 * MD5(handshake_messages);
2959 *
2960 * sha_hash
2961 * SHA(handshake_messages);
2962 */
2963 hashlen = 36;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002964 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002965
2966 /*
2967 * For ECDSA, default hash is SHA-1 only
2968 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002969 if( mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002970 {
2971 hash_start += 16;
2972 hashlen -= 16;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002973 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002974 }
Paul Bakker926af752012-11-23 13:38:07 +01002975 }
2976 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002977#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2978 MBEDTLS_SSL_PROTO_TLS1_1 */
2979#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2980 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002981 {
2982 /*
2983 * digitally-signed struct {
2984 * opaque handshake_messages[handshake_messages_length];
2985 * };
2986 *
2987 * Taking shortcut here. We assume that the server always allows the
2988 * PRF Hash function and has sent it in the allowed signature
2989 * algorithms list received in the Certificate Request message.
2990 *
2991 * Until we encounter a server that does not, we will take this
2992 * shortcut.
2993 *
2994 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2995 * in order to satisfy 'weird' needs from the server side.
2996 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002997 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002998 MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002999 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003000 md_alg = MBEDTLS_MD_SHA384;
3001 ssl->out_msg[4] = MBEDTLS_SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00003002 }
3003 else
3004 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003005 md_alg = MBEDTLS_MD_SHA256;
3006 ssl->out_msg[4] = MBEDTLS_SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00003007 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003008 ssl->out_msg[5] = mbedtls_ssl_sig_from_pk( mbedtls_ssl_own_key( ssl ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00003009
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02003010 /* Info from md_alg will be used instead */
3011 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00003012 offset = 2;
3013 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003014 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003015#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003016 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003017 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3018 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02003019 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00003020
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003021 if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ), md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02003022 ssl->out_msg + 6 + offset, &n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003023 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02003024 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003025 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02003026 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02003027 }
Paul Bakker926af752012-11-23 13:38:07 +01003028
Paul Bakker1ef83d62012-04-11 12:09:53 +00003029 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
3030 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00003031
Paul Bakker1ef83d62012-04-11 12:09:53 +00003032 ssl->out_msglen = 6 + n + offset;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003033 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3034 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_VERIFY;
Paul Bakker5121ce52009-01-03 21:22:43 +00003035
3036 ssl->state++;
3037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003038 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003039 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003040 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003041 return( ret );
3042 }
3043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003044 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003045
Paul Bakkered27a042013-04-18 22:46:23 +02003046 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003047}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003048#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
3049 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
Paul Bakkere6ed6a12016-07-22 13:49:02 +01003050 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED &&
3051 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
3052 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED &&
3053 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00003054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003055#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3056static int ssl_parse_new_session_ticket( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003057{
3058 int ret;
3059 uint32_t lifetime;
3060 size_t ticket_len;
3061 unsigned char *ticket;
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003062 const unsigned char *msg;
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003064 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003065
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003066 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003067 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003068 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003069 return( ret );
3070 }
3071
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003072 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003073 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003074 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
3075 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003076 }
3077
3078 /*
3079 * struct {
3080 * uint32 ticket_lifetime_hint;
3081 * opaque ticket<0..2^16-1>;
3082 * } NewSessionTicket;
3083 *
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003084 * 0 . 3 ticket_lifetime_hint
3085 * 4 . 5 ticket_len (n)
3086 * 6 . 5+n ticket content
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003087 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003088 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_NEW_SESSION_TICKET ||
3089 ssl->in_hslen < 6 + mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003090 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003091 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
3092 return( MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003093 }
3094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003095 msg = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003096
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003097 lifetime = ( msg[0] << 24 ) | ( msg[1] << 16 ) |
3098 ( msg[2] << 8 ) | ( msg[3] );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003099
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003100 ticket_len = ( msg[4] << 8 ) | ( msg[5] );
3101
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003102 if( ticket_len + 6 + mbedtls_ssl_hs_hdr_len( ssl ) != ssl->in_hslen )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003103 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003104 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
3105 return( MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003106 }
3107
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003108 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003109
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02003110 /* We're not waiting for a NewSessionTicket message any more */
3111 ssl->handshake->new_session_ticket = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003112 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02003113
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003114 /*
3115 * Zero-length ticket means the server changed his mind and doesn't want
3116 * to send a ticket after all, so just forget it
3117 */
Paul Bakker66d5d072014-06-17 16:39:18 +02003118 if( ticket_len == 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003119 return( 0 );
3120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003121 mbedtls_zeroize( ssl->session_negotiate->ticket,
Paul Bakker34617722014-06-13 17:20:13 +02003122 ssl->session_negotiate->ticket_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003123 mbedtls_free( ssl->session_negotiate->ticket );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003124 ssl->session_negotiate->ticket = NULL;
3125 ssl->session_negotiate->ticket_len = 0;
3126
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003127 if( ( ticket = mbedtls_calloc( 1, ticket_len ) ) == NULL )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003128 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003129 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ticket alloc failed" ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003130 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003131 }
3132
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003133 memcpy( ticket, msg + 6, ticket_len );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003134
3135 ssl->session_negotiate->ticket = ticket;
3136 ssl->session_negotiate->ticket_len = ticket_len;
3137 ssl->session_negotiate->ticket_lifetime = lifetime;
3138
3139 /*
3140 * RFC 5077 section 3.4:
3141 * "If the client receives a session ticket from the server, then it
3142 * discards any Session ID that was sent in the ServerHello."
3143 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003144 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02003145 ssl->session_negotiate->id_len = 0;
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003147 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003148
3149 return( 0 );
3150}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003151#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003152
Paul Bakker5121ce52009-01-03 21:22:43 +00003153/*
Paul Bakker1961b702013-01-25 14:49:24 +01003154 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00003155 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003156int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003157{
3158 int ret = 0;
3159
Manuel Pégourié-Gonnarddba460f2015-06-24 22:59:30 +02003160 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER || ssl->handshake == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003161 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00003162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003163 MBEDTLS_SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
Paul Bakker1961b702013-01-25 14:49:24 +01003164
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003165 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker1961b702013-01-25 14:49:24 +01003166 return( ret );
3167
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003168#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003169 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003170 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003171 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003172 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003173 return( ret );
3174 }
3175#endif
3176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003177 /* Change state now, so that it is right in mbedtls_ssl_read_record(), used
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003178 * by DTLS for dropping out-of-sequence ChangeCipherSpec records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003179#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3180 if( ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC &&
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003181 ssl->handshake->new_session_ticket != 0 )
3182 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003183 ssl->state = MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET;
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003184 }
3185#endif
3186
Paul Bakker1961b702013-01-25 14:49:24 +01003187 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00003188 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003189 case MBEDTLS_SSL_HELLO_REQUEST:
3190 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00003191 break;
3192
Paul Bakker1961b702013-01-25 14:49:24 +01003193 /*
3194 * ==> ClientHello
3195 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003196 case MBEDTLS_SSL_CLIENT_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003197 ret = ssl_write_client_hello( ssl );
3198 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003199
Paul Bakker1961b702013-01-25 14:49:24 +01003200 /*
3201 * <== ServerHello
3202 * Certificate
3203 * ( ServerKeyExchange )
3204 * ( CertificateRequest )
3205 * ServerHelloDone
3206 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003207 case MBEDTLS_SSL_SERVER_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003208 ret = ssl_parse_server_hello( ssl );
3209 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003210
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003211 case MBEDTLS_SSL_SERVER_CERTIFICATE:
3212 ret = mbedtls_ssl_parse_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003213 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003215 case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003216 ret = ssl_parse_server_key_exchange( ssl );
3217 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003218
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003219 case MBEDTLS_SSL_CERTIFICATE_REQUEST:
Paul Bakker1961b702013-01-25 14:49:24 +01003220 ret = ssl_parse_certificate_request( ssl );
3221 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003223 case MBEDTLS_SSL_SERVER_HELLO_DONE:
Paul Bakker1961b702013-01-25 14:49:24 +01003224 ret = ssl_parse_server_hello_done( ssl );
3225 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003226
Paul Bakker1961b702013-01-25 14:49:24 +01003227 /*
3228 * ==> ( Certificate/Alert )
3229 * ClientKeyExchange
3230 * ( CertificateVerify )
3231 * ChangeCipherSpec
3232 * Finished
3233 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003234 case MBEDTLS_SSL_CLIENT_CERTIFICATE:
3235 ret = mbedtls_ssl_write_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003236 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003237
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003238 case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003239 ret = ssl_write_client_key_exchange( ssl );
3240 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003241
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003242 case MBEDTLS_SSL_CERTIFICATE_VERIFY:
Paul Bakker1961b702013-01-25 14:49:24 +01003243 ret = ssl_write_certificate_verify( ssl );
3244 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003246 case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:
3247 ret = mbedtls_ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003248 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003249
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003250 case MBEDTLS_SSL_CLIENT_FINISHED:
3251 ret = mbedtls_ssl_write_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003252 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003253
Paul Bakker1961b702013-01-25 14:49:24 +01003254 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003255 * <== ( NewSessionTicket )
3256 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01003257 * Finished
3258 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003259#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3260 case MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET:
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003261 ret = ssl_parse_new_session_ticket( ssl );
3262 break;
Paul Bakkera503a632013-08-14 13:48:06 +02003263#endif
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003264
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003265 case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:
3266 ret = mbedtls_ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003267 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003268
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003269 case MBEDTLS_SSL_SERVER_FINISHED:
3270 ret = mbedtls_ssl_parse_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003271 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003272
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003273 case MBEDTLS_SSL_FLUSH_BUFFERS:
3274 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
3275 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Paul Bakker1961b702013-01-25 14:49:24 +01003276 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003277
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003278 case MBEDTLS_SSL_HANDSHAKE_WRAPUP:
3279 mbedtls_ssl_handshake_wrapup( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003280 break;
Paul Bakker48916f92012-09-16 19:57:18 +00003281
Paul Bakker1961b702013-01-25 14:49:24 +01003282 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003283 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
3284 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1961b702013-01-25 14:49:24 +01003285 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003286
3287 return( ret );
3288}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003289#endif /* MBEDTLS_SSL_CLI_C */