blob: 0ccab588eb1873600594123d15f79dcf9a57974d [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020022#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000023#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020024#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020025#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020026#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020028#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
SimonBd5800b72016-04-26 07:43:27 +010030#if defined(MBEDTLS_PLATFORM_C)
31#include "mbedtls/platform.h"
32#else
33#include <stdlib.h>
34#define mbedtls_calloc calloc
35#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010036#endif
37
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000038#include "mbedtls/debug.h"
39#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020040#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia84914062018-04-24 08:40:46 -050041#include "mbedtls/platform_util.h"
Rich Evans00ab4702015-02-06 13:43:58 +000042
43#include <string.h>
44
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020045#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/ecp.h"
Paul Bakker41c83d32013-03-20 14:39:14 +010047#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020049#if defined(MBEDTLS_HAVE_TIME)
Simon Butcherb5b6af22016-07-13 14:46:18 +010050#include "mbedtls/platform_time.h"
Paul Bakkerfa9b1002013-07-03 15:31:03 +020051#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020053#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
54int mbedtls_ssl_set_client_transport_id( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020055 const unsigned char *info,
56 size_t ilen )
57{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020058 if( ssl->conf->endpoint != MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020059 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020061 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020062
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020063 if( ( ssl->cli_id = mbedtls_calloc( 1, ilen ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +020064 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020065
66 memcpy( ssl->cli_id, info, ilen );
67 ssl->cli_id_len = ilen;
68
69 return( 0 );
70}
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020071
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020072void mbedtls_ssl_conf_dtls_cookies( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020073 mbedtls_ssl_cookie_write_t *f_cookie_write,
74 mbedtls_ssl_cookie_check_t *f_cookie_check,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020075 void *p_cookie )
76{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020077 conf->f_cookie_write = f_cookie_write;
78 conf->f_cookie_check = f_cookie_check;
79 conf->p_cookie = p_cookie;
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020080}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020081#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020083#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020084static int ssl_parse_servername_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000085 const unsigned char *buf,
Paul Bakker5701cdc2012-09-27 21:49:42 +000086 size_t len )
87{
88 int ret;
89 size_t servername_list_size, hostname_len;
Paul Bakker23f36802012-09-28 14:15:14 +000090 const unsigned char *p;
Paul Bakker5701cdc2012-09-27 21:49:42 +000091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020092 MBEDTLS_SSL_DEBUG_MSG( 3, ( "parse ServerName extension" ) );
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +010093
Paul Bakker5701cdc2012-09-27 21:49:42 +000094 servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
95 if( servername_list_size + 2 != len )
96 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020097 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +020098 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
99 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200100 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000101 }
102
103 p = buf + 2;
104 while( servername_list_size > 0 )
105 {
106 hostname_len = ( ( p[1] << 8 ) | p[2] );
107 if( hostname_len + 3 > servername_list_size )
108 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200109 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200110 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
111 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200112 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000113 }
114
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200115 if( p[0] == MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME )
Paul Bakker5701cdc2012-09-27 21:49:42 +0000116 {
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +0200117 ret = ssl->conf->f_sni( ssl->conf->p_sni,
118 ssl, p + 3, hostname_len );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000119 if( ret != 0 )
120 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200121 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_sni_wrapper", ret );
122 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
123 MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME );
124 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000125 }
Paul Bakker81420ab2012-10-23 10:31:15 +0000126 return( 0 );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000127 }
128
129 servername_list_size -= hostname_len + 3;
Paul Bakker23f36802012-09-28 14:15:14 +0000130 p += hostname_len + 3;
131 }
132
133 if( servername_list_size != 0 )
134 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200135 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200136 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
137 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200138 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000139 }
140
141 return( 0 );
142}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200143#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +0000144
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200145static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000146 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000147 size_t len )
148{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200149#if defined(MBEDTLS_SSL_RENEGOTIATION)
150 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100151 {
152 /* Check verify-data in constant-time. The length OTOH is no secret */
153 if( len != 1 + ssl->verify_data_len ||
154 buf[0] != ssl->verify_data_len ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200155 mbedtls_ssl_safer_memcmp( buf + 1, ssl->peer_verify_data,
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100156 ssl->verify_data_len ) != 0 )
157 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200158 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +0200159 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
160 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200161 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100162 }
163 }
164 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200165#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +0000166 {
167 if( len != 1 || buf[0] != 0x0 )
168 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200169 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +0200170 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
171 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200172 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +0000173 }
174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200175 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +0000176 }
Paul Bakker48916f92012-09-16 19:57:18 +0000177
178 return( 0 );
179}
180
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200181#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
182 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100183
184/*
185 * Status of the implementation of signature-algorithms extension:
186 *
187 * Currently, we are only considering the signature-algorithm extension
188 * to pick a ciphersuite which allows us to send the ServerKeyExchange
189 * message with a signature-hash combination that the user allows.
190 *
191 * We do *not* check whether all certificates in our certificate
192 * chain are signed with an allowed signature-hash pair.
193 * This needs to be done at a later stage.
194 *
195 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200196static int ssl_parse_signature_algorithms_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000197 const unsigned char *buf,
198 size_t len )
199{
200 size_t sig_alg_list_size;
Hanno Becker7e5437a2017-04-28 17:15:26 +0100201
Paul Bakker23f36802012-09-28 14:15:14 +0000202 const unsigned char *p;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200203 const unsigned char *end = buf + len;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200204
Hanno Becker7e5437a2017-04-28 17:15:26 +0100205 mbedtls_md_type_t md_cur;
206 mbedtls_pk_type_t sig_cur;
Paul Bakker23f36802012-09-28 14:15:14 +0000207
208 sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
209 if( sig_alg_list_size + 2 != len ||
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200210 sig_alg_list_size % 2 != 0 )
Paul Bakker23f36802012-09-28 14:15:14 +0000211 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200212 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200213 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
214 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200215 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker23f36802012-09-28 14:15:14 +0000216 }
217
Hanno Becker7e5437a2017-04-28 17:15:26 +0100218 /* Currently we only guarantee signing the ServerKeyExchange message according
219 * to the constraints specified in this extension (see above), so it suffices
220 * to remember only one suitable hash for each possible signature algorithm.
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200221 *
Hanno Becker7e5437a2017-04-28 17:15:26 +0100222 * This will change when we also consider certificate signatures,
223 * in which case we will need to remember the whole signature-hash
224 * pair list from the extension.
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200225 */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100226
227 for( p = buf + 2; p < end; p += 2 )
228 {
229 /* Silently ignore unknown signature or hash algorithms. */
230
231 if( ( sig_cur = mbedtls_ssl_pk_alg_from_sig( p[1] ) ) == MBEDTLS_PK_NONE )
232 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100233 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext"
234 " unknown sig alg encoding %d", p[1] ) );
Hanno Becker7e5437a2017-04-28 17:15:26 +0100235 continue;
236 }
237
238 /* Check if we support the hash the user proposes */
239 md_cur = mbedtls_ssl_md_alg_from_hash( p[0] );
240 if( md_cur == MBEDTLS_MD_NONE )
241 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100242 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext:"
243 " unknown hash alg encoding %d", p[0] ) );
Hanno Becker7e5437a2017-04-28 17:15:26 +0100244 continue;
245 }
246
247 if( mbedtls_ssl_check_sig_hash( ssl, md_cur ) == 0 )
248 {
249 mbedtls_ssl_sig_hash_set_add( &ssl->handshake->hash_algs, sig_cur, md_cur );
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100250 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext:"
251 " match sig %d and hash %d",
Hanno Becker7e5437a2017-04-28 17:15:26 +0100252 sig_cur, md_cur ) );
253 }
254 else
255 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100256 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: "
257 "hash alg %d not supported", md_cur ) );
Paul Bakker23f36802012-09-28 14:15:14 +0000258 }
Paul Bakker23f36802012-09-28 14:15:14 +0000259 }
260
Paul Bakker23f36802012-09-28 14:15:14 +0000261 return( 0 );
262}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200263#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
264 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker23f36802012-09-28 14:15:14 +0000265
Robert Cragie136884c2015-10-02 13:34:31 +0100266#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Robert Cragieae8535d2015-10-06 17:11:18 +0100267 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200268static int ssl_parse_supported_elliptic_curves( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200269 const unsigned char *buf,
270 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100271{
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200272 size_t list_size, our_size;
Paul Bakker41c83d32013-03-20 14:39:14 +0100273 const unsigned char *p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200274 const mbedtls_ecp_curve_info *curve_info, **curves;
Paul Bakker41c83d32013-03-20 14:39:14 +0100275
276 list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
277 if( list_size + 2 != len ||
278 list_size % 2 != 0 )
279 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200280 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200281 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
282 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200283 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100284 }
285
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200286 /* Should never happen unless client duplicates the extension */
287 if( ssl->handshake->curves != NULL )
288 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200289 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200290 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
291 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200292 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200293 }
294
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +0100295 /* Don't allow our peer to make us allocate too much memory,
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200296 * and leave room for a final 0 */
297 our_size = list_size / 2 + 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200298 if( our_size > MBEDTLS_ECP_DP_MAX )
299 our_size = MBEDTLS_ECP_DP_MAX;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200300
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200301 if( ( curves = mbedtls_calloc( our_size, sizeof( *curves ) ) ) == NULL )
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200302 {
303 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
304 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200305 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200306 }
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200307
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200308 ssl->handshake->curves = curves;
309
Paul Bakker41c83d32013-03-20 14:39:14 +0100310 p = buf + 2;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200311 while( list_size > 0 && our_size > 1 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100312 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200313 curve_info = mbedtls_ecp_curve_info_from_tls_id( ( p[0] << 8 ) | p[1] );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200314
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200315 if( curve_info != NULL )
Paul Bakker41c83d32013-03-20 14:39:14 +0100316 {
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200317 *curves++ = curve_info;
318 our_size--;
Paul Bakker41c83d32013-03-20 14:39:14 +0100319 }
320
321 list_size -= 2;
322 p += 2;
323 }
324
325 return( 0 );
326}
327
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200328static int ssl_parse_supported_point_formats( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200329 const unsigned char *buf,
330 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100331{
332 size_t list_size;
333 const unsigned char *p;
334
335 list_size = buf[0];
336 if( list_size + 1 != len )
337 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200338 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200339 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
340 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200341 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100342 }
343
Manuel Pégourié-Gonnardc1b46d02015-09-16 11:18:32 +0200344 p = buf + 1;
Paul Bakker41c83d32013-03-20 14:39:14 +0100345 while( list_size > 0 )
346 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200347 if( p[0] == MBEDTLS_ECP_PF_UNCOMPRESSED ||
348 p[0] == MBEDTLS_ECP_PF_COMPRESSED )
Paul Bakker41c83d32013-03-20 14:39:14 +0100349 {
Robert Cragie136884c2015-10-02 13:34:31 +0100350#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200351 ssl->handshake->ecdh_ctx.point_format = p[0];
Robert Cragie136884c2015-10-02 13:34:31 +0100352#endif
Robert Cragieae8535d2015-10-06 17:11:18 +0100353#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Robert Cragie136884c2015-10-02 13:34:31 +0100354 ssl->handshake->ecjpake_ctx.point_format = p[0];
355#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200356 MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Paul Bakker41c83d32013-03-20 14:39:14 +0100357 return( 0 );
358 }
359
360 list_size--;
361 p++;
362 }
363
364 return( 0 );
365}
Robert Cragieae8535d2015-10-06 17:11:18 +0100366#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C ||
367 MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +0100368
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200369#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
370static int ssl_parse_ecjpake_kkpp( mbedtls_ssl_context *ssl,
371 const unsigned char *buf,
372 size_t len )
373{
374 int ret;
375
376 if( mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 )
377 {
378 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip ecjpake kkpp extension" ) );
379 return( 0 );
380 }
381
382 if( ( ret = mbedtls_ecjpake_read_round_one( &ssl->handshake->ecjpake_ctx,
383 buf, len ) ) != 0 )
384 {
385 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_one", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200386 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
387 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200388 return( ret );
389 }
390
391 /* Only mark the extension as OK when we're sure it is */
392 ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK;
393
394 return( 0 );
395}
396#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
397
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200398#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
399static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200400 const unsigned char *buf,
401 size_t len )
402{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200403 if( len != 1 || buf[0] >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID )
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200404 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200405 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200406 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
407 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200408 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200409 }
410
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200411 ssl->session_negotiate->mfl_code = buf[0];
412
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200413 return( 0 );
414}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200415#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200417#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
418static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200419 const unsigned char *buf,
420 size_t len )
421{
422 if( len != 0 )
423 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200424 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200425 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
426 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200427 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200428 }
429
430 ((void) buf);
431
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200432 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200433 ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200434
435 return( 0 );
436}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200437#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200438
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200439#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
440static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100441 const unsigned char *buf,
442 size_t len )
443{
444 if( len != 0 )
445 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200446 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200447 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
448 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200449 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100450 }
451
452 ((void) buf);
453
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200454 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200455 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100456 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200457 ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100458 }
459
460 return( 0 );
461}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
465static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200466 const unsigned char *buf,
467 size_t len )
468{
469 if( len != 0 )
470 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200471 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200472 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
473 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200474 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200475 }
476
477 ((void) buf);
478
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200479 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200480 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +0200481 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200482 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +0200483 }
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200484
485 return( 0 );
486}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200487#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200489#if defined(MBEDTLS_SSL_SESSION_TICKETS)
490static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200491 unsigned char *buf,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200492 size_t len )
493{
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200494 int ret;
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200495 mbedtls_ssl_session session;
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200496
Manuel Pégourié-Gonnardbae389b2015-06-24 10:45:58 +0200497 mbedtls_ssl_session_init( &session );
498
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200499 if( ssl->conf->f_ticket_parse == NULL ||
500 ssl->conf->f_ticket_write == NULL )
501 {
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200502 return( 0 );
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200503 }
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200504
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200505 /* Remember the client asked us to send a new ticket */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200506 ssl->handshake->new_session_ticket = 1;
507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200508 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", len ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200509
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200510 if( len == 0 )
511 return( 0 );
512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200513#if defined(MBEDTLS_SSL_RENEGOTIATION)
514 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200516 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket rejected: renegotiating" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200517 return( 0 );
518 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200519#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200520
521 /*
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200522 * Failures are ok: just ignore the ticket and proceed.
523 */
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200524 if( ( ret = ssl->conf->f_ticket_parse( ssl->conf->p_ticket, &session,
525 buf, len ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200526 {
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200527 mbedtls_ssl_session_free( &session );
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200528
529 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
530 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket is not authentic" ) );
531 else if( ret == MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED )
532 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket is expired" ) );
533 else
534 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_parse", ret );
535
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200536 return( 0 );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200537 }
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200538
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200539 /*
540 * Keep the session ID sent by the client, since we MUST send it back to
541 * inform them we're accepting the ticket (RFC 5077 section 3.4)
542 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200543 session.id_len = ssl->session_negotiate->id_len;
544 memcpy( &session.id, ssl->session_negotiate->id, session.id_len );
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200545
546 mbedtls_ssl_session_free( ssl->session_negotiate );
547 memcpy( ssl->session_negotiate, &session, sizeof( mbedtls_ssl_session ) );
548
549 /* Zeroize instead of free as we copied the content */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500550 mbedtls_platform_zeroize( &session, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200552 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from ticket" ) );
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200553
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200554 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200555
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200556 /* Don't send a new ticket after all, this one is OK */
557 ssl->handshake->new_session_ticket = 0;
558
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200559 return( 0 );
560}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200561#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200563#if defined(MBEDTLS_SSL_ALPN)
564static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard14beb082014-07-08 13:50:35 +0200565 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200566{
Paul Bakker14b16c62014-05-28 11:33:54 +0200567 size_t list_len, cur_len, ours_len;
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200568 const unsigned char *theirs, *start, *end;
569 const char **ours;
570
571 /* If ALPN not configured, just ignore the extension */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200572 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200573 return( 0 );
574
575 /*
576 * opaque ProtocolName<1..2^8-1>;
577 *
578 * struct {
579 * ProtocolName protocol_name_list<2..2^16-1>
580 * } ProtocolNameList;
581 */
582
583 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
584 if( len < 4 )
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200585 {
586 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
587 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200588 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200589 }
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200590
591 list_len = ( buf[0] << 8 ) | buf[1];
592 if( list_len != len - 2 )
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200593 {
594 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
595 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200596 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200597 }
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200598
599 /*
Manuel Pégourié-Gonnard239987f2018-01-09 10:43:43 +0100600 * Validate peer's list (lengths)
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200601 */
602 start = buf + 2;
603 end = buf + len;
Manuel Pégourié-Gonnard239987f2018-01-09 10:43:43 +0100604 for( theirs = start; theirs != end; theirs += cur_len )
605 {
606 cur_len = *theirs++;
607
608 /* Current identifier must fit in list */
609 if( cur_len > (size_t)( end - theirs ) )
610 {
611 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
612 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
613 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
614 }
615
616 /* Empty strings MUST NOT be included */
617 if( cur_len == 0 )
618 {
619 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
620 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
621 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
622 }
623 }
624
625 /*
626 * Use our order of preference
627 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200628 for( ours = ssl->conf->alpn_list; *ours != NULL; ours++ )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200629 {
Paul Bakker14b16c62014-05-28 11:33:54 +0200630 ours_len = strlen( *ours );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200631 for( theirs = start; theirs != end; theirs += cur_len )
632 {
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200633 cur_len = *theirs++;
634
Paul Bakker14b16c62014-05-28 11:33:54 +0200635 if( cur_len == ours_len &&
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200636 memcmp( theirs, *ours, cur_len ) == 0 )
637 {
638 ssl->alpn_chosen = *ours;
639 return( 0 );
640 }
641 }
642 }
643
644 /* If we get there, no match was found */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200645 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
646 MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL );
647 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200648}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200649#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200650
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100651/*
652 * Auxiliary functions for ServerHello parsing and related actions
653 */
654
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200655#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100656/*
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100657 * Return 0 if the given key uses one of the acceptable curves, -1 otherwise
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100658 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200659#if defined(MBEDTLS_ECDSA_C)
660static int ssl_check_key_curve( mbedtls_pk_context *pk,
661 const mbedtls_ecp_curve_info **curves )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100662{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200663 const mbedtls_ecp_curve_info **crv = curves;
664 mbedtls_ecp_group_id grp_id = mbedtls_pk_ec( *pk )->grp.id;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100665
666 while( *crv != NULL )
667 {
668 if( (*crv)->grp_id == grp_id )
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100669 return( 0 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100670 crv++;
671 }
672
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100673 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100674}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200675#endif /* MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100676
677/*
678 * Try picking a certificate for this ciphersuite,
679 * return 0 on success and -1 on failure.
680 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200681static int ssl_pick_cert( mbedtls_ssl_context *ssl,
682 const mbedtls_ssl_ciphersuite_t * ciphersuite_info )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100683{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200684 mbedtls_ssl_key_cert *cur, *list, *fallback = NULL;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100685 mbedtls_pk_type_t pk_alg =
686 mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200687 uint32_t flags;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100688
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200689#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100690 if( ssl->handshake->sni_key_cert != NULL )
691 list = ssl->handshake->sni_key_cert;
692 else
693#endif
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200694 list = ssl->conf->key_cert;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200696 if( pk_alg == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100697 return( 0 );
698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200699 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite requires certificate" ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000700
Manuel Pégourié-Gonnarde540b492015-07-07 12:44:38 +0200701 if( list == NULL )
702 {
703 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server has no certificate" ) );
704 return( -1 );
705 }
706
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100707 for( cur = list; cur != NULL; cur = cur->next )
708 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200709 MBEDTLS_SSL_DEBUG_CRT( 3, "candidate certificate chain, certificate",
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000710 cur->cert );
711
Gilles Peskinee198df52018-01-05 21:17:45 +0100712 if( ! mbedtls_pk_can_do( &cur->cert->pk, pk_alg ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000713 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200714 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: key type" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100715 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000716 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100717
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200718 /*
719 * This avoids sending the client a cert it'll reject based on
720 * keyUsage or other extensions.
721 *
722 * It also allows the user to provision different certificates for
723 * different uses based on keyUsage, eg if they want to avoid signing
724 * and decrypting with the same RSA key.
725 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200726 if( mbedtls_ssl_check_cert_usage( cur->cert, ciphersuite_info,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +0100727 MBEDTLS_SSL_IS_SERVER, &flags ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200728 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200729 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000730 "(extended) key usage extension" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200731 continue;
732 }
733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200734#if defined(MBEDTLS_ECDSA_C)
735 if( pk_alg == MBEDTLS_PK_ECDSA &&
Gilles Peskine81d4e892017-10-27 10:18:44 +0200736 ssl_check_key_curve( &cur->cert->pk, ssl->handshake->curves ) != 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000737 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200738 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: elliptic curve" ) );
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100739 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000740 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100741#endif
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100742
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100743 /*
744 * Try to select a SHA-1 certificate for pre-1.2 clients, but still
745 * present them a SHA-higher cert rather than failing if it's the only
746 * one we got that satisfies the other conditions.
747 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200748 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 &&
749 cur->cert->sig_md != MBEDTLS_MD_SHA1 )
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100750 {
751 if( fallback == NULL )
752 fallback = cur;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000753 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200754 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate not preferred: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000755 "sha-2 with pre-TLS 1.2 client" ) );
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100756 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000757 }
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100758 }
759
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100760 /* If we get there, we got a winner */
761 break;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100762 }
763
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000764 if( cur == NULL )
765 cur = fallback;
766
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200767 /* Do not update ssl->handshake->key_cert unless there is a match */
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100768 if( cur != NULL )
769 {
770 ssl->handshake->key_cert = cur;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200771 MBEDTLS_SSL_DEBUG_CRT( 3, "selected certificate chain, certificate",
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000772 ssl->handshake->key_cert->cert );
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100773 return( 0 );
774 }
775
776 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100777}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200778#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100779
780/*
781 * Check if a given ciphersuite is suitable for use with our config/keys/etc
782 * Sets ciphersuite_info only if the suite matches.
783 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200784static int ssl_ciphersuite_match( mbedtls_ssl_context *ssl, int suite_id,
785 const mbedtls_ssl_ciphersuite_t **ciphersuite_info )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100786{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200787 const mbedtls_ssl_ciphersuite_t *suite_info;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100788
Hanno Becker7e5437a2017-04-28 17:15:26 +0100789#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Hanno Becker4cb1f4d2017-10-10 15:59:57 +0100790 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100791 mbedtls_pk_type_t sig_type;
792#endif
793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200794 suite_info = mbedtls_ssl_ciphersuite_from_id( suite_id );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100795 if( suite_info == NULL )
796 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200797 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
798 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100799 }
800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200801 MBEDTLS_SSL_DEBUG_MSG( 3, ( "trying ciphersuite: %s", suite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000802
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100803 if( suite_info->min_minor_ver > ssl->minor_ver ||
804 suite_info->max_minor_ver < ssl->minor_ver )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000805 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200806 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: version" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100807 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000808 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100809
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200810#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200811 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200812 ( suite_info->flags & MBEDTLS_CIPHERSUITE_NODTLS ) )
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +0100813 return( 0 );
814#endif
815
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200816#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200817 if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200818 suite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000819 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200820 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: rc4" ) );
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100821 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000822 }
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200823#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100824
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +0200825#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
826 if( suite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE &&
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200827 ( ssl->handshake->cli_exts & MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK ) == 0 )
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +0200828 {
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200829 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: ecjpake "
830 "not configured or ext missing" ) );
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +0200831 return( 0 );
832 }
833#endif
834
835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200836#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
837 if( mbedtls_ssl_ciphersuite_uses_ec( suite_info ) &&
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100838 ( ssl->handshake->curves == NULL ||
839 ssl->handshake->curves[0] == NULL ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000840 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200841 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000842 "no common elliptic curve" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100843 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000844 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100845#endif
846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200847#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100848 /* If the ciphersuite requires a pre-shared key and we don't
849 * have one, skip it now rather than failing later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200850 if( mbedtls_ssl_ciphersuite_uses_psk( suite_info ) &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200851 ssl->conf->f_psk == NULL &&
852 ( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL ||
853 ssl->conf->psk_identity_len == 0 || ssl->conf->psk_len == 0 ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000854 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200855 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: no pre-shared key" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100856 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000857 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100858#endif
859
Hanno Becker7e5437a2017-04-28 17:15:26 +0100860#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
861 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
862 /* If the ciphersuite requires signing, check whether
863 * a suitable hash algorithm is present. */
864 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
865 {
866 sig_type = mbedtls_ssl_get_ciphersuite_sig_alg( suite_info );
867 if( sig_type != MBEDTLS_PK_NONE &&
868 mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs, sig_type ) == MBEDTLS_MD_NONE )
869 {
870 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: no suitable hash algorithm "
871 "for signature algorithm %d", sig_type ) );
872 return( 0 );
873 }
874 }
875
876#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
877 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200879#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100880 /*
881 * Final check: if ciphersuite requires us to have a
882 * certificate/key of a particular type:
883 * - select the appropriate certificate if we have one, or
884 * - try the next ciphersuite if we don't
885 * This must be done last since we modify the key_cert list.
886 */
887 if( ssl_pick_cert( ssl, suite_info ) != 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000888 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200889 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000890 "no suitable certificate" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100891 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000892 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100893#endif
894
895 *ciphersuite_info = suite_info;
896 return( 0 );
897}
898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200899#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
900static int ssl_parse_client_hello_v2( mbedtls_ssl_context *ssl )
Paul Bakker78a8c712013-03-06 17:01:52 +0100901{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100902 int ret, got_common_suite;
Paul Bakker78a8c712013-03-06 17:01:52 +0100903 unsigned int i, j;
904 size_t n;
905 unsigned int ciph_len, sess_len, chal_len;
906 unsigned char *buf, *p;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200907 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200908 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +0100909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200912#if defined(MBEDTLS_SSL_RENEGOTIATION)
913 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +0100914 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +0200916 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
917 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100919 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200920#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker78a8c712013-03-06 17:01:52 +0100921
922 buf = ssl->in_hdr;
923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200924 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, 5 );
Paul Bakker78a8c712013-03-06 17:01:52 +0100925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200926 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +0100927 buf[2] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200928 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +0100929 ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200930 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
Paul Bakker78a8c712013-03-06 17:01:52 +0100931 buf[3], buf[4] ) );
932
933 /*
934 * SSLv2 Client Hello
935 *
936 * Record layer:
937 * 0 . 1 message length
938 *
939 * SSL layer:
940 * 2 . 2 message type
941 * 3 . 4 protocol version
942 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943 if( buf[2] != MBEDTLS_SSL_HS_CLIENT_HELLO ||
944 buf[3] != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker78a8c712013-03-06 17:01:52 +0100945 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200946 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
947 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100948 }
949
950 n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;
951
952 if( n < 17 || n > 512 )
953 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200954 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
955 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100956 }
957
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200958 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200959 ssl->minor_ver = ( buf[4] <= ssl->conf->max_minor_ver )
960 ? buf[4] : ssl->conf->max_minor_ver;
Paul Bakker78a8c712013-03-06 17:01:52 +0100961
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200962 if( ssl->minor_ver < ssl->conf->min_minor_ver )
Paul Bakker78a8c712013-03-06 17:01:52 +0100963 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200964 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200965 " [%d:%d] < [%d:%d]",
966 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200967 ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200969 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
970 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
971 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker78a8c712013-03-06 17:01:52 +0100972 }
973
Paul Bakker2fbefde2013-06-29 16:01:15 +0200974 ssl->handshake->max_major_ver = buf[3];
975 ssl->handshake->max_minor_ver = buf[4];
Paul Bakker78a8c712013-03-06 17:01:52 +0100976
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200977 if( ( ret = mbedtls_ssl_fetch_input( ssl, 2 + n ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +0100978 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200979 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Paul Bakker78a8c712013-03-06 17:01:52 +0100980 return( ret );
981 }
982
983 ssl->handshake->update_checksum( ssl, buf + 2, n );
984
985 buf = ssl->in_msg;
986 n = ssl->in_left - 5;
987
988 /*
989 * 0 . 1 ciphersuitelist length
990 * 2 . 3 session id length
991 * 4 . 5 challenge length
992 * 6 . .. ciphersuitelist
993 * .. . .. session id
994 * .. . .. challenge
995 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200996 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, n );
Paul Bakker78a8c712013-03-06 17:01:52 +0100997
998 ciph_len = ( buf[0] << 8 ) | buf[1];
999 sess_len = ( buf[2] << 8 ) | buf[3];
1000 chal_len = ( buf[4] << 8 ) | buf[5];
1001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001002 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +01001003 ciph_len, sess_len, chal_len ) );
1004
1005 /*
1006 * Make sure each parameter length is valid
1007 */
1008 if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
1009 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001010 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1011 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001012 }
1013
1014 if( sess_len > 32 )
1015 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001016 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1017 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001018 }
1019
1020 if( chal_len < 8 || chal_len > 32 )
1021 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001022 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1023 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001024 }
1025
1026 if( n != 6 + ciph_len + sess_len + chal_len )
1027 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001028 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1029 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001030 }
1031
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001032 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Paul Bakker78a8c712013-03-06 17:01:52 +01001033 buf + 6, ciph_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001034 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id",
Paul Bakker78a8c712013-03-06 17:01:52 +01001035 buf + 6 + ciph_len, sess_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001036 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, challenge",
Paul Bakker78a8c712013-03-06 17:01:52 +01001037 buf + 6 + ciph_len + sess_len, chal_len );
1038
1039 p = buf + 6 + ciph_len;
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001040 ssl->session_negotiate->id_len = sess_len;
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001041 memset( ssl->session_negotiate->id, 0,
1042 sizeof( ssl->session_negotiate->id ) );
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001043 memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->id_len );
Paul Bakker78a8c712013-03-06 17:01:52 +01001044
1045 p += sess_len;
1046 memset( ssl->handshake->randbytes, 0, 64 );
1047 memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
1048
1049 /*
1050 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
1051 */
1052 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
1053 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001054 if( p[0] == 0 && p[1] == 0 && p[2] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Paul Bakker78a8c712013-03-06 17:01:52 +01001055 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001056 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
1057#if defined(MBEDTLS_SSL_RENEGOTIATION)
1058 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakker78a8c712013-03-06 17:01:52 +01001059 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001060 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV "
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001061 "during renegotiation" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001062
Gilles Peskinec94f7352017-05-10 16:37:56 +02001063 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1064 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001065 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001066 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001067#endif /* MBEDTLS_SSL_RENEGOTIATION */
1068 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker78a8c712013-03-06 17:01:52 +01001069 break;
1070 }
1071 }
1072
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001073#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001074 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
1075 {
1076 if( p[0] == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001077 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
1078 p[2] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001079 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001080 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001081
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001082 if( ssl->minor_ver < ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001083 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001084 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001086 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1087 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001088
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001089 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001090 }
1091
1092 break;
1093 }
1094 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001095#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001096
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001097 got_common_suite = 0;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001098 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001099 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001100#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001101 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001102 for( i = 0; ciphersuites[i] != 0; i++ )
1103#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001104 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker78a8c712013-03-06 17:01:52 +01001105 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001106#endif
Paul Bakker78a8c712013-03-06 17:01:52 +01001107 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001108 if( p[0] != 0 ||
1109 p[1] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
1110 p[2] != ( ( ciphersuites[i] ) & 0xFF ) )
1111 continue;
Paul Bakker59c28a22013-06-29 15:33:42 +02001112
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001113 got_common_suite = 1;
1114
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001115 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
1116 &ciphersuite_info ) ) != 0 )
1117 return( ret );
Paul Bakker59c28a22013-06-29 15:33:42 +02001118
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001119 if( ciphersuite_info != NULL )
Paul Bakker78a8c712013-03-06 17:01:52 +01001120 goto have_ciphersuite_v2;
1121 }
Paul Bakker78a8c712013-03-06 17:01:52 +01001122
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001123 if( got_common_suite )
1124 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001125 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001126 "but none of them usable" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001127 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001128 }
1129 else
1130 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001131 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
1132 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001133 }
Paul Bakker78a8c712013-03-06 17:01:52 +01001134
1135have_ciphersuite_v2:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001136 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001137
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001138 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker59c28a22013-06-29 15:33:42 +02001139 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +01001140
1141 /*
1142 * SSLv2 Client Hello relevant renegotiation security checks
1143 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001144 if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001145 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +01001146 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001147 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +02001148 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1149 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001150 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001151 }
1152
1153 ssl->in_left = 0;
1154 ssl->state++;
1155
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001156 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001157
1158 return( 0 );
1159}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001160#endif /* MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
Paul Bakker78a8c712013-03-06 17:01:52 +01001161
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001162/* This function doesn't alert on errors that happen early during
1163 ClientHello parsing because they might indicate that the client is
1164 not talking SSL/TLS at all and would not understand our alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001165static int ssl_parse_client_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001166{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001167 int ret, got_common_suite;
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001168 size_t i, j;
1169 size_t ciph_offset, comp_offset, ext_offset;
1170 size_t msg_len, ciph_len, sess_len, comp_len, ext_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001171#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001172 size_t cookie_offset, cookie_len;
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001173#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001174 unsigned char *buf, *p, *ext;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001175#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001176 int renegotiation_info_seen = 0;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001177#endif
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001178 int handshake_failure = 0;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001179 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001180 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001181 int major, minor;
Paul Bakker5121ce52009-01-03 21:22:43 +00001182
Hanno Becker7e5437a2017-04-28 17:15:26 +01001183 /* If there is no signature-algorithm extension present,
1184 * we need to fall back to the default values for allowed
1185 * signature-hash pairs. */
1186#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
1187 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
1188 int sig_hash_alg_ext_present = 0;
1189#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
1190 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
1191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001192 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001194#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001195read_record_header:
1196#endif
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001197 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001198 * If renegotiating, then the input was read with mbedtls_ssl_read_record(),
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001199 * otherwise read it ourselves manually in order to support SSLv2
1200 * ClientHello, which doesn't use the same record layer format.
1201 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001202#if defined(MBEDTLS_SSL_RENEGOTIATION)
1203 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001204#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001205 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001206 if( ( ret = mbedtls_ssl_fetch_input( ssl, 5 ) ) != 0 )
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +00001207 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001208 /* No alert on a read error. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001209 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +00001210 return( ret );
1211 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001212 }
1213
1214 buf = ssl->in_hdr;
1215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001216#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
1217#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001218 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
Manuel Pégourié-Gonnard8a7cf252014-10-09 17:35:53 +02001219#endif
1220 if( ( buf[0] & 0x80 ) != 0 )
Gilles Peskinef9828522017-05-03 12:28:43 +02001221 return( ssl_parse_client_hello_v2( ssl ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001222#endif
1223
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001224 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, mbedtls_ssl_hdr_len( ssl ) );
Paul Bakkerec636f32012-09-09 19:17:02 +00001225
Paul Bakkerec636f32012-09-09 19:17:02 +00001226 /*
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001227 * SSLv3/TLS Client Hello
Paul Bakkerec636f32012-09-09 19:17:02 +00001228 *
1229 * Record layer:
1230 * 0 . 0 message type
1231 * 1 . 2 protocol version
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001232 * 3 . 11 DTLS: epoch + record sequence number
Paul Bakkerec636f32012-09-09 19:17:02 +00001233 * 3 . 4 message length
1234 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001235 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001236 buf[0] ) );
1237
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001238 if( buf[0] != MBEDTLS_SSL_MSG_HANDSHAKE )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001239 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001240 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1241 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001242 }
1243
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001244 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001245 ( ssl->in_len[0] << 8 ) | ssl->in_len[1] ) );
1246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001247 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, protocol version: [%d:%d]",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001248 buf[1], buf[2] ) );
1249
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001250 mbedtls_ssl_read_version( &major, &minor, ssl->conf->transport, buf + 1 );
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001251
1252 /* According to RFC 5246 Appendix E.1, the version here is typically
1253 * "{03,00}, the lowest version number supported by the client, [or] the
1254 * value of ClientHello.client_version", so the only meaningful check here
1255 * is the major version shouldn't be less than 3 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001256 if( major < MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001257 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001258 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1259 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001260 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001261
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001262 /* For DTLS if this is the initial handshake, remember the client sequence
1263 * number to use it in our next message (RFC 6347 4.2.1) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001264#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001265 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001266#if defined(MBEDTLS_SSL_RENEGOTIATION)
1267 && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE
Manuel Pégourié-Gonnard3a173f42015-01-22 13:30:33 +00001268#endif
1269 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001270 {
1271 /* Epoch should be 0 for initial handshakes */
1272 if( ssl->in_ctr[0] != 0 || ssl->in_ctr[1] != 0 )
1273 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001274 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1275 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001276 }
1277
1278 memcpy( ssl->out_ctr + 2, ssl->in_ctr + 2, 6 );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001279
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001280#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1281 if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001282 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record, discarding" ) );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001284 ssl->next_record_offset = 0;
1285 ssl->in_left = 0;
1286 goto read_record_header;
1287 }
1288
1289 /* No MAC to check yet, so we can update right now */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001290 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001291#endif
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001292 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001293#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001294
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001295 msg_len = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Paul Bakker5121ce52009-01-03 21:22:43 +00001296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001297#if defined(MBEDTLS_SSL_RENEGOTIATION)
1298 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001299 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001300 /* Set by mbedtls_ssl_read_record() */
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001301 msg_len = ssl->in_hslen;
1302 }
1303 else
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001304#endif
Paul Bakkerec636f32012-09-09 19:17:02 +00001305 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001306 if( msg_len > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001307 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001308 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1309 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001310 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001311
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01001312 if( ( ret = mbedtls_ssl_fetch_input( ssl,
1313 mbedtls_ssl_hdr_len( ssl ) + msg_len ) ) != 0 )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001314 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001315 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001316 return( ret );
1317 }
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001318
1319 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001320#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001321 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001322 ssl->next_record_offset = msg_len + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001323 else
1324#endif
1325 ssl->in_left = 0;
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001326 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001327
1328 buf = ssl->in_msg;
Paul Bakkerec636f32012-09-09 19:17:02 +00001329
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001330 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, msg_len );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001331
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001332 ssl->handshake->update_checksum( ssl, buf, msg_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001333
1334 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001335 * Handshake layer:
1336 * 0 . 0 handshake type
1337 * 1 . 3 handshake length
1338 * 4 . 5 DTLS only: message seqence number
1339 * 6 . 8 DTLS only: fragment offset
1340 * 9 . 11 DTLS only: fragment length
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001341 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001342 if( msg_len < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001343 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001344 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1345 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001346 }
1347
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001348 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d", buf[0] ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001349
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001350 if( buf[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001351 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001352 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1353 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001354 }
1355
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001356 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001357 ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
1358
1359 /* We don't support fragmentation of ClientHello (yet?) */
1360 if( buf[1] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001361 msg_len != mbedtls_ssl_hs_hdr_len( ssl ) + ( ( buf[2] << 8 ) | buf[3] ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001362 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001363 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1364 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001365 }
1366
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001367#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001368 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001369 {
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001370 /*
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001371 * Copy the client's handshake message_seq on initial handshakes,
1372 * check sequence number on renego.
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001373 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001374#if defined(MBEDTLS_SSL_RENEGOTIATION)
1375 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001376 {
1377 /* This couldn't be done in ssl_prepare_handshake_record() */
1378 unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |
1379 ssl->in_msg[5];
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001380
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001381 if( cli_msg_seq != ssl->handshake->in_msg_seq )
1382 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001383 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message_seq: "
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001384 "%d (expected %d)", cli_msg_seq,
1385 ssl->handshake->in_msg_seq ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001386 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001387 }
1388
1389 ssl->handshake->in_msg_seq++;
1390 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001391 else
1392#endif
1393 {
1394 unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |
1395 ssl->in_msg[5];
1396 ssl->handshake->out_msg_seq = cli_msg_seq;
1397 ssl->handshake->in_msg_seq = cli_msg_seq + 1;
1398 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001399
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001400 /*
1401 * For now we don't support fragmentation, so make sure
1402 * fragment_offset == 0 and fragment_length == length
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001403 */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001404 if( ssl->in_msg[6] != 0 || ssl->in_msg[7] != 0 || ssl->in_msg[8] != 0 ||
1405 memcmp( ssl->in_msg + 1, ssl->in_msg + 9, 3 ) != 0 )
1406 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001407 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ClientHello fragmentation not supported" ) );
1408 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001409 }
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001410 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001411#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001413 buf += mbedtls_ssl_hs_hdr_len( ssl );
1414 msg_len -= mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001415
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001416 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001417 * ClientHello layer:
1418 * 0 . 1 protocol version
1419 * 2 . 33 random bytes (starting with 4 bytes of Unix time)
1420 * 34 . 35 session id length (1 byte)
1421 * 35 . 34+x session id
1422 * 35+x . 35+x DTLS only: cookie length (1 byte)
1423 * 36+x . .. DTLS only: cookie
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001424 * .. . .. ciphersuite list length (2 bytes)
1425 * .. . .. ciphersuite list
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001426 * .. . .. compression alg. list length (1 byte)
1427 * .. . .. compression alg. list
1428 * .. . .. extensions length (2 bytes, optional)
1429 * .. . .. extensions (optional)
Paul Bakkerec636f32012-09-09 19:17:02 +00001430 */
Paul Bakkerec636f32012-09-09 19:17:02 +00001431
1432 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001433 * Minimal length (with everything empty and extensions ommitted) is
1434 * 2 + 32 + 1 + 2 + 1 = 38 bytes. Check that first, so that we can
1435 * read at least up to session id length without worrying.
Paul Bakkerec636f32012-09-09 19:17:02 +00001436 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001437 if( msg_len < 38 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001438 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001439 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1440 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001441 }
1442
1443 /*
1444 * Check and save the protocol version
1445 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001446 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, version", buf, 2 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001447
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001448 mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001449 ssl->conf->transport, buf );
Paul Bakkerec636f32012-09-09 19:17:02 +00001450
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001451 ssl->handshake->max_major_ver = ssl->major_ver;
1452 ssl->handshake->max_minor_ver = ssl->minor_ver;
1453
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001454 if( ssl->major_ver < ssl->conf->min_major_ver ||
1455 ssl->minor_ver < ssl->conf->min_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +00001456 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001457 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001458 " [%d:%d] < [%d:%d]",
1459 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001460 ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001461 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1462 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001463 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001464 }
1465
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001466 if( ssl->major_ver > ssl->conf->max_major_ver )
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001467 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001468 ssl->major_ver = ssl->conf->max_major_ver;
1469 ssl->minor_ver = ssl->conf->max_minor_ver;
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001470 }
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001471 else if( ssl->minor_ver > ssl->conf->max_minor_ver )
1472 ssl->minor_ver = ssl->conf->max_minor_ver;
Paul Bakkerec636f32012-09-09 19:17:02 +00001473
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001474 /*
1475 * Save client random (inc. Unix time)
1476 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001477 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 2, 32 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001478
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001479 memcpy( ssl->handshake->randbytes, buf + 2, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +00001480
1481 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001482 * Check the session ID length and save session ID
Paul Bakkerec636f32012-09-09 19:17:02 +00001483 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001484 sess_len = buf[34];
Paul Bakkerec636f32012-09-09 19:17:02 +00001485
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001486 if( sess_len > sizeof( ssl->session_negotiate->id ) ||
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001487 sess_len + 34 + 2 > msg_len ) /* 2 for cipherlist length field */
Paul Bakkerec636f32012-09-09 19:17:02 +00001488 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001489 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001490 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1491 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001492 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001493 }
1494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001495 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 35, sess_len );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001496
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001497 ssl->session_negotiate->id_len = sess_len;
Paul Bakker48916f92012-09-16 19:57:18 +00001498 memset( ssl->session_negotiate->id, 0,
1499 sizeof( ssl->session_negotiate->id ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001500 memcpy( ssl->session_negotiate->id, buf + 35,
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001501 ssl->session_negotiate->id_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001502
1503 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001504 * Check the cookie length and content
1505 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001506#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001507 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001508 {
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001509 cookie_offset = 35 + sess_len;
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001510 cookie_len = buf[cookie_offset];
1511
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001512 if( cookie_offset + 1 + cookie_len + 2 > msg_len )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001513 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001514 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001515 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1516 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001517 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001518 }
1519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001520 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001521 buf + cookie_offset + 1, cookie_len );
1522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001523#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001524 if( ssl->conf->f_cookie_check != NULL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525#if defined(MBEDTLS_SSL_RENEGOTIATION)
1526 && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001527#endif
1528 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001529 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001530 if( ssl->conf->f_cookie_check( ssl->conf->p_cookie,
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001531 buf + cookie_offset + 1, cookie_len,
1532 ssl->cli_id, ssl->cli_id_len ) != 0 )
1533 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001534 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification failed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001535 ssl->handshake->verify_cookie_len = 1;
1536 }
1537 else
1538 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001539 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification passed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001540 ssl->handshake->verify_cookie_len = 0;
1541 }
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001542 }
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02001543 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001544#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001545 {
1546 /* We know we didn't send a cookie, so it should be empty */
1547 if( cookie_len != 0 )
1548 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001549 /* This may be an attacker's probe, so don't send an alert */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001550 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1551 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001552 }
1553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001554 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification skipped" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001555 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001556
1557 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001558 * Check the ciphersuitelist length (will be parsed later)
Paul Bakkerec636f32012-09-09 19:17:02 +00001559 */
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001560 ciph_offset = cookie_offset + 1 + cookie_len;
Manuel Pégourié-Gonnarda06d7fe2015-03-13 10:36:55 +00001561 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001562 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001563#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001564 ciph_offset = 35 + sess_len;
Paul Bakkerec636f32012-09-09 19:17:02 +00001565
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001566 ciph_len = ( buf[ciph_offset + 0] << 8 )
1567 | ( buf[ciph_offset + 1] );
1568
1569 if( ciph_len < 2 ||
1570 ciph_len + 2 + ciph_offset + 1 > msg_len || /* 1 for comp. alg. len */
1571 ( ciph_len % 2 ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +00001572 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001574 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1575 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001576 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001577 }
1578
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001579 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001580 buf + ciph_offset + 2, ciph_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001581
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001582 /*
1583 * Check the compression algorithms length and pick one
1584 */
1585 comp_offset = ciph_offset + 2 + ciph_len;
1586
1587 comp_len = buf[comp_offset];
1588
1589 if( comp_len < 1 ||
1590 comp_len > 16 ||
1591 comp_len + comp_offset + 1 > msg_len )
Paul Bakkerec636f32012-09-09 19:17:02 +00001592 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001593 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001594 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1595 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001596 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001597 }
1598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001599 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, compression",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001600 buf + comp_offset + 1, comp_len );
Paul Bakker48916f92012-09-16 19:57:18 +00001601
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001602 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
1603#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakkerec636f32012-09-09 19:17:02 +00001604 for( i = 0; i < comp_len; ++i )
1605 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001606 if( buf[comp_offset + 1 + i] == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001607 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001608 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +00001609 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001610 }
1611 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00001612#endif
1613
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001614 /* See comments in ssl_write_client_hello() */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001615#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001616 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001617 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001618#endif
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001619
Janos Follathc6dab2b2016-05-23 14:27:02 +01001620 /* Do not parse the extensions if the protocol is SSLv3 */
1621#if defined(MBEDTLS_SSL_PROTO_SSL3)
1622 if( ( ssl->major_ver != 3 ) || ( ssl->minor_ver != 0 ) )
1623 {
1624#endif
Simon Butcher584a5472016-05-23 16:24:52 +01001625 /*
1626 * Check the extension length
1627 */
1628 ext_offset = comp_offset + 1 + comp_len;
1629 if( msg_len > ext_offset )
Paul Bakker48916f92012-09-16 19:57:18 +00001630 {
Simon Butcher584a5472016-05-23 16:24:52 +01001631 if( msg_len < ext_offset + 2 )
1632 {
1633 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001634 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1635 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001636 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1637 }
1638
1639 ext_len = ( buf[ext_offset + 0] << 8 )
1640 | ( buf[ext_offset + 1] );
1641
1642 if( ( ext_len > 0 && ext_len < 4 ) ||
1643 msg_len != ext_offset + 2 + ext_len )
1644 {
1645 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001646 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1647 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001648 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1649 }
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001650 }
Simon Butcher584a5472016-05-23 16:24:52 +01001651 else
1652 ext_len = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001653
Simon Butcher584a5472016-05-23 16:24:52 +01001654 ext = buf + ext_offset + 2;
1655 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello extensions", ext, ext_len );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001656
Simon Butcher584a5472016-05-23 16:24:52 +01001657 while( ext_len != 0 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001658 {
Simon Butcher584a5472016-05-23 16:24:52 +01001659 unsigned int ext_id = ( ( ext[0] << 8 )
1660 | ( ext[1] ) );
1661 unsigned int ext_size = ( ( ext[2] << 8 )
1662 | ( ext[3] ) );
Paul Bakker48916f92012-09-16 19:57:18 +00001663
Simon Butcher584a5472016-05-23 16:24:52 +01001664 if( ext_size + 4 > ext_len )
1665 {
1666 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001667 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1668 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001669 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1670 }
1671 switch( ext_id )
1672 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001673#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Simon Butcher584a5472016-05-23 16:24:52 +01001674 case MBEDTLS_TLS_EXT_SERVERNAME:
1675 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
1676 if( ssl->conf->f_sni == NULL )
1677 break;
Paul Bakker5701cdc2012-09-27 21:49:42 +00001678
Simon Butcher584a5472016-05-23 16:24:52 +01001679 ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
1680 if( ret != 0 )
1681 return( ret );
1682 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001683#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00001684
Simon Butcher584a5472016-05-23 16:24:52 +01001685 case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:
1686 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001687#if defined(MBEDTLS_SSL_RENEGOTIATION)
Simon Butcher584a5472016-05-23 16:24:52 +01001688 renegotiation_info_seen = 1;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001689#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001690
Simon Butcher584a5472016-05-23 16:24:52 +01001691 ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
1692 if( ret != 0 )
1693 return( ret );
1694 break;
Paul Bakker48916f92012-09-16 19:57:18 +00001695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001696#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
1697 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Simon Butcher584a5472016-05-23 16:24:52 +01001698 case MBEDTLS_TLS_EXT_SIG_ALG:
Ron Eldor73a38172017-10-03 15:58:26 +03001699 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
1700
Simon Butcher584a5472016-05-23 16:24:52 +01001701 ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
1702 if( ret != 0 )
1703 return( ret );
Hanno Becker7e5437a2017-04-28 17:15:26 +01001704
1705 sig_hash_alg_ext_present = 1;
Simon Butcher584a5472016-05-23 16:24:52 +01001706 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001707#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
1708 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker48916f92012-09-16 19:57:18 +00001709
Robert Cragie136884c2015-10-02 13:34:31 +01001710#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Robert Cragieae8535d2015-10-06 17:11:18 +01001711 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Simon Butcher584a5472016-05-23 16:24:52 +01001712 case MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES:
1713 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported elliptic curves extension" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001714
Simon Butcher584a5472016-05-23 16:24:52 +01001715 ret = ssl_parse_supported_elliptic_curves( ssl, ext + 4, ext_size );
1716 if( ret != 0 )
1717 return( ret );
1718 break;
Paul Bakker41c83d32013-03-20 14:39:14 +01001719
Simon Butcher584a5472016-05-23 16:24:52 +01001720 case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:
1721 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported point formats extension" ) );
1722 ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT;
Paul Bakker41c83d32013-03-20 14:39:14 +01001723
Simon Butcher584a5472016-05-23 16:24:52 +01001724 ret = ssl_parse_supported_point_formats( ssl, ext + 4, ext_size );
1725 if( ret != 0 )
1726 return( ret );
1727 break;
Robert Cragieae8535d2015-10-06 17:11:18 +01001728#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C ||
1729 MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001730
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001731#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Simon Butcher584a5472016-05-23 16:24:52 +01001732 case MBEDTLS_TLS_EXT_ECJPAKE_KKPP:
1733 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ecjpake kkpp extension" ) );
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001734
Simon Butcher584a5472016-05-23 16:24:52 +01001735 ret = ssl_parse_ecjpake_kkpp( ssl, ext + 4, ext_size );
1736 if( ret != 0 )
1737 return( ret );
1738 break;
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001739#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001741#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Simon Butcher584a5472016-05-23 16:24:52 +01001742 case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:
1743 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max fragment length extension" ) );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001744
Simon Butcher584a5472016-05-23 16:24:52 +01001745 ret = ssl_parse_max_fragment_length_ext( ssl, ext + 4, ext_size );
1746 if( ret != 0 )
1747 return( ret );
1748 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001749#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001750
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001751#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Simon Butcher584a5472016-05-23 16:24:52 +01001752 case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:
1753 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001754
Simon Butcher584a5472016-05-23 16:24:52 +01001755 ret = ssl_parse_truncated_hmac_ext( ssl, ext + 4, ext_size );
1756 if( ret != 0 )
1757 return( ret );
1758 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001759#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001761#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Simon Butcher584a5472016-05-23 16:24:52 +01001762 case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:
1763 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001764
Simon Butcher584a5472016-05-23 16:24:52 +01001765 ret = ssl_parse_encrypt_then_mac_ext( ssl, ext + 4, ext_size );
1766 if( ret != 0 )
1767 return( ret );
1768 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001769#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001770
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001771#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Simon Butcher584a5472016-05-23 16:24:52 +01001772 case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:
1773 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended master secret extension" ) );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001774
Simon Butcher584a5472016-05-23 16:24:52 +01001775 ret = ssl_parse_extended_ms_ext( ssl, ext + 4, ext_size );
1776 if( ret != 0 )
1777 return( ret );
1778 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001779#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001780
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001781#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Simon Butcher584a5472016-05-23 16:24:52 +01001782 case MBEDTLS_TLS_EXT_SESSION_TICKET:
1783 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001784
Simon Butcher584a5472016-05-23 16:24:52 +01001785 ret = ssl_parse_session_ticket_ext( ssl, ext + 4, ext_size );
1786 if( ret != 0 )
1787 return( ret );
1788 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001789#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001790
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001791#if defined(MBEDTLS_SSL_ALPN)
Simon Butcher584a5472016-05-23 16:24:52 +01001792 case MBEDTLS_TLS_EXT_ALPN:
1793 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001794
Simon Butcher584a5472016-05-23 16:24:52 +01001795 ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size );
1796 if( ret != 0 )
1797 return( ret );
1798 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001799#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001800
Simon Butcher584a5472016-05-23 16:24:52 +01001801 default:
1802 MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
1803 ext_id ) );
1804 }
1805
1806 ext_len -= 4 + ext_size;
1807 ext += 4 + ext_size;
1808
1809 if( ext_len > 0 && ext_len < 4 )
1810 {
1811 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001812 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1813 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001814 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1815 }
Paul Bakker48916f92012-09-16 19:57:18 +00001816 }
Janos Follathc6dab2b2016-05-23 14:27:02 +01001817#if defined(MBEDTLS_SSL_PROTO_SSL3)
1818 }
1819#endif
1820
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001821#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Gilles Peskined50177f2017-05-16 17:53:03 +02001822 for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001823 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001824 if( p[0] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
1825 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001826 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02001827 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001828
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001829 if( ssl->minor_ver < ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001830 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02001831 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001833 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1834 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001836 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001837 }
1838
1839 break;
1840 }
1841 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001842#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001843
Hanno Becker7e5437a2017-04-28 17:15:26 +01001844#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
1845 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
1846
1847 /*
1848 * Try to fall back to default hash SHA1 if the client
1849 * hasn't provided any preferred signature-hash combinations.
1850 */
1851 if( sig_hash_alg_ext_present == 0 )
1852 {
1853 mbedtls_md_type_t md_default = MBEDTLS_MD_SHA1;
1854
1855 if( mbedtls_ssl_check_sig_hash( ssl, md_default ) != 0 )
1856 md_default = MBEDTLS_MD_NONE;
1857
1858 mbedtls_ssl_sig_hash_set_const_hash( &ssl->handshake->hash_algs, md_default );
1859 }
1860
1861#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
1862 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
1863
Paul Bakker48916f92012-09-16 19:57:18 +00001864 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001865 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
1866 */
1867 for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )
1868 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001869 if( p[0] == 0 && p[1] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001870 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001871 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
1872#if defined(MBEDTLS_SSL_RENEGOTIATION)
1873 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001874 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01001875 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV "
1876 "during renegotiation" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +02001877 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1878 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001879 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001880 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001881#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001882 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001883 break;
1884 }
1885 }
1886
1887 /*
Paul Bakker48916f92012-09-16 19:57:18 +00001888 * Renegotiation security checks
1889 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001890 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001891 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001892 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001893 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001894 handshake_failure = 1;
1895 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001896#if defined(MBEDTLS_SSL_RENEGOTIATION)
1897 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1898 ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001899 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001900 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001901 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001902 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001903 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001904 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1905 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001906 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001907 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001908 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001909 handshake_failure = 1;
1910 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001911 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1912 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001913 renegotiation_info_seen == 1 )
1914 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001915 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001916 handshake_failure = 1;
1917 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001918#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001919
1920 if( handshake_failure == 1 )
1921 {
Gilles Peskinec94f7352017-05-10 16:37:56 +02001922 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1923 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001924 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001925 }
Paul Bakker380da532012-04-18 16:10:25 +00001926
Paul Bakker41c83d32013-03-20 14:39:14 +01001927 /*
1928 * Search for a matching ciphersuite
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02001929 * (At the end because we need information from the EC-based extensions
1930 * and certificate from the SNI callback triggered by the SNI extension.)
Paul Bakker41c83d32013-03-20 14:39:14 +01001931 */
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001932 got_common_suite = 0;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001933 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard59b81d72013-11-30 17:46:04 +01001934 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001935#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001936 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001937 for( i = 0; ciphersuites[i] != 0; i++ )
1938#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001939 for( i = 0; ciphersuites[i] != 0; i++ )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001940 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001941#endif
Paul Bakker41c83d32013-03-20 14:39:14 +01001942 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001943 if( p[0] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
1944 p[1] != ( ( ciphersuites[i] ) & 0xFF ) )
1945 continue;
Paul Bakker41c83d32013-03-20 14:39:14 +01001946
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001947 got_common_suite = 1;
1948
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001949 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
1950 &ciphersuite_info ) ) != 0 )
1951 return( ret );
1952
1953 if( ciphersuite_info != NULL )
1954 goto have_ciphersuite;
Paul Bakker41c83d32013-03-20 14:39:14 +01001955 }
Paul Bakker41c83d32013-03-20 14:39:14 +01001956
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001957 if( got_common_suite )
1958 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001959 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001960 "but none of them usable" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +02001961 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1962 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001963 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001964 }
1965 else
1966 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001967 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +02001968 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1969 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001970 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001971 }
Paul Bakker41c83d32013-03-20 14:39:14 +01001972
1973have_ciphersuite:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001974 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001975
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001976 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker41c83d32013-03-20 14:39:14 +01001977 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Paul Bakker41c83d32013-03-20 14:39:14 +01001978
Paul Bakker5121ce52009-01-03 21:22:43 +00001979 ssl->state++;
1980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001981#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001982 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001983 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001984#endif
1985
Hanno Becker7e5437a2017-04-28 17:15:26 +01001986 /* Debugging-only output for testsuite */
1987#if defined(MBEDTLS_DEBUG_C) && \
1988 defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
1989 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
1990 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
1991 {
1992 mbedtls_pk_type_t sig_alg = mbedtls_ssl_get_ciphersuite_sig_alg( ciphersuite_info );
1993 if( sig_alg != MBEDTLS_PK_NONE )
1994 {
1995 mbedtls_md_type_t md_alg = mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs,
1996 sig_alg );
1997 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
1998 mbedtls_ssl_hash_from_md_alg( md_alg ) ) );
1999 }
2000 else
2001 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002002 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no hash algorithm for signature algorithm "
2003 "%d - should not happen", sig_alg ) );
Hanno Becker7e5437a2017-04-28 17:15:26 +01002004 }
2005 }
2006#endif
2007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002008 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002009
2010 return( 0 );
2011}
2012
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002013#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
2014static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002015 unsigned char *buf,
2016 size_t *olen )
2017{
2018 unsigned char *p = buf;
2019
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002020 if( ssl->session_negotiate->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002021 {
2022 *olen = 0;
2023 return;
2024 }
2025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002026 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002028 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
2029 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002030
2031 *p++ = 0x00;
2032 *p++ = 0x00;
2033
2034 *olen = 4;
2035}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002036#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002038#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
2039static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002040 unsigned char *buf,
2041 size_t *olen )
2042{
2043 unsigned char *p = buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002044 const mbedtls_ssl_ciphersuite_t *suite = NULL;
2045 const mbedtls_cipher_info_t *cipher = NULL;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002046
Hanno Becker27b34d52017-10-20 14:24:51 +01002047 if( ssl->session_negotiate->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002048 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002049 {
2050 *olen = 0;
2051 return;
2052 }
2053
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002054 /*
2055 * RFC 7366: "If a server receives an encrypt-then-MAC request extension
2056 * from a client and then selects a stream or Authenticated Encryption
2057 * with Associated Data (AEAD) ciphersuite, it MUST NOT send an
2058 * encrypt-then-MAC response extension back to the client."
2059 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002060 if( ( suite = mbedtls_ssl_ciphersuite_from_id(
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002061 ssl->session_negotiate->ciphersuite ) ) == NULL ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002062 ( cipher = mbedtls_cipher_info_from_type( suite->cipher ) ) == NULL ||
2063 cipher->mode != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002064 {
2065 *olen = 0;
2066 return;
2067 }
2068
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002070
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002071 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC >> 8 ) & 0xFF );
2072 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC ) & 0xFF );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002073
2074 *p++ = 0x00;
2075 *p++ = 0x00;
2076
2077 *olen = 4;
2078}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002079#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002080
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002081#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
2082static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002083 unsigned char *buf,
2084 size_t *olen )
2085{
2086 unsigned char *p = buf;
2087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002088 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
2089 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002090 {
2091 *olen = 0;
2092 return;
2093 }
2094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002095 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding extended master secret "
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002096 "extension" ) );
2097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002098 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );
2099 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET ) & 0xFF );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002100
2101 *p++ = 0x00;
2102 *p++ = 0x00;
2103
2104 *olen = 4;
2105}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002106#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002107
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002108#if defined(MBEDTLS_SSL_SESSION_TICKETS)
2109static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002110 unsigned char *buf,
2111 size_t *olen )
2112{
2113 unsigned char *p = buf;
2114
2115 if( ssl->handshake->new_session_ticket == 0 )
2116 {
2117 *olen = 0;
2118 return;
2119 }
2120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002121 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002123 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
2124 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002125
2126 *p++ = 0x00;
2127 *p++ = 0x00;
2128
2129 *olen = 4;
2130}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002131#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002133static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002134 unsigned char *buf,
2135 size_t *olen )
2136{
2137 unsigned char *p = buf;
2138
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002139 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION )
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002140 {
2141 *olen = 0;
2142 return;
2143 }
2144
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002145 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, secure renegotiation extension" ) );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002147 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
2148 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002149
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002150#if defined(MBEDTLS_SSL_RENEGOTIATION)
2151 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002152 {
2153 *p++ = 0x00;
2154 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
2155 *p++ = ssl->verify_data_len * 2 & 0xFF;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002156
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002157 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
2158 p += ssl->verify_data_len;
2159 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
2160 p += ssl->verify_data_len;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002161 }
2162 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002163#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002164 {
2165 *p++ = 0x00;
2166 *p++ = 0x01;
2167 *p++ = 0x00;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002168 }
Manuel Pégourié-Gonnard19389752015-06-23 13:46:44 +02002169
2170 *olen = p - buf;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002171}
2172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002173#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
2174static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002175 unsigned char *buf,
2176 size_t *olen )
2177{
2178 unsigned char *p = buf;
2179
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002180 if( ssl->session_negotiate->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE )
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +02002181 {
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002182 *olen = 0;
2183 return;
2184 }
2185
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002186 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, max_fragment_length extension" ) );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
2189 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002190
2191 *p++ = 0x00;
2192 *p++ = 1;
2193
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02002194 *p++ = ssl->session_negotiate->mfl_code;
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002195
2196 *olen = 5;
2197}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002198#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002199
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +02002200#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02002201 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002202static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002203 unsigned char *buf,
2204 size_t *olen )
2205{
2206 unsigned char *p = buf;
2207 ((void) ssl);
2208
Paul Bakker677377f2013-10-28 12:54:26 +01002209 if( ( ssl->handshake->cli_exts &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002210 MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT ) == 0 )
Paul Bakker677377f2013-10-28 12:54:26 +01002211 {
2212 *olen = 0;
2213 return;
2214 }
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002216 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, supported_point_formats extension" ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002218 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
2219 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002220
2221 *p++ = 0x00;
2222 *p++ = 2;
2223
2224 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002225 *p++ = MBEDTLS_ECP_PF_UNCOMPRESSED;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002226
2227 *olen = 6;
2228}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02002229#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002230
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002231#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2232static void ssl_write_ecjpake_kkpp_ext( mbedtls_ssl_context *ssl,
2233 unsigned char *buf,
2234 size_t *olen )
2235{
2236 int ret;
2237 unsigned char *p = buf;
Robert Cragie39a60de2015-10-02 13:57:59 +01002238 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002239 size_t kkpp_len;
2240
2241 *olen = 0;
2242
2243 /* Skip costly computation if not needed */
2244 if( ssl->transform_negotiate->ciphersuite_info->key_exchange !=
2245 MBEDTLS_KEY_EXCHANGE_ECJPAKE )
2246 return;
2247
2248 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, ecjpake kkpp extension" ) );
2249
2250 if( end - p < 4 )
2251 {
2252 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
2253 return;
2254 }
2255
2256 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP >> 8 ) & 0xFF );
2257 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP ) & 0xFF );
2258
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02002259 ret = mbedtls_ecjpake_write_round_one( &ssl->handshake->ecjpake_ctx,
2260 p + 2, end - p - 2, &kkpp_len,
2261 ssl->conf->f_rng, ssl->conf->p_rng );
2262 if( ret != 0 )
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002263 {
2264 MBEDTLS_SSL_DEBUG_RET( 1 , "mbedtls_ecjpake_write_round_one", ret );
2265 return;
2266 }
2267
2268 *p++ = (unsigned char)( ( kkpp_len >> 8 ) & 0xFF );
2269 *p++ = (unsigned char)( ( kkpp_len ) & 0xFF );
2270
2271 *olen = kkpp_len + 4;
2272}
2273#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
2274
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002275#if defined(MBEDTLS_SSL_ALPN )
2276static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002277 unsigned char *buf, size_t *olen )
2278{
2279 if( ssl->alpn_chosen == NULL )
2280 {
2281 *olen = 0;
2282 return;
2283 }
2284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002285 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002286
2287 /*
2288 * 0 . 1 ext identifier
2289 * 2 . 3 ext length
2290 * 4 . 5 protocol list length
2291 * 6 . 6 protocol name length
2292 * 7 . 7+n protocol name
2293 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002294 buf[0] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN >> 8 ) & 0xFF );
2295 buf[1] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN ) & 0xFF );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002296
2297 *olen = 7 + strlen( ssl->alpn_chosen );
2298
2299 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
2300 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
2301
2302 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
2303 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
2304
2305 buf[6] = (unsigned char)( ( ( *olen - 7 ) ) & 0xFF );
2306
2307 memcpy( buf + 7, ssl->alpn_chosen, *olen - 7 );
2308}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002309#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002310
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002311#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
2312static int ssl_write_hello_verify_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002313{
2314 int ret;
2315 unsigned char *p = ssl->out_msg + 4;
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002316 unsigned char *cookie_len_byte;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002317
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002318 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002319
2320 /*
2321 * struct {
2322 * ProtocolVersion server_version;
2323 * opaque cookie<0..2^8-1>;
2324 * } HelloVerifyRequest;
2325 */
2326
Manuel Pégourié-Gonnardb35fe562014-08-09 17:00:46 +02002327 /* The RFC is not clear on this point, but sending the actual negotiated
2328 * version looks like the most interoperable thing to do. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002329 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002330 ssl->conf->transport, p );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002331 MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002332 p += 2;
2333
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002334 /* If we get here, f_cookie_check is not null */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002335 if( ssl->conf->f_cookie_write == NULL )
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002336 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002337 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inconsistent cookie callbacks" ) );
2338 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002339 }
2340
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002341 /* Skip length byte until we know the length */
2342 cookie_len_byte = p++;
2343
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002344 if( ( ret = ssl->conf->f_cookie_write( ssl->conf->p_cookie,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002345 &p, ssl->out_buf + MBEDTLS_SSL_BUFFER_LEN,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002346 ssl->cli_id, ssl->cli_id_len ) ) != 0 )
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002347 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002348 MBEDTLS_SSL_DEBUG_RET( 1, "f_cookie_write", ret );
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002349 return( ret );
2350 }
2351
2352 *cookie_len_byte = (unsigned char)( p - ( cookie_len_byte + 1 ) );
2353
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002354 MBEDTLS_SSL_DEBUG_BUF( 3, "cookie sent", cookie_len_byte + 1, *cookie_len_byte );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002355
2356 ssl->out_msglen = p - ssl->out_msg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002357 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2358 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002360 ssl->state = MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002361
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002363 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002364 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002365 return( ret );
2366 }
2367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002368 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002369
2370 return( 0 );
2371}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002372#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002374static int ssl_write_server_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002375{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002376#if defined(MBEDTLS_HAVE_TIME)
SimonBd5800b72016-04-26 07:43:27 +01002377 mbedtls_time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002378#endif
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002379 int ret;
2380 size_t olen, ext_len = 0, n;
Paul Bakker5121ce52009-01-03 21:22:43 +00002381 unsigned char *buf, *p;
2382
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002383 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002385#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002386 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002387 ssl->handshake->verify_cookie_len != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002388 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002389 MBEDTLS_SSL_DEBUG_MSG( 2, ( "client hello was not authenticated" ) );
2390 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002391
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02002392 return( ssl_write_hello_verify_request( ssl ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002393 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002394#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002395
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002396 if( ssl->conf->f_rng == NULL )
Paul Bakkera9a028e2013-11-21 17:31:06 +01002397 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002398 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );
2399 return( MBEDTLS_ERR_SSL_NO_RNG );
Paul Bakkera9a028e2013-11-21 17:31:06 +01002400 }
2401
Paul Bakker5121ce52009-01-03 21:22:43 +00002402 /*
2403 * 0 . 0 handshake type
2404 * 1 . 3 handshake length
2405 * 4 . 5 protocol version
2406 * 6 . 9 UNIX time()
2407 * 10 . 37 random bytes
2408 */
2409 buf = ssl->out_msg;
2410 p = buf + 4;
2411
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002412 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002413 ssl->conf->transport, p );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002414 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00002415
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002416 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002417 buf[4], buf[5] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002419#if defined(MBEDTLS_HAVE_TIME)
SimonBd5800b72016-04-26 07:43:27 +01002420 t = mbedtls_time( NULL );
Paul Bakker5121ce52009-01-03 21:22:43 +00002421 *p++ = (unsigned char)( t >> 24 );
2422 *p++ = (unsigned char)( t >> 16 );
2423 *p++ = (unsigned char)( t >> 8 );
2424 *p++ = (unsigned char)( t );
2425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002426 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002427#else
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002428 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 4 ) ) != 0 )
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002429 return( ret );
2430
2431 p += 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002432#endif /* MBEDTLS_HAVE_TIME */
Paul Bakker5121ce52009-01-03 21:22:43 +00002433
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002434 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 28 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002435 return( ret );
2436
2437 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +00002438
Paul Bakker48916f92012-09-16 19:57:18 +00002439 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002441 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002442
2443 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002444 * Resume is 0 by default, see ssl_handshake_init().
2445 * It may be already set to 1 by ssl_parse_session_ticket_ext().
2446 * If not, try looking up session ID in our cache.
Paul Bakker5121ce52009-01-03 21:22:43 +00002447 */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002448 if( ssl->handshake->resume == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002449#if defined(MBEDTLS_SSL_RENEGOTIATION)
2450 ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE &&
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002451#endif
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002452 ssl->session_negotiate->id_len != 0 &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002453 ssl->conf->f_get_cache != NULL &&
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01002454 ssl->conf->f_get_cache( ssl->conf->p_cache, ssl->session_negotiate ) == 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002455 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002456 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from cache" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002457 ssl->handshake->resume = 1;
2458 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002459
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002460 if( ssl->handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002461 {
2462 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002463 * New session, create a new session id,
2464 * unless we're about to issue a session ticket
Paul Bakker5121ce52009-01-03 21:22:43 +00002465 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002466 ssl->state++;
2467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002468#if defined(MBEDTLS_HAVE_TIME)
SimonBd5800b72016-04-26 07:43:27 +01002469 ssl->session_negotiate->start = mbedtls_time( NULL );
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002470#endif
2471
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002472#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002473 if( ssl->handshake->new_session_ticket != 0 )
2474 {
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002475 ssl->session_negotiate->id_len = n = 0;
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002476 memset( ssl->session_negotiate->id, 0, 32 );
2477 }
2478 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002479#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002480 {
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002481 ssl->session_negotiate->id_len = n = 32;
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002482 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->session_negotiate->id,
Paul Bakkera503a632013-08-14 13:48:06 +02002483 n ) ) != 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002484 return( ret );
2485 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002486 }
2487 else
2488 {
2489 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002490 * Resuming a session
Paul Bakker5121ce52009-01-03 21:22:43 +00002491 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002492 n = ssl->session_negotiate->id_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002493 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00002494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002495 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00002496 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002497 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00002498 return( ret );
2499 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002500 }
2501
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002502 /*
2503 * 38 . 38 session id length
2504 * 39 . 38+n session id
2505 * 39+n . 40+n chosen ciphersuite
2506 * 41+n . 41+n chosen compression alg.
2507 * 42+n . 43+n extensions length
2508 * 44+n . 43+n+m extensions
2509 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002510 *p++ = (unsigned char) ssl->session_negotiate->id_len;
2511 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->id_len );
2512 p += ssl->session_negotiate->id_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002514 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
2515 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
2516 MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00002517 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002518
Paul Bakker48916f92012-09-16 19:57:18 +00002519 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
2520 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
2521 *p++ = (unsigned char)( ssl->session_negotiate->compression );
Paul Bakker5121ce52009-01-03 21:22:43 +00002522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002523 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %s",
2524 mbedtls_ssl_get_ciphersuite_name( ssl->session_negotiate->ciphersuite ) ) );
2525 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: 0x%02X",
Paul Bakker48916f92012-09-16 19:57:18 +00002526 ssl->session_negotiate->compression ) );
2527
Janos Follathc6dab2b2016-05-23 14:27:02 +01002528 /* Do not write the extensions if the protocol is SSLv3 */
2529#if defined(MBEDTLS_SSL_PROTO_SSL3)
2530 if( ( ssl->major_ver != 3 ) || ( ssl->minor_ver != 0 ) )
2531 {
2532#endif
2533
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002534 /*
2535 * First write extensions, then the total length
2536 */
2537 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
2538 ext_len += olen;
Paul Bakker48916f92012-09-16 19:57:18 +00002539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002540#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002541 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
2542 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +02002543#endif
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002545#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002546 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
2547 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +02002548#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002549
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002550#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002551 ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );
2552 ext_len += olen;
2553#endif
2554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002555#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002556 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
2557 ext_len += olen;
2558#endif
2559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002560#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002561 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
2562 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +02002563#endif
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002564
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +02002565#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Robert Cragieae8535d2015-10-06 17:11:18 +01002566 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002567 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
2568 ext_len += olen;
2569#endif
2570
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002571#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2572 ssl_write_ecjpake_kkpp_ext( ssl, p + 2 + ext_len, &olen );
2573 ext_len += olen;
2574#endif
2575
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002576#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002577 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
2578 ext_len += olen;
2579#endif
2580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002581 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d", ext_len ) );
Paul Bakker48916f92012-09-16 19:57:18 +00002582
Paul Bakkera7036632014-04-30 10:15:38 +02002583 if( ext_len > 0 )
2584 {
2585 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
2586 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
2587 p += ext_len;
2588 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002589
Janos Follathc6dab2b2016-05-23 14:27:02 +01002590#if defined(MBEDTLS_SSL_PROTO_SSL3)
2591 }
2592#endif
2593
Paul Bakker5121ce52009-01-03 21:22:43 +00002594 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002595 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2596 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002598 ret = mbedtls_ssl_write_record( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002600 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002601
2602 return( ret );
2603}
2604
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002605#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2606 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Paul Bakker29f221f2016-07-22 13:49:02 +01002607 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002608 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
Paul Bakker29f221f2016-07-22 13:49:02 +01002609 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)&& \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002610 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2611static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002612{
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002613 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
2614 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002615
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002616 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002617
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002618 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2619 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2620 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02002621 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2622 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002623 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002624 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002625 ssl->state++;
2626 return( 0 );
2627 }
2628
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002629 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2630 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002631}
2632#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002633static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002634{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002635 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002636 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
2637 ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002638 size_t dn_size, total_dn_size; /* excluding length bytes */
2639 size_t ct_len, sa_len; /* including length bytes */
Paul Bakker5121ce52009-01-03 21:22:43 +00002640 unsigned char *buf, *p;
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02002641 const unsigned char * const end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002642 const mbedtls_x509_crt *crt;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02002643 int authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00002644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002645 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002646
2647 ssl->state++;
2648
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02002649#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
2650 if( ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET )
2651 authmode = ssl->handshake->sni_authmode;
2652 else
2653#endif
2654 authmode = ssl->conf->authmode;
2655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002656 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2657 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2658 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2659 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02002660 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE ||
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02002661 authmode == MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002662 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002663 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002664 return( 0 );
2665 }
2666
2667 /*
2668 * 0 . 0 handshake type
2669 * 1 . 3 handshake length
2670 * 4 . 4 cert type count
Paul Bakker926af752012-11-23 13:38:07 +01002671 * 5 .. m-1 cert types
2672 * m .. m+1 sig alg length (TLS 1.2 only)
Paul Bakker9af723c2014-05-01 13:03:14 +02002673 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00002674 * n .. n+1 length of all DNs
2675 * n+2 .. n+3 length of DN 1
2676 * n+4 .. ... Distinguished Name #1
2677 * ... .. ... length of DN 2, etc.
2678 */
2679 buf = ssl->out_msg;
2680 p = buf + 4;
2681
2682 /*
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002683 * Supported certificate types
2684 *
2685 * ClientCertificateType certificate_types<1..2^8-1>;
2686 * enum { (255) } ClientCertificateType;
Paul Bakker5121ce52009-01-03 21:22:43 +00002687 */
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002688 ct_len = 0;
Paul Bakker926af752012-11-23 13:38:07 +01002689
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002690#if defined(MBEDTLS_RSA_C)
2691 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002692#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002693#if defined(MBEDTLS_ECDSA_C)
2694 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002695#endif
2696
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002697 p[0] = (unsigned char) ct_len++;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002698 p += ct_len;
Paul Bakker926af752012-11-23 13:38:07 +01002699
Paul Bakker577e0062013-08-28 11:57:20 +02002700 sa_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002701#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01002702 /*
2703 * Add signature_algorithms for verify (TLS 1.2)
Paul Bakker926af752012-11-23 13:38:07 +01002704 *
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002705 * SignatureAndHashAlgorithm supported_signature_algorithms<2..2^16-2>;
2706 *
2707 * struct {
2708 * HashAlgorithm hash;
2709 * SignatureAlgorithm signature;
2710 * } SignatureAndHashAlgorithm;
2711 *
2712 * enum { (255) } HashAlgorithm;
2713 * enum { (255) } SignatureAlgorithm;
Paul Bakker926af752012-11-23 13:38:07 +01002714 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002715 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002716 {
Simon Butcher99000142016-10-13 17:21:01 +01002717 const int *cur;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002718
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002719 /*
2720 * Supported signature algorithms
2721 */
Simon Butcher99000142016-10-13 17:21:01 +01002722 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
2723 {
2724 unsigned char hash = mbedtls_ssl_hash_from_md_alg( *cur );
2725
2726 if( MBEDTLS_SSL_HASH_NONE == hash || mbedtls_ssl_set_calc_verify_md( ssl, hash ) )
2727 continue;
2728
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002729#if defined(MBEDTLS_RSA_C)
Simon Butcher99000142016-10-13 17:21:01 +01002730 p[2 + sa_len++] = hash;
2731 p[2 + sa_len++] = MBEDTLS_SSL_SIG_RSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002732#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002733#if defined(MBEDTLS_ECDSA_C)
Simon Butcher99000142016-10-13 17:21:01 +01002734 p[2 + sa_len++] = hash;
2735 p[2 + sa_len++] = MBEDTLS_SSL_SIG_ECDSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002736#endif
Simon Butcher99000142016-10-13 17:21:01 +01002737 }
Paul Bakker926af752012-11-23 13:38:07 +01002738
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002739 p[0] = (unsigned char)( sa_len >> 8 );
2740 p[1] = (unsigned char)( sa_len );
2741 sa_len += 2;
2742 p += sa_len;
Paul Bakker926af752012-11-23 13:38:07 +01002743 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002744#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002745
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002746 /*
2747 * DistinguishedName certificate_authorities<0..2^16-1>;
2748 * opaque DistinguishedName<1..2^16-1>;
2749 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002750 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00002751
Paul Bakkerbc3d9842012-11-26 16:12:02 +01002752 total_dn_size = 0;
Janos Follath088ce432017-04-10 12:42:31 +01002753
2754 if( ssl->conf->cert_req_ca_list == MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED )
Paul Bakker5121ce52009-01-03 21:22:43 +00002755 {
Janos Follath088ce432017-04-10 12:42:31 +01002756#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
2757 if( ssl->handshake->sni_ca_chain != NULL )
2758 crt = ssl->handshake->sni_ca_chain;
2759 else
2760#endif
2761 crt = ssl->conf->ca_chain;
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02002762
Janos Follath088ce432017-04-10 12:42:31 +01002763 while( crt != NULL && crt->version != 0 )
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02002764 {
Janos Follath088ce432017-04-10 12:42:31 +01002765 dn_size = crt->subject_raw.len;
2766
2767 if( end < p ||
2768 (size_t)( end - p ) < dn_size ||
2769 (size_t)( end - p ) < 2 + dn_size )
2770 {
2771 MBEDTLS_SSL_DEBUG_MSG( 1, ( "skipping CAs: buffer too short" ) );
2772 break;
2773 }
2774
2775 *p++ = (unsigned char)( dn_size >> 8 );
2776 *p++ = (unsigned char)( dn_size );
2777 memcpy( p, crt->subject_raw.p, dn_size );
2778 p += dn_size;
2779
2780 MBEDTLS_SSL_DEBUG_BUF( 3, "requested DN", p - dn_size, dn_size );
2781
2782 total_dn_size += 2 + dn_size;
2783 crt = crt->next;
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02002784 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002785 }
2786
Paul Bakker926af752012-11-23 13:38:07 +01002787 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002788 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2789 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_REQUEST;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002790 ssl->out_msg[4 + ct_len + sa_len] = (unsigned char)( total_dn_size >> 8 );
2791 ssl->out_msg[5 + ct_len + sa_len] = (unsigned char)( total_dn_size );
Paul Bakker5121ce52009-01-03 21:22:43 +00002792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002793 ret = mbedtls_ssl_write_record( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002794
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002795 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002796
2797 return( ret );
2798}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002799#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
2800 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
Paul Bakker29f221f2016-07-22 13:49:02 +01002801 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002802 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
Paul Bakker29f221f2016-07-22 13:49:02 +01002803 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002804 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002806#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2807 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2808static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002809{
2810 int ret;
2811
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002812 if( ! mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECKEY ) )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002814 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
2815 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002816 }
2817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002818 if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx,
2819 mbedtls_pk_ec( *mbedtls_ssl_own_key( ssl ) ),
2820 MBEDTLS_ECDH_OURS ) ) != 0 )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002821 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002822 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002823 return( ret );
2824 }
2825
2826 return( 0 );
2827}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002828#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
2829 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002830
Gilles Peskineebd30ae2018-01-06 03:34:20 +01002831#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED) && \
Gilles Peskineb74a1c72018-04-24 13:09:22 +02002832 defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskineebd30ae2018-01-06 03:34:20 +01002833static int ssl_resume_server_key_exchange( mbedtls_ssl_context *ssl,
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02002834 size_t *signature_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01002835{
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02002836 /* Append the signature to ssl->out_msg, leaving 2 bytes for the
2837 * signature length which will be added in ssl_write_server_key_exchange
2838 * after the call to ssl_prepare_server_key_exchange.
2839 * ssl_write_server_key_exchange also takes care of incrementing
2840 * ssl->out_msglen. */
2841 unsigned char *sig_start = ssl->out_msg + ssl->out_msglen + 2;
Gilles Peskineebd30ae2018-01-06 03:34:20 +01002842 size_t sig_max_len = ( ssl->out_buf + MBEDTLS_SSL_MAX_CONTENT_LEN
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02002843 - sig_start );
Gilles Peskine8f97af72018-04-26 11:46:10 +02002844 int ret = ssl->conf->f_async_resume( ssl,
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02002845 sig_start, signature_len, sig_max_len );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01002846 if( ret != MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )
2847 {
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02002848 ssl->handshake->async_in_progress = 0;
Gilles Peskine1febfef2018-04-30 11:54:39 +02002849 mbedtls_ssl_set_async_operation_data( ssl, NULL );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01002850 }
Gilles Peskined3eb0612018-01-08 17:07:44 +01002851 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_resume_server_key_exchange", ret );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01002852 return( ret );
2853}
2854#endif /* defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED) &&
Gilles Peskineb74a1c72018-04-24 13:09:22 +02002855 defined(MBEDTLS_SSL_ASYNC_PRIVATE) */
Gilles Peskineebd30ae2018-01-06 03:34:20 +01002856
Gilles Peskined3eb0612018-01-08 17:07:44 +01002857/* Prepare the ServerKeyExchange message, up to and including
Gilles Peskine168dae82018-04-25 23:35:42 +02002858 * calculating the signature if any, but excluding formatting the
2859 * signature and sending the message. */
Gilles Peskine7ab013a2018-01-08 17:04:16 +01002860static int ssl_prepare_server_key_exchange( mbedtls_ssl_context *ssl,
2861 size_t *signature_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01002862{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002863 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002864 ssl->transform_negotiate->ciphersuite_info;
Hanno Becker1aa267c2017-04-28 17:08:27 +01002865#if defined(MBEDTLS_KEY_EXCHANGE__SOME_PFS__ENABLED)
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01002866#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
Gilles Peskine3ce9b902018-01-06 01:34:21 +01002867 unsigned char *dig_signed = NULL;
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01002868#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */
2869#endif /* MBEDTLS_KEY_EXCHANGE__SOME_PFS__ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002870
Gilles Peskine184a3fa2018-01-06 01:46:17 +01002871 (void) ciphersuite_info; /* unused in some configurations */
Gilles Peskine22e695f2018-04-26 00:22:50 +02002872#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
2873 (void) signature_len;
2874#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002875
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01002876 ssl->out_msglen = 4; /* header (type:1, length:3) to be written later */
Paul Bakker5121ce52009-01-03 21:22:43 +00002877
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01002878 /*
2879 *
Gilles Peskine184a3fa2018-01-06 01:46:17 +01002880 * Part 1: Provide key exchange parameters for chosen ciphersuite.
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002881 *
2882 */
2883
2884 /*
2885 * - ECJPAKE key exchanges
2886 */
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02002887#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2888 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
2889 {
Gilles Peskine184a3fa2018-01-06 01:46:17 +01002890 int ret;
Simon Butcher600c5e62018-06-14 08:58:59 +01002891 size_t len = 0;
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02002892
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01002893 ret = mbedtls_ecjpake_write_round_two(
2894 &ssl->handshake->ecjpake_ctx,
2895 ssl->out_msg + ssl->out_msglen,
2896 MBEDTLS_SSL_MAX_CONTENT_LEN - ssl->out_msglen, &len,
2897 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02002898 if( ret != 0 )
2899 {
2900 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_write_round_two", ret );
2901 return( ret );
2902 }
2903
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01002904 ssl->out_msglen += len;
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02002905 }
2906#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
2907
Hanno Becker1aa267c2017-04-28 17:08:27 +01002908 /*
2909 * For (EC)DHE key exchanges with PSK, parameters are prefixed by support
2910 * identity hint (RFC 4279, Sec. 3). Until someone needs this feature,
2911 * we use empty support identity hints here.
2912 **/
2913#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002914 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2915 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2916 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002917 {
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01002918 ssl->out_msg[ssl->out_msglen++] = 0x00;
2919 ssl->out_msg[ssl->out_msglen++] = 0x00;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002920 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002921#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED ||
2922 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002923
Hanno Becker7e5437a2017-04-28 17:15:26 +01002924 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01002925 * - DHE key exchanges
Hanno Becker1aa267c2017-04-28 17:08:27 +01002926 */
2927#if defined(MBEDTLS_KEY_EXCHANGE__SOME__DHE_ENABLED)
2928 if( mbedtls_ssl_ciphersuite_uses_dhe( ciphersuite_info ) )
Paul Bakker48916f92012-09-16 19:57:18 +00002929 {
Gilles Peskine184a3fa2018-01-06 01:46:17 +01002930 int ret;
Simon Butcher600c5e62018-06-14 08:58:59 +01002931 size_t len = 0;
Gilles Peskine184a3fa2018-01-06 01:46:17 +01002932
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01002933 if( ssl->conf->dhm_P.p == NULL || ssl->conf->dhm_G.p == NULL )
2934 {
2935 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no DH parameters set" ) );
2936 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2937 }
2938
Paul Bakker41c83d32013-03-20 14:39:14 +01002939 /*
2940 * Ephemeral DH parameters:
2941 *
2942 * struct {
2943 * opaque dh_p<1..2^16-1>;
2944 * opaque dh_g<1..2^16-1>;
2945 * opaque dh_Ys<1..2^16-1>;
2946 * } ServerDHParams;
2947 */
Hanno Beckerab740562017-10-04 13:15:37 +01002948 if( ( ret = mbedtls_dhm_set_group( &ssl->handshake->dhm_ctx,
2949 &ssl->conf->dhm_P,
2950 &ssl->conf->dhm_G ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002951 {
Hanno Beckerab740562017-10-04 13:15:37 +01002952 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_set_group", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002953 return( ret );
2954 }
Paul Bakker48916f92012-09-16 19:57:18 +00002955
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01002956 if( ( ret = mbedtls_dhm_make_params(
2957 &ssl->handshake->dhm_ctx,
2958 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
2959 ssl->out_msg + ssl->out_msglen, &len,
2960 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002961 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002962 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_params", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002963 return( ret );
2964 }
2965
Hanno Becker4cb1f4d2017-10-10 15:59:57 +01002966#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01002967 dig_signed = ssl->out_msg + ssl->out_msglen;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002968#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002969
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01002970 ssl->out_msglen += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002972 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2973 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
2974 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
2975 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker41c83d32013-03-20 14:39:14 +01002976 }
Hanno Becker1aa267c2017-04-28 17:08:27 +01002977#endif /* MBEDTLS_KEY_EXCHANGE__SOME__DHE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002978
Hanno Becker1aa267c2017-04-28 17:08:27 +01002979 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01002980 * - ECDHE key exchanges
Hanno Becker1aa267c2017-04-28 17:08:27 +01002981 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002982#if defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED)
Hanno Becker1aa267c2017-04-28 17:08:27 +01002983 if( mbedtls_ssl_ciphersuite_uses_ecdhe( ciphersuite_info ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00002984 {
Paul Bakker41c83d32013-03-20 14:39:14 +01002985 /*
2986 * Ephemeral ECDH parameters:
2987 *
2988 * struct {
2989 * ECParameters curve_params;
2990 * ECPoint public;
2991 * } ServerECDHParams;
2992 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002993 const mbedtls_ecp_curve_info **curve = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002994 const mbedtls_ecp_group_id *gid;
Gilles Peskine184a3fa2018-01-06 01:46:17 +01002995 int ret;
Simon Butcher600c5e62018-06-14 08:58:59 +01002996 size_t len = 0;
Gergely Budai987bfb52014-01-19 21:48:42 +01002997
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01002998 /* Match our preference list against the offered curves */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002999 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01003000 for( curve = ssl->handshake->curves; *curve != NULL; curve++ )
3001 if( (*curve)->grp_id == *gid )
3002 goto curve_matching_done;
3003
3004curve_matching_done:
Manuel Pégourié-Gonnardb86145e2015-06-23 14:11:39 +02003005 if( curve == NULL || *curve == NULL )
Gergely Budai987bfb52014-01-19 21:48:42 +01003006 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003007 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no matching curve for ECDHE" ) );
3008 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Gergely Budai987bfb52014-01-19 21:48:42 +01003009 }
Manuel Pégourié-Gonnardde053902014-02-04 13:58:39 +01003010
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003011 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDHE curve: %s", (*curve)->name ) );
Gergely Budai987bfb52014-01-19 21:48:42 +01003012
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02003013 if( ( ret = mbedtls_ecp_group_load( &ssl->handshake->ecdh_ctx.grp,
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01003014 (*curve)->grp_id ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003015 {
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02003016 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecp_group_load", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01003017 return( ret );
3018 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003019
Gilles Peskinefe1c0932017-11-23 13:35:02 +01003020 if( ( ret = mbedtls_ecdh_make_params(
3021 &ssl->handshake->ecdh_ctx, &len,
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003022 ssl->out_msg + ssl->out_msglen,
3023 MBEDTLS_SSL_MAX_CONTENT_LEN - ssl->out_msglen,
Gilles Peskinefe1c0932017-11-23 13:35:02 +01003024 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003025 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003026 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_params", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01003027 return( ret );
3028 }
3029
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003030#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003031 dig_signed = ssl->out_msg + ssl->out_msglen;
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003032#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003033
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003034 ssl->out_msglen += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003036 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q ", &ssl->handshake->ecdh_ctx.Q );
Paul Bakker41c83d32013-03-20 14:39:14 +01003037 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003038#endif /* MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00003039
Hanno Becker1aa267c2017-04-28 17:08:27 +01003040 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003041 *
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003042 * Part 2: For key exchanges involving the server signing the
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003043 * exchange parameters, compute and add the signature here.
3044 *
Hanno Becker1aa267c2017-04-28 17:08:27 +01003045 */
3046#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
3047 if( mbedtls_ssl_ciphersuite_uses_server_signature( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00003048 {
Gilles Peskine1004c192018-01-08 16:59:14 +01003049 size_t dig_signed_len = ssl->out_msg + ssl->out_msglen - dig_signed;
Gilles Peskineca1d7422018-04-24 11:53:22 +02003050 size_t hashlen = 0;
Gilles Peskinee1efdf92018-01-05 21:18:37 +01003051 unsigned char hash[MBEDTLS_MD_MAX_SIZE];
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003052 int ret;
Paul Bakker23f36802012-09-28 14:15:14 +00003053
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003054 /*
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003055 * 2.1: Choose hash algorithm:
Hanno Becker4cb1f4d2017-10-10 15:59:57 +01003056 * A: For TLS 1.2, obey signature-hash-algorithm extension
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003057 * to choose appropriate hash.
3058 * B: For SSL3, TLS1.0, TLS1.1 and ECDHE_ECDSA, use SHA1
3059 * (RFC 4492, Sec. 5.4)
3060 * C: Otherwise, use MD5 + SHA1 (RFC 4346, Sec. 7.4.3)
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003061 */
Hanno Becker7e5437a2017-04-28 17:15:26 +01003062
3063 mbedtls_md_type_t md_alg;
3064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003065#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003066 mbedtls_pk_type_t sig_alg =
3067 mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003068 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003069 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003070 /* A: For TLS 1.2, obey signature-hash-algorithm extension
3071 * (RFC 5246, Sec. 7.4.1.4.1). */
Hanno Becker7e5437a2017-04-28 17:15:26 +01003072 if( sig_alg == MBEDTLS_PK_NONE ||
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003073 ( md_alg = mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs,
3074 sig_alg ) ) == MBEDTLS_MD_NONE )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003075 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003076 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Hanno Becker4cb1f4d2017-10-10 15:59:57 +01003077 /* (... because we choose a cipher suite
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003078 * only if there is a matching hash.) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003079 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003080 }
3081 }
Paul Bakker577e0062013-08-28 11:57:20 +02003082 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003083#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3084#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
3085 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003086 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003087 {
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003088 /* B: Default hash SHA1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003089 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003090 }
3091 else
Hanno Becker1aa267c2017-04-28 17:08:27 +01003092#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
3093 MBEDTLS_SSL_PROTO_TLS1_1 */
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003094 {
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003095 /* C: MD5 + SHA1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003096 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003097 }
3098
Hanno Becker7e5437a2017-04-28 17:15:26 +01003099 MBEDTLS_SSL_DEBUG_MSG( 3, ( "pick hash algorithm %d for signing", md_alg ) );
3100
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003101 /*
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003102 * 2.2: Compute the hash to be signed
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003103 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003104#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
3105 defined(MBEDTLS_SSL_PROTO_TLS1_1)
3106 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakker23f36802012-09-28 14:15:14 +00003107 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003108 hashlen = 36;
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01003109 ret = mbedtls_ssl_get_key_exchange_md_ssl_tls( ssl, hash,
3110 dig_signed,
3111 dig_signed_len );
3112 if( ret != 0 )
3113 return( ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003114 }
3115 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003116#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
3117 MBEDTLS_SSL_PROTO_TLS1_1 */
3118#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3119 defined(MBEDTLS_SSL_PROTO_TLS1_2)
3120 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003121 {
Gilles Peskineca1d7422018-04-24 11:53:22 +02003122 ret = mbedtls_ssl_get_key_exchange_md_tls1_2( ssl, hash, &hashlen,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01003123 dig_signed,
3124 dig_signed_len,
3125 md_alg );
3126 if( ret != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003127 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00003128 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003129 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003130#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3131 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003132 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003133 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3134 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02003135 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02003136
Gilles Peskineebd652f2018-01-05 21:18:59 +01003137 MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003138
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003139 /*
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003140 * 2.3: Compute and add the signature
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003141 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003142#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3143 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00003144 {
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003145 /*
3146 * For TLS 1.2, we need to specify signature and hash algorithm
Hanno Becker7e5437a2017-04-28 17:15:26 +01003147 * explicitly through a prefix to the signature.
3148 *
3149 * struct {
3150 * HashAlgorithm hash;
3151 * SignatureAlgorithm signature;
3152 * } SignatureAndHashAlgorithm;
3153 *
3154 * struct {
3155 * SignatureAndHashAlgorithm algorithm;
3156 * opaque signature<0..2^16-1>;
3157 * } DigitallySigned;
3158 *
3159 */
3160
Gilles Peskine1004c192018-01-08 16:59:14 +01003161 ssl->out_msg[ssl->out_msglen++] =
3162 mbedtls_ssl_hash_from_md_alg( md_alg );
3163 ssl->out_msg[ssl->out_msglen++] =
3164 mbedtls_ssl_sig_from_pk_alg( sig_alg );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003165 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003166#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003167
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003168#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003169 if( ssl->conf->f_async_sign_start != NULL )
3170 {
Gilles Peskine8f97af72018-04-26 11:46:10 +02003171 ret = ssl->conf->f_async_sign_start( ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003172 mbedtls_ssl_own_cert( ssl ),
3173 md_alg, hash, hashlen );
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003174 switch( ret )
3175 {
3176 case MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH:
3177 /* act as if f_async_sign was null */
3178 break;
3179 case 0:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003180 ssl->handshake->async_in_progress = 1;
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003181 return( ssl_resume_server_key_exchange( ssl, signature_len ) );
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003182 case MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003183 ssl->handshake->async_in_progress = 1;
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003184 return( MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS );
3185 default:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003186 MBEDTLS_SSL_DEBUG_RET( 1, "f_async_sign_start", ret );
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003187 return( ret );
3188 }
3189 }
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003190#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003191
3192 if( mbedtls_ssl_own_key( ssl ) == NULL )
3193 {
3194 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key" ) );
3195 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
3196 }
3197
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02003198 /* Append the signature to ssl->out_msg, leaving 2 bytes for the
3199 * signature length which will be added in ssl_write_server_key_exchange
3200 * after the call to ssl_prepare_server_key_exchange.
3201 * ssl_write_server_key_exchange also takes care of incrementing
3202 * ssl->out_msglen. */
Gilles Peskine1004c192018-01-08 16:59:14 +01003203 if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ),
3204 md_alg, hash, hashlen,
3205 ssl->out_msg + ssl->out_msglen + 2,
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003206 signature_len,
Gilles Peskine1004c192018-01-08 16:59:14 +01003207 ssl->conf->f_rng,
3208 ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003209 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003210 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02003211 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00003212 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00003213 }
Hanno Becker1aa267c2017-04-28 17:08:27 +01003214#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */
Paul Bakker1ef83d62012-04-11 12:09:53 +00003215
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003216 return( 0 );
3217}
Paul Bakker1ef83d62012-04-11 12:09:53 +00003218
Gilles Peskined3eb0612018-01-08 17:07:44 +01003219/* Prepare the ServerKeyExchange message and send it. For ciphersuites
Gilles Peskine168dae82018-04-25 23:35:42 +02003220 * that do not include a ServerKeyExchange message, do nothing. Either
3221 * way, if successful, move on to the next step in the SSL state
3222 * machine. */
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003223static int ssl_write_server_key_exchange( mbedtls_ssl_context *ssl )
3224{
3225 int ret;
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003226 size_t signature_len = 0;
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003227#if defined(MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED)
3228 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
3229 ssl->transform_negotiate->ciphersuite_info;
Gilles Peskinef1127252018-04-24 13:05:39 +02003230#endif /* MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED */
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003231
Gilles Peskined3eb0612018-01-08 17:07:44 +01003232 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
3233
3234#if defined(MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED)
3235 /* Extract static ECDH parameters and abort if ServerKeyExchange
3236 * is not needed. */
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003237 if( mbedtls_ssl_ciphersuite_no_pfs( ciphersuite_info ) )
3238 {
3239 /* For suites involving ECDH, extract DH parameters
3240 * from certificate at this point. */
3241#if defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDH_ENABLED)
3242 if( mbedtls_ssl_ciphersuite_uses_ecdh( ciphersuite_info ) )
3243 {
3244 ssl_get_ecdh_params_from_cert( ssl );
3245 }
3246#endif /* MBEDTLS_KEY_EXCHANGE__SOME__ECDH_ENABLED */
3247
3248 /* Key exchanges not involving ephemeral keys don't use
3249 * ServerKeyExchange, so end here. */
3250 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
3251 ssl->state++;
3252 return( 0 );
3253 }
Gilles Peskinef1127252018-04-24 13:05:39 +02003254#endif /* MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED */
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003255
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003256#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED) && \
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003257 defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskined3eb0612018-01-08 17:07:44 +01003258 /* If we have already prepared the message and there is an ongoing
Gilles Peskine168dae82018-04-25 23:35:42 +02003259 * signature operation, resume signing. */
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003260 if( ssl->handshake->async_in_progress != 0 )
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003261 {
3262 MBEDTLS_SSL_DEBUG_MSG( 2, ( "resuming signature operation" ) );
3263 ret = ssl_resume_server_key_exchange( ssl, &signature_len );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003264 }
3265 else
3266#endif /* defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED) &&
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003267 defined(MBEDTLS_SSL_ASYNC_PRIVATE) */
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003268 {
3269 /* ServerKeyExchange is needed. Prepare the message. */
3270 ret = ssl_prepare_server_key_exchange( ssl, &signature_len );
Gilles Peskined3eb0612018-01-08 17:07:44 +01003271 }
3272
3273 if( ret != 0 )
3274 {
Gilles Peskinead28bf02018-04-26 00:19:16 +02003275 /* If we're starting to write a new message, set ssl->out_msglen
3276 * to 0. But if we're resuming after an asynchronous message,
3277 * out_msglen is the amount of data written so far and mst be
3278 * preserved. */
Gilles Peskined3eb0612018-01-08 17:07:44 +01003279 if( ret == MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )
3280 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server key exchange (pending)" ) );
3281 else
3282 ssl->out_msglen = 0;
3283 return( ret );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003284 }
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003285
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003286 /* If there is a signature, write its length.
Gilles Peskine168dae82018-04-25 23:35:42 +02003287 * ssl_prepare_server_key_exchange already wrote the signature
3288 * itself at its proper place in the output buffer. */
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003289#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
3290 if( signature_len != 0 )
3291 {
3292 ssl->out_msg[ssl->out_msglen++] = (unsigned char)( signature_len >> 8 );
3293 ssl->out_msg[ssl->out_msglen++] = (unsigned char)( signature_len );
3294
3295 MBEDTLS_SSL_DEBUG_BUF( 3, "my signature",
3296 ssl->out_msg + ssl->out_msglen,
3297 signature_len );
3298
3299 /* Skip over the already-written signature */
3300 ssl->out_msglen += signature_len;
3301 }
3302#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */
3303
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003304 /* Add header and send. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003305 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3306 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003307
3308 ssl->state++;
3309
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003310 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003311 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003312 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003313 return( ret );
3314 }
3315
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003316 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003317 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00003318}
3319
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003320static int ssl_write_server_hello_done( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003321{
3322 int ret;
3323
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003324 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003325
3326 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003327 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3328 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO_DONE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003329
3330 ssl->state++;
3331
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003332#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003333 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003334 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003335#endif
3336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003337 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003338 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003339 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003340 return( ret );
3341 }
3342
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003343 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003344
3345 return( 0 );
3346}
3347
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003348#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
3349 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
3350static int ssl_parse_client_dh_public( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003351 const unsigned char *end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003352{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003353 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003354 size_t n;
3355
3356 /*
3357 * Receive G^Y mod P, premaster = (G^Y)^X mod P
3358 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003359 if( *p + 2 > end )
3360 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003361 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3362 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003363 }
Paul Bakker70df2fb2013-04-17 17:19:09 +02003364
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003365 n = ( (*p)[0] << 8 ) | (*p)[1];
3366 *p += 2;
3367
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003368 if( *p + n > end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003369 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003370 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3371 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003372 }
3373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003374 if( ( ret = mbedtls_dhm_read_public( &ssl->handshake->dhm_ctx, *p, n ) ) != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003376 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_read_public", ret );
3377 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003378 }
3379
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003380 *p += n;
3381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003382 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003383
Paul Bakker70df2fb2013-04-17 17:19:09 +02003384 return( ret );
3385}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003386#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
3387 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003388
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003389#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
3390 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003391
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003392#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003393static int ssl_resume_decrypt_pms( mbedtls_ssl_context *ssl,
3394 unsigned char *peer_pms,
3395 size_t *peer_pmslen,
3396 size_t peer_pmssize )
3397{
Gilles Peskine8f97af72018-04-26 11:46:10 +02003398 int ret = ssl->conf->f_async_resume( ssl,
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003399 peer_pms, peer_pmslen, peer_pmssize );
3400 if( ret != MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )
3401 {
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003402 ssl->handshake->async_in_progress = 0;
Gilles Peskine1febfef2018-04-30 11:54:39 +02003403 mbedtls_ssl_set_async_operation_data( ssl, NULL );
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003404 }
3405 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_decrypt_encrypted_pms", ret );
3406 return( ret );
3407}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003408#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003409
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003410static int ssl_decrypt_encrypted_pms( mbedtls_ssl_context *ssl,
3411 const unsigned char *p,
3412 const unsigned char *end,
3413 unsigned char *peer_pms,
3414 size_t *peer_pmslen,
3415 size_t peer_pmssize )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003416{
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003417 int ret;
Gilles Peskine422ccab2018-01-11 18:29:01 +01003418 mbedtls_pk_context *private_key = mbedtls_ssl_own_key( ssl );
3419 mbedtls_pk_context *public_key = &mbedtls_ssl_own_cert( ssl )->pk;
3420 size_t len = mbedtls_pk_get_len( public_key );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003421
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003422#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003423 /* If we have already started decoding the message and there is an ongoing
Gilles Peskine168dae82018-04-25 23:35:42 +02003424 * decryption operation, resume signing. */
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003425 if( ssl->handshake->async_in_progress != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003426 {
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003427 MBEDTLS_SSL_DEBUG_MSG( 2, ( "resuming decryption operation" ) );
3428 return( ssl_resume_decrypt_pms( ssl,
3429 peer_pms, peer_pmslen, peer_pmssize ) );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003430 }
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003431#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003432
3433 /*
Gilles Peskine422ccab2018-01-11 18:29:01 +01003434 * Prepare to decrypt the premaster using own private RSA key
Paul Bakker70df2fb2013-04-17 17:19:09 +02003435 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003436#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3437 defined(MBEDTLS_SSL_PROTO_TLS1_2)
3438 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003439 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003440 if( *p++ != ( ( len >> 8 ) & 0xFF ) ||
3441 *p++ != ( ( len ) & 0xFF ) )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003442 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003443 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3444 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003445 }
3446 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003447#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02003448
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003449 if( p + len != end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003450 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003451 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3452 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003453 }
3454
Gilles Peskine422ccab2018-01-11 18:29:01 +01003455 /*
3456 * Decrypt the premaster secret
3457 */
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003458#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003459 if( ssl->conf->f_async_decrypt_start != NULL )
3460 {
Gilles Peskine8f97af72018-04-26 11:46:10 +02003461 ret = ssl->conf->f_async_decrypt_start( ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003462 mbedtls_ssl_own_cert( ssl ),
3463 p, len );
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003464 switch( ret )
3465 {
3466 case MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH:
3467 /* act as if f_async_decrypt_start was null */
3468 break;
3469 case 0:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003470 ssl->handshake->async_in_progress = 1;
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003471 return( ssl_resume_decrypt_pms( ssl,
3472 peer_pms,
3473 peer_pmslen,
3474 peer_pmssize ) );
3475 case MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003476 ssl->handshake->async_in_progress = 1;
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003477 return( MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS );
3478 default:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003479 MBEDTLS_SSL_DEBUG_RET( 1, "f_async_decrypt_start", ret );
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003480 return( ret );
3481 }
3482 }
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003483#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003484
Gilles Peskine422ccab2018-01-11 18:29:01 +01003485 if( ! mbedtls_pk_can_do( private_key, MBEDTLS_PK_RSA ) )
3486 {
Gilles Peskine422ccab2018-01-11 18:29:01 +01003487 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no RSA private key" ) );
3488 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
3489 }
3490
3491 ret = mbedtls_pk_decrypt( private_key, p, len,
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003492 peer_pms, peer_pmslen, peer_pmssize,
3493 ssl->conf->f_rng, ssl->conf->p_rng );
3494 return( ret );
3495}
3496
3497static int ssl_parse_encrypted_pms( mbedtls_ssl_context *ssl,
3498 const unsigned char *p,
3499 const unsigned char *end,
3500 size_t pms_offset )
3501{
3502 int ret;
3503 unsigned char *pms = ssl->handshake->premaster + pms_offset;
3504 unsigned char ver[2];
3505 unsigned char fake_pms[48], peer_pms[48];
3506 unsigned char mask;
3507 size_t i, peer_pmslen;
3508 unsigned int diff;
3509
Gilles Peskine0a8352b2018-06-13 18:16:41 +02003510 /* In case of a failure in decryption, the decryption may write less than
3511 * 2 bytes of output, but we always read the first two bytes. It doesn't
3512 * matter in the end because diff will be nonzero in that case due to
3513 * peer_pmslen being less than 48, and we only care whether diff is 0.
3514 * But do initialize peer_pms for robustness anyway. This also makes
3515 * memory analyzers happy (don't access uninitialized memory, even
3516 * if it's an unsigned char). */
3517 peer_pms[0] = peer_pms[1] = ~0;
3518
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003519 ret = ssl_decrypt_encrypted_pms( ssl, p, end,
3520 peer_pms,
3521 &peer_pmslen,
3522 sizeof( peer_pms ) );
3523
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003524#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003525 if ( ret == MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )
3526 return( ret );
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003527#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003529 mbedtls_ssl_write_version( ssl->handshake->max_major_ver,
Gilles Peskine2e333372018-04-24 13:22:10 +02003530 ssl->handshake->max_minor_ver,
3531 ssl->conf->transport, ver );
3532
3533 /* Avoid data-dependent branches while checking for invalid
3534 * padding, to protect against timing-based Bleichenbacher-type
3535 * attacks. */
3536 diff = (unsigned int) ret;
3537 diff |= peer_pmslen ^ 48;
3538 diff |= peer_pms[0] ^ ver[0];
3539 diff |= peer_pms[1] ^ ver[1];
3540
3541 /* mask = diff ? 0xff : 0x00 using bit operations to avoid branches */
3542 /* MSVC has a warning about unary minus on unsigned, but this is
3543 * well-defined and precisely what we want to do here */
3544#if defined(_MSC_VER)
3545#pragma warning( push )
3546#pragma warning( disable : 4146 )
3547#endif
3548 mask = - ( ( diff | - diff ) >> ( sizeof( unsigned int ) * 8 - 1 ) );
3549#if defined(_MSC_VER)
3550#pragma warning( pop )
3551#endif
Manuel Pégourié-Gonnardb9c93d02015-06-23 13:53:15 +02003552
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003553 /*
3554 * Protection against Bleichenbacher's attack: invalid PKCS#1 v1.5 padding
3555 * must not cause the connection to end immediately; instead, send a
3556 * bad_record_mac later in the handshake.
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003557 * To protect against timing-based variants of the attack, we must
3558 * not have any branch that depends on whether the decryption was
3559 * successful. In particular, always generate the fake premaster secret,
3560 * regardless of whether it will ultimately influence the output or not.
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003561 */
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003562 ret = ssl->conf->f_rng( ssl->conf->p_rng, fake_pms, sizeof( fake_pms ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003563 if( ret != 0 )
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003564 {
Gilles Peskinee1416382018-04-26 10:23:21 +02003565 /* It's ok to abort on an RNG failure, since this does not reveal
3566 * anything about the RSA decryption. */
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003567 return( ret );
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003568 }
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003569
Manuel Pégourié-Gonnard331ba572015-04-20 12:33:57 +01003570#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02003571 if( diff != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003572 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003573#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02003574
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003575 if( sizeof( ssl->handshake->premaster ) < pms_offset ||
3576 sizeof( ssl->handshake->premaster ) - pms_offset < 48 )
3577 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003578 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3579 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003580 }
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003581 ssl->handshake->pmslen = 48;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003582
Gilles Peskine422ccab2018-01-11 18:29:01 +01003583 /* Set pms to either the true or the fake PMS, without
3584 * data-dependent branches. */
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003585 for( i = 0; i < ssl->handshake->pmslen; i++ )
3586 pms[i] = ( mask & fake_pms[i] ) | ( (~mask) & peer_pms[i] );
3587
3588 return( 0 );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003589}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003590#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||
3591 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003592
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003593#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
3594static int ssl_parse_client_psk_identity( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003595 const unsigned char *end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003596{
Paul Bakker6db455e2013-09-18 17:29:31 +02003597 int ret = 0;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003598 size_t n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003599
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003600 if( ssl->conf->f_psk == NULL &&
3601 ( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL ||
3602 ssl->conf->psk_identity_len == 0 || ssl->conf->psk_len == 0 ) )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003603 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003604 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no pre-shared key" ) );
3605 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003606 }
3607
3608 /*
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003609 * Receive client pre-shared key identity name
Paul Bakkerfbb17802013-04-17 19:10:21 +02003610 */
Hanno Becker83c9f492017-06-26 13:52:14 +01003611 if( end - *p < 2 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003612 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003613 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3614 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003615 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02003616
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003617 n = ( (*p)[0] << 8 ) | (*p)[1];
3618 *p += 2;
3619
Hanno Becker83c9f492017-06-26 13:52:14 +01003620 if( n < 1 || n > 65535 || n > (size_t) ( end - *p ) )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003621 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003622 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3623 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003624 }
3625
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003626 if( ssl->conf->f_psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02003627 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003628 if( ssl->conf->f_psk( ssl->conf->p_psk, ssl, *p, n ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003629 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02003630 }
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02003631 else
Paul Bakker6db455e2013-09-18 17:29:31 +02003632 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01003633 /* Identity is not a big secret since clients send it in the clear,
3634 * but treat it carefully anyway, just in case */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003635 if( n != ssl->conf->psk_identity_len ||
3636 mbedtls_ssl_safer_memcmp( ssl->conf->psk_identity, *p, n ) != 0 )
Paul Bakker6db455e2013-09-18 17:29:31 +02003637 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003638 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02003639 }
3640 }
3641
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003642 if( ret == MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003643 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003644 MBEDTLS_SSL_DEBUG_BUF( 3, "Unknown PSK identity", *p, n );
Gilles Peskinec94f7352017-05-10 16:37:56 +02003645 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3646 MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003647 return( MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003648 }
3649
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003650 *p += n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003651
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02003652 return( 0 );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003653}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003654#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerfbb17802013-04-17 19:10:21 +02003655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003656static int ssl_parse_client_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003657{
Paul Bakker23986e52011-04-24 08:57:21 +00003658 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003659 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003660 unsigned char *p, *end;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003661
Paul Bakker41c83d32013-03-20 14:39:14 +01003662 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003663
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003664 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003665
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003666#if defined(MBEDTLS_SSL_ASYNC_PRIVATE) && \
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003667 ( defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
3668 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) )
3669 if( ( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
3670 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA ) &&
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003671 ( ssl->handshake->async_in_progress != 0 ) )
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003672 {
3673 /* We've already read a record and there is an asynchronous
3674 * operation in progress to decrypt it. So skip reading the
Gilles Peskine168dae82018-04-25 23:35:42 +02003675 * record. */
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003676 MBEDTLS_SSL_DEBUG_MSG( 3, ( "will resume decryption of previously-read record" ) );
3677 }
3678 else
3679#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003680 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003681 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003682 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003683 return( ret );
3684 }
3685
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003686 p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003687 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnardf8995832014-09-10 08:25:12 +00003688
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003689 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003690 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003691 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3692 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003693 }
3694
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003695 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003696 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003697 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3698 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003699 }
3700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003701#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
3702 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00003703 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003704 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003705 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003706 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003707 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003708 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003709
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003710 if( p != end )
3711 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003712 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3713 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003714 }
3715
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003716 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003717 ssl->handshake->premaster,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01003718 MBEDTLS_PREMASTER_SIZE,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02003719 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003720 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003721 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003722 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
3723 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003724 }
3725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003726 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003727 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003728 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003729#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
3730#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
3731 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
3732 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
3733 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
3734 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
3735 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
3736 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
3737 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003738 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003739 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003740 p, end - p) ) != 0 )
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003741 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003742 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
3743 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003744 }
3745
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003746 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003747
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003748 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003749 &ssl->handshake->pmslen,
3750 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003751 MBEDTLS_MPI_MAX_SIZE,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003752 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003753 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003754 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
3755 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003756 }
3757
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003758 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z ", &ssl->handshake->ecdh_ctx.z );
Paul Bakker5121ce52009-01-03 21:22:43 +00003759 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003760 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003761#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
3762 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
3763 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
3764 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
3765#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
3766 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003767 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003768 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003770 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003771 return( ret );
3772 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003773
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003774 if( p != end )
3775 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003776 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3777 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003778 }
3779
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003780 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003781 ciphersuite_info->key_exchange ) ) != 0 )
3782 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003783 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003784 return( ret );
3785 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02003786 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003787 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003788#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
3789#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
3790 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003791 {
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003792#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003793 if ( ssl->handshake->async_in_progress != 0 )
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003794 {
3795 /* There is an asynchronous operation in progress to
3796 * decrypt the encrypted premaster secret, so skip
3797 * directly to resuming this operation. */
3798 MBEDTLS_SSL_DEBUG_MSG( 3, ( "PSK identity already parsed" ) );
3799 /* Update p to skip the PSK identity. ssl_parse_encrypted_pms
3800 * won't actually use it, but maintain p anyway for robustness. */
3801 p += ssl->conf->psk_identity_len + 2;
3802 }
3803 else
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003804#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003805 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3806 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003807 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003808 return( ret );
3809 }
3810
3811 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 2 ) ) != 0 )
3812 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003813 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_encrypted_pms" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003814 return( ret );
3815 }
3816
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003817 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003818 ciphersuite_info->key_exchange ) ) != 0 )
3819 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003820 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003821 return( ret );
3822 }
3823 }
3824 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003825#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
3826#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
3827 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003828 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003829 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3830 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003831 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003832 return( ret );
3833 }
3834 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
3835 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003836 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003837 return( ret );
3838 }
3839
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003840 if( p != end )
3841 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003842 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3843 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003844 }
3845
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003846 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003847 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003848 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003849 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003850 return( ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003851 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003852 }
3853 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003854#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
3855#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
3856 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003857 {
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003858 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3859 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003860 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003861 return( ret );
3862 }
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003864 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003865 p, end - p ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003866 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003867 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
3868 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003869 }
3870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003871 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003872
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003873 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003874 ciphersuite_info->key_exchange ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003875 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003876 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003877 return( ret );
3878 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003879 }
3880 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003881#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
3882#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
3883 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01003884 {
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003885 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 0 ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003886 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003887 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_parse_encrypted_pms_secret" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003888 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003889 }
3890 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003891 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003892#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003893#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
3894 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
3895 {
3896 ret = mbedtls_ecjpake_read_round_two( &ssl->handshake->ecjpake_ctx,
3897 p, end - p );
3898 if( ret != 0 )
3899 {
3900 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_two", ret );
3901 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
3902 }
3903
3904 ret = mbedtls_ecjpake_derive_secret( &ssl->handshake->ecjpake_ctx,
3905 ssl->handshake->premaster, 32, &ssl->handshake->pmslen,
3906 ssl->conf->f_rng, ssl->conf->p_rng );
3907 if( ret != 0 )
3908 {
3909 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_derive_secret", ret );
3910 return( ret );
3911 }
3912 }
3913 else
3914#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003915 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003916 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3917 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003918 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003919
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003920 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00003921 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003922 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00003923 return( ret );
3924 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003925
Paul Bakker5121ce52009-01-03 21:22:43 +00003926 ssl->state++;
3927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003928 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003929
3930 return( 0 );
3931}
3932
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003933#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
3934 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Paul Bakker29f221f2016-07-22 13:49:02 +01003935 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003936 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
Paul Bakker29f221f2016-07-22 13:49:02 +01003937 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)&& \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003938 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
3939static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003940{
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003941 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
3942 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003944 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003945
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003946 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3947 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
3948 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02003949 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3950 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkered27a042013-04-18 22:46:23 +02003951 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003952 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02003953 ssl->state++;
3954 return( 0 );
3955 }
3956
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003957 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3958 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003959}
3960#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003961static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003962{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003963 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003964 size_t i, sig_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003965 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003966 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003967 size_t hashlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003968#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3969 mbedtls_pk_type_t pk_alg;
Paul Bakker577e0062013-08-28 11:57:20 +02003970#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003971 mbedtls_md_type_t md_alg;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003972 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
3973 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003974
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003975 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003976
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003977 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3978 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
3979 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
3980 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02003981 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE ||
Manuel Pégourié-Gonnard72226212014-09-10 14:23:38 +00003982 ssl->session_negotiate->peer_cert == NULL )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003983 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003984 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003985 ssl->state++;
3986 return( 0 );
3987 }
3988
Simon Butcher99000142016-10-13 17:21:01 +01003989 /* Read the message without adding it to the checksum */
3990 do {
Paul Bakker5121ce52009-01-03 21:22:43 +00003991
Hanno Becker90333da2017-10-10 11:27:13 +01003992 do ret = mbedtls_ssl_read_record_layer( ssl );
3993 while( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
3994
3995 if( ret != 0 )
Simon Butcher99000142016-10-13 17:21:01 +01003996 {
3997 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_read_record_layer" ), ret );
3998 return( ret );
3999 }
4000
4001 ret = mbedtls_ssl_handle_message_type( ssl );
4002
Hanno Becker90333da2017-10-10 11:27:13 +01004003 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
4004 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Simon Butcher99000142016-10-13 17:21:01 +01004005
4006 if( 0 != ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00004007 {
Simon Butcher99000142016-10-13 17:21:01 +01004008 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004009 return( ret );
4010 }
4011
4012 ssl->state++;
4013
Simon Butcher99000142016-10-13 17:21:01 +01004014 /* Process the message contents */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004015 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE ||
4016 ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE_VERIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004017 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004018 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
4019 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004020 }
4021
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004022 i = mbedtls_ssl_hs_hdr_len( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00004023
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004024 /*
4025 * struct {
4026 * SignatureAndHashAlgorithm algorithm; -- TLS 1.2 only
4027 * opaque signature<0..2^16-1>;
4028 * } DigitallySigned;
4029 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004030#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4031 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4032 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01004033 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004034 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004035 hashlen = 36;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004036
4037 /* For ECDSA, use SHA-1, not MD-5 + SHA-1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004038 if( mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
4039 MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004040 {
4041 hash_start += 16;
4042 hashlen -= 16;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004043 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004044 }
Paul Bakker926af752012-11-23 13:38:07 +01004045 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004046 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004047#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 ||
4048 MBEDTLS_SSL_PROTO_TLS1_1 */
4049#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4050 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02004051 {
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00004052 if( i + 2 > ssl->in_hslen )
4053 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004054 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
4055 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00004056 }
4057
Paul Bakker5121ce52009-01-03 21:22:43 +00004058 /*
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02004059 * Hash
Paul Bakker5121ce52009-01-03 21:22:43 +00004060 */
Simon Butcher99000142016-10-13 17:21:01 +01004061 md_alg = mbedtls_ssl_md_alg_from_hash( ssl->in_msg[i] );
4062
4063 if( md_alg == MBEDTLS_MD_NONE || mbedtls_ssl_set_calc_verify_md( ssl, ssl->in_msg[i] ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004064 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004065 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004066 " for verify message" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004067 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker926af752012-11-23 13:38:07 +01004068 }
4069
Simon Butcher99000142016-10-13 17:21:01 +01004070#if !defined(MBEDTLS_MD_SHA1)
4071 if( MBEDTLS_MD_SHA1 == md_alg )
4072 hash_start += 16;
4073#endif
Paul Bakker926af752012-11-23 13:38:07 +01004074
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02004075 /* Info from md_alg will be used instead */
4076 hashlen = 0;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004077
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004078 i++;
4079
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004080 /*
4081 * Signature
4082 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004083 if( ( pk_alg = mbedtls_ssl_pk_alg_from_sig( ssl->in_msg[i] ) )
4084 == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004086 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02004087 " for verify message" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004088 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004089 }
4090
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004091 /*
4092 * Check the certificate's key type matches the signature alg
4093 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004094 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004095 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004096 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sig_alg doesn't match cert key" ) );
4097 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004098 }
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004099
4100 i++;
Paul Bakker577e0062013-08-28 11:57:20 +02004101 }
4102 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004103#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02004104 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004105 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4106 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02004107 }
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02004108
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00004109 if( i + 2 > ssl->in_hslen )
4110 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004111 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
4112 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00004113 }
4114
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004115 sig_len = ( ssl->in_msg[i] << 8 ) | ssl->in_msg[i+1];
4116 i += 2;
Paul Bakker926af752012-11-23 13:38:07 +01004117
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004118 if( i + sig_len != ssl->in_hslen )
Paul Bakker5121ce52009-01-03 21:22:43 +00004119 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004120 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
4121 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004122 }
4123
Simon Butcher99000142016-10-13 17:21:01 +01004124 /* Calculate hash and verify signature */
4125 ssl->handshake->calc_verify( ssl, hash );
4126
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004127 if( ( ret = mbedtls_pk_verify( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004128 md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004129 ssl->in_msg + i, sig_len ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004130 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004131 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004132 return( ret );
4133 }
4134
Simon Butcher99000142016-10-13 17:21:01 +01004135 mbedtls_ssl_update_handshake_status( ssl );
4136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004137 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004138
Paul Bakkered27a042013-04-18 22:46:23 +02004139 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004140}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004141#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
4142 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
Paul Bakker29f221f2016-07-22 13:49:02 +01004143 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED &&
4144 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
4145 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED &&
4146 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00004147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004148#if defined(MBEDTLS_SSL_SESSION_TICKETS)
4149static int ssl_write_new_session_ticket( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004150{
4151 int ret;
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02004152 size_t tlen;
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02004153 uint32_t lifetime;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004155 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004157 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4158 ssl->out_msg[0] = MBEDTLS_SSL_HS_NEW_SESSION_TICKET;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004159
4160 /*
4161 * struct {
4162 * uint32 ticket_lifetime_hint;
4163 * opaque ticket<0..2^16-1>;
4164 * } NewSessionTicket;
4165 *
4166 * 4 . 7 ticket_lifetime_hint (0 = unspecified)
4167 * 8 . 9 ticket_len (n)
4168 * 10 . 9+n ticket content
4169 */
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02004170
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02004171 if( ( ret = ssl->conf->f_ticket_write( ssl->conf->p_ticket,
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +02004172 ssl->session_negotiate,
4173 ssl->out_msg + 10,
4174 ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN,
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02004175 &tlen, &lifetime ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02004176 {
Manuel Pégourié-Gonnarda4a47352015-05-15 15:14:54 +02004177 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_write", ret );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02004178 tlen = 0;
4179 }
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004180
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02004181 ssl->out_msg[4] = ( lifetime >> 24 ) & 0xFF;
4182 ssl->out_msg[5] = ( lifetime >> 16 ) & 0xFF;
4183 ssl->out_msg[6] = ( lifetime >> 8 ) & 0xFF;
4184 ssl->out_msg[7] = ( lifetime ) & 0xFF;
4185
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02004186 ssl->out_msg[8] = (unsigned char)( ( tlen >> 8 ) & 0xFF );
4187 ssl->out_msg[9] = (unsigned char)( ( tlen ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004188
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02004189 ssl->out_msglen = 10 + tlen;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004190
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +01004191 /*
4192 * Morally equivalent to updating ssl->state, but NewSessionTicket and
4193 * ChangeCipherSpec share the same state.
4194 */
4195 ssl->handshake->new_session_ticket = 0;
4196
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004197 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004198 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004199 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004200 return( ret );
4201 }
4202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004203 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004204
4205 return( 0 );
4206}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004207#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004208
Paul Bakker5121ce52009-01-03 21:22:43 +00004209/*
Paul Bakker1961b702013-01-25 14:49:24 +01004210 * SSL handshake -- server side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00004211 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004212int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004213{
4214 int ret = 0;
4215
Manuel Pégourié-Gonnarddba460f2015-06-24 22:59:30 +02004216 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER || ssl->handshake == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004217 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00004218
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004219 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
Paul Bakker1961b702013-01-25 14:49:24 +01004220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004221 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker1961b702013-01-25 14:49:24 +01004222 return( ret );
4223
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004224#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004225 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004226 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004227 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004228 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004229 return( ret );
4230 }
4231#endif
4232
Paul Bakker1961b702013-01-25 14:49:24 +01004233 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00004234 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004235 case MBEDTLS_SSL_HELLO_REQUEST:
4236 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00004237 break;
4238
Paul Bakker1961b702013-01-25 14:49:24 +01004239 /*
4240 * <== ClientHello
4241 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004242 case MBEDTLS_SSL_CLIENT_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01004243 ret = ssl_parse_client_hello( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00004244 break;
Paul Bakker1961b702013-01-25 14:49:24 +01004245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004246#if defined(MBEDTLS_SSL_PROTO_DTLS)
4247 case MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT:
4248 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02004249#endif
4250
Paul Bakker1961b702013-01-25 14:49:24 +01004251 /*
4252 * ==> ServerHello
4253 * Certificate
4254 * ( ServerKeyExchange )
4255 * ( CertificateRequest )
4256 * ServerHelloDone
4257 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004258 case MBEDTLS_SSL_SERVER_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01004259 ret = ssl_write_server_hello( ssl );
4260 break;
4261
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004262 case MBEDTLS_SSL_SERVER_CERTIFICATE:
4263 ret = mbedtls_ssl_write_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004264 break;
4265
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004266 case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01004267 ret = ssl_write_server_key_exchange( ssl );
4268 break;
4269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004270 case MBEDTLS_SSL_CERTIFICATE_REQUEST:
Paul Bakker1961b702013-01-25 14:49:24 +01004271 ret = ssl_write_certificate_request( ssl );
4272 break;
4273
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004274 case MBEDTLS_SSL_SERVER_HELLO_DONE:
Paul Bakker1961b702013-01-25 14:49:24 +01004275 ret = ssl_write_server_hello_done( ssl );
4276 break;
4277
4278 /*
4279 * <== ( Certificate/Alert )
4280 * ClientKeyExchange
4281 * ( CertificateVerify )
4282 * ChangeCipherSpec
4283 * Finished
4284 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004285 case MBEDTLS_SSL_CLIENT_CERTIFICATE:
4286 ret = mbedtls_ssl_parse_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004287 break;
4288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004289 case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01004290 ret = ssl_parse_client_key_exchange( ssl );
4291 break;
4292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004293 case MBEDTLS_SSL_CERTIFICATE_VERIFY:
Paul Bakker1961b702013-01-25 14:49:24 +01004294 ret = ssl_parse_certificate_verify( ssl );
4295 break;
4296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004297 case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:
4298 ret = mbedtls_ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004299 break;
4300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004301 case MBEDTLS_SSL_CLIENT_FINISHED:
4302 ret = mbedtls_ssl_parse_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004303 break;
4304
4305 /*
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004306 * ==> ( NewSessionTicket )
4307 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01004308 * Finished
4309 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004310 case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:
4311#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02004312 if( ssl->handshake->new_session_ticket != 0 )
4313 ret = ssl_write_new_session_ticket( ssl );
4314 else
Paul Bakkera503a632013-08-14 13:48:06 +02004315#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004316 ret = mbedtls_ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004317 break;
4318
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004319 case MBEDTLS_SSL_SERVER_FINISHED:
4320 ret = mbedtls_ssl_write_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004321 break;
4322
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004323 case MBEDTLS_SSL_FLUSH_BUFFERS:
4324 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
4325 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Paul Bakker1961b702013-01-25 14:49:24 +01004326 break;
4327
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004328 case MBEDTLS_SSL_HANDSHAKE_WRAPUP:
4329 mbedtls_ssl_handshake_wrapup( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004330 break;
4331
4332 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004333 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
4334 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00004335 }
4336
Paul Bakker5121ce52009-01-03 21:22:43 +00004337 return( ret );
4338}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004339#endif /* MBEDTLS_SSL_SRV_C */