blob: 3e2b9017af54fd399a14d694198472188b4b0aa3 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Manuel Pégourié-Gonnarda658a402015-01-23 09:45:19 +00004 * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +00006 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00007 *
Paul Bakker5121ce52009-01-03 21:22:43 +00008 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License along
19 * with this program; if not, write to the Free Software Foundation, Inc.,
20 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
21 */
22
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020023#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000024#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020025#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020026#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020027#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020029#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000030
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/debug.h"
32#include "mbedtls/ssl.h"
Rich Evans00ab4702015-02-06 13:43:58 +000033
34#include <string.h>
35
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000037#include "mbedtls/ecp.h"
Paul Bakker41c83d32013-03-20 14:39:14 +010038#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020040#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000041#include "mbedtls/platform.h"
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020042#else
Rich Evans00ab4702015-02-06 13:43:58 +000043#include <stdlib.h>
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020044#define mbedtls_malloc malloc
45#define mbedtls_free free
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020046#endif
47
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020048#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000049#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020050#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000051
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020052#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Paul Bakker34617722014-06-13 17:20:13 +020053/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020054static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020055 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
56}
57
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020058/*
59 * Serialize a session in the following format:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020060 * 0 . n-1 session structure, n = sizeof(mbedtls_ssl_session)
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020061 * n . n+2 peer_cert length = m (0 if no certificate)
62 * n+3 . n+2+m peer cert ASN.1
63 *
64 * Assumes ticket is NULL (always true on server side).
65 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020066static int ssl_save_session( const mbedtls_ssl_session *session,
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +020067 unsigned char *buf, size_t buf_len,
68 size_t *olen )
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020069{
70 unsigned char *p = buf;
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +020071 size_t left = buf_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020072#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020073 size_t cert_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020074#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020076 if( left < sizeof( mbedtls_ssl_session ) )
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +020077 return( -1 );
78
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020079 memcpy( p, session, sizeof( mbedtls_ssl_session ) );
80 p += sizeof( mbedtls_ssl_session );
81 left -= sizeof( mbedtls_ssl_session );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020083#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020084 if( session->peer_cert == NULL )
85 cert_len = 0;
86 else
87 cert_len = session->peer_cert->raw.len;
88
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +020089 if( left < 3 + cert_len )
90 return( -1 );
91
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020092 *p++ = (unsigned char)( cert_len >> 16 & 0xFF );
93 *p++ = (unsigned char)( cert_len >> 8 & 0xFF );
94 *p++ = (unsigned char)( cert_len & 0xFF );
95
96 if( session->peer_cert != NULL )
97 memcpy( p, session->peer_cert->raw.p, cert_len );
98
99 p += cert_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200100#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200101
102 *olen = p - buf;
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +0200103
104 return( 0 );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200105}
106
107/*
108 * Unserialise session, see ssl_save_session()
109 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200110static int ssl_load_session( mbedtls_ssl_session *session,
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200111 const unsigned char *buf, size_t len )
112{
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200113 const unsigned char *p = buf;
114 const unsigned char * const end = buf + len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200115#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200116 size_t cert_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200117#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200118
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200119 if( p + sizeof( mbedtls_ssl_session ) > end )
120 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200122 memcpy( session, p, sizeof( mbedtls_ssl_session ) );
123 p += sizeof( mbedtls_ssl_session );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200124
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200125#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200126 if( p + 3 > end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200127 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200128
129 cert_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
130 p += 3;
131
132 if( cert_len == 0 )
133 {
134 session->peer_cert = NULL;
135 }
136 else
137 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200138 int ret;
139
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200140 if( p + cert_len > end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200141 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200143 session->peer_cert = mbedtls_malloc( sizeof( mbedtls_x509_crt ) );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200144
145 if( session->peer_cert == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200146 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200148 mbedtls_x509_crt_init( session->peer_cert );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200149
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200150 if( ( ret = mbedtls_x509_crt_parse_der( session->peer_cert,
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200151 p, cert_len ) ) != 0 )
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200152 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200153 mbedtls_x509_crt_free( session->peer_cert );
154 mbedtls_free( session->peer_cert );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200155 session->peer_cert = NULL;
156 return( ret );
157 }
158
159 p += cert_len;
160 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200161#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200162
163 if( p != end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200164 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200165
166 return( 0 );
167}
168
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200169/*
170 * Create session ticket, secured as recommended in RFC 5077 section 4:
171 *
172 * struct {
173 * opaque key_name[16];
174 * opaque iv[16];
175 * opaque encrypted_state<0..2^16-1>;
176 * opaque mac[32];
177 * } ticket;
178 *
179 * (the internal state structure differs, however).
180 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200181static int ssl_write_ticket( mbedtls_ssl_context *ssl, size_t *tlen )
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200182{
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200183 int ret;
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200184 unsigned char * const start = ssl->out_msg + 10;
185 unsigned char *p = start;
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200186 unsigned char *state;
187 unsigned char iv[16];
188 size_t clear_len, enc_len, pad_len, i;
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200189
Manuel Pégourié-Gonnard0a201712013-08-23 16:25:16 +0200190 *tlen = 0;
191
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +0100192 if( ssl->conf->ticket_keys == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200193 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200194
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200195 /* Write key name */
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +0100196 memcpy( p, ssl->conf->ticket_keys->key_name, 16 );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200197 p += 16;
198
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200199 /* Generate and write IV (with a copy for aes_crypt) */
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100200 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 16 ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200201 return( ret );
202 memcpy( iv, p, 16 );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200203 p += 16;
204
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +0200205 /*
206 * Dump session state
207 *
208 * After the session state itself, we still need room for 16 bytes of
209 * padding and 32 bytes of MAC, so there's only so much room left
210 */
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200211 state = p + 2;
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +0200212 if( ssl_save_session( ssl->session_negotiate, state,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200213 MBEDTLS_SSL_MAX_CONTENT_LEN - ( state - ssl->out_msg ) - 48,
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +0200214 &clear_len ) != 0 )
215 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200216 return( MBEDTLS_ERR_SSL_CERTIFICATE_TOO_LARGE );
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +0200217 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200218 MBEDTLS_SSL_DEBUG_BUF( 3, "session ticket cleartext", state, clear_len );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200219
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200220 /* Apply PKCS padding */
221 pad_len = 16 - clear_len % 16;
222 enc_len = clear_len + pad_len;
223 for( i = clear_len; i < enc_len; i++ )
224 state[i] = (unsigned char) pad_len;
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200225
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200226 /* Encrypt */
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +0100227 if( ( ret = mbedtls_aes_crypt_cbc( &ssl->conf->ticket_keys->enc, MBEDTLS_AES_ENCRYPT,
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200228 enc_len, iv, state, state ) ) != 0 )
229 {
230 return( ret );
231 }
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200232
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200233 /* Write length */
234 *p++ = (unsigned char)( ( enc_len >> 8 ) & 0xFF );
235 *p++ = (unsigned char)( ( enc_len ) & 0xFF );
236 p = state + enc_len;
237
Manuel Pégourié-Gonnard56dc9e82013-08-03 17:16:31 +0200238 /* Compute and write MAC( key_name + iv + enc_state_len + enc_state ) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200239 if( ( ret = mbedtls_md_hmac( mbedtls_md_info_from_type( MBEDTLS_MD_SHA256 ),
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +0100240 ssl->conf->ticket_keys->mac_key, 16,
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100241 start, p - start, p ) ) != 0 )
242 {
243 return( ret );
244 }
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200245 p += 32;
246
247 *tlen = p - start;
248
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200249 MBEDTLS_SSL_DEBUG_BUF( 3, "session ticket structure", start, *tlen );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200250
251 return( 0 );
252}
253
254/*
255 * Load session ticket (see ssl_write_ticket for structure)
256 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200257static int ssl_parse_ticket( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200258 unsigned char *buf,
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200259 size_t len )
260{
261 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200262 mbedtls_ssl_session session;
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200263 unsigned char *key_name = buf;
264 unsigned char *iv = buf + 16;
265 unsigned char *enc_len_p = iv + 16;
266 unsigned char *ticket = enc_len_p + 2;
267 unsigned char *mac;
Manuel Pégourié-Gonnard34ced2d2013-09-20 11:37:39 +0200268 unsigned char computed_mac[32];
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200269 size_t enc_len, clear_len, i;
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100270 unsigned char pad_len, diff;
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200272 MBEDTLS_SSL_DEBUG_BUF( 3, "session ticket structure", buf, len );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200273
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +0100274 if( len < 34 || ssl->conf->ticket_keys == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200275 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200276
277 enc_len = ( enc_len_p[0] << 8 ) | enc_len_p[1];
278 mac = ticket + enc_len;
279
280 if( len != enc_len + 66 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200281 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200282
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100283 /* Check name, in constant time though it's not a big secret */
284 diff = 0;
285 for( i = 0; i < 16; i++ )
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +0100286 diff |= key_name[i] ^ ssl->conf->ticket_keys->key_name[i];
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100287 /* don't return yet, check the MAC anyway */
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200288
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100289 /* Check mac, with constant-time buffer comparison */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200290 if( ( ret = mbedtls_md_hmac( mbedtls_md_info_from_type( MBEDTLS_MD_SHA256 ),
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +0100291 ssl->conf->ticket_keys->mac_key, 16,
Manuel Pégourié-Gonnard7da726b2015-03-24 18:08:19 +0100292 buf, len - 32, computed_mac ) ) != 0 )
293 {
294 return( ret );
295 }
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100296
Manuel Pégourié-Gonnard56dc9e82013-08-03 17:16:31 +0200297 for( i = 0; i < 32; i++ )
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100298 diff |= mac[i] ^ computed_mac[i];
299
300 /* Now return if ticket is not authentic, since we want to avoid
301 * decrypting arbitrary attacker-chosen data */
302 if( diff != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200303 return( MBEDTLS_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200304
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200305 /* Decrypt */
Manuel Pégourié-Gonnard2b494452015-05-06 10:05:11 +0100306 if( ( ret = mbedtls_aes_crypt_cbc( &ssl->conf->ticket_keys->dec, MBEDTLS_AES_DECRYPT,
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200307 enc_len, iv, ticket, ticket ) ) != 0 )
308 {
309 return( ret );
310 }
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200311
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200312 /* Check PKCS padding */
313 pad_len = ticket[enc_len - 1];
314
315 ret = 0;
316 for( i = 2; i < pad_len; i++ )
317 if( ticket[enc_len - i] != pad_len )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200318 ret = MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200319 if( ret != 0 )
320 return( ret );
321
322 clear_len = enc_len - pad_len;
323
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200324 MBEDTLS_SSL_DEBUG_BUF( 3, "session ticket cleartext", ticket, clear_len );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200325
326 /* Actually load session */
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200327 if( ( ret = ssl_load_session( &session, ticket, clear_len ) ) != 0 )
328 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200329 MBEDTLS_SSL_DEBUG_MSG( 1, ( "failed to parse ticket content" ) );
330 mbedtls_ssl_session_free( &session );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200331 return( ret );
332 }
333
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200334#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker606b4ba2013-08-14 16:52:14 +0200335 /* Check if still valid */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200336 if( (int) ( time( NULL) - session.start ) > ssl->conf->ticket_lifetime )
Paul Bakker606b4ba2013-08-14 16:52:14 +0200337 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200338 MBEDTLS_SSL_DEBUG_MSG( 1, ( "session ticket expired" ) );
339 mbedtls_ssl_session_free( &session );
340 return( MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED );
Paul Bakker606b4ba2013-08-14 16:52:14 +0200341 }
342#endif
343
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200344 /*
345 * Keep the session ID sent by the client, since we MUST send it back to
346 * inform him we're accepting the ticket (RFC 5077 section 3.4)
347 */
348 session.length = ssl->session_negotiate->length;
349 memcpy( &session.id, ssl->session_negotiate->id, session.length );
350
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200351 mbedtls_ssl_session_free( ssl->session_negotiate );
352 memcpy( ssl->session_negotiate, &session, sizeof( mbedtls_ssl_session ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +0200353
354 /* Zeroize instead of free as we copied the content */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200355 mbedtls_zeroize( &session, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200356
357 return( 0 );
358}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200359#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200360
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200361#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
362int mbedtls_ssl_set_client_transport_id( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +0200363 const unsigned char *info,
364 size_t ilen )
365{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200366 if( ssl->conf->endpoint != MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200367 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +0200368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200369 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +0200370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200371 if( ( ssl->cli_id = mbedtls_malloc( ilen ) ) == NULL )
372 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +0200373
374 memcpy( ssl->cli_id, info, ilen );
375 ssl->cli_id_len = ilen;
376
377 return( 0 );
378}
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +0200379
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +0200380void mbedtls_ssl_conf_dtls_cookies( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200381 mbedtls_ssl_cookie_write_t *f_cookie_write,
382 mbedtls_ssl_cookie_check_t *f_cookie_check,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +0200383 void *p_cookie )
384{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +0200385 conf->f_cookie_write = f_cookie_write;
386 conf->f_cookie_check = f_cookie_check;
387 conf->p_cookie = p_cookie;
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +0200388}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200389#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +0200390
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200391#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200392static int ssl_parse_servername_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000393 const unsigned char *buf,
Paul Bakker5701cdc2012-09-27 21:49:42 +0000394 size_t len )
395{
396 int ret;
397 size_t servername_list_size, hostname_len;
Paul Bakker23f36802012-09-28 14:15:14 +0000398 const unsigned char *p;
Paul Bakker5701cdc2012-09-27 21:49:42 +0000399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200400 MBEDTLS_SSL_DEBUG_MSG( 3, ( "parse ServerName extension" ) );
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +0100401
Paul Bakker5701cdc2012-09-27 21:49:42 +0000402 servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
403 if( servername_list_size + 2 != len )
404 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200405 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
406 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000407 }
408
409 p = buf + 2;
410 while( servername_list_size > 0 )
411 {
412 hostname_len = ( ( p[1] << 8 ) | p[2] );
413 if( hostname_len + 3 > servername_list_size )
414 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200415 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
416 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000417 }
418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200419 if( p[0] == MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME )
Paul Bakker5701cdc2012-09-27 21:49:42 +0000420 {
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +0200421 ret = ssl->conf->f_sni( ssl->conf->p_sni,
422 ssl, p + 3, hostname_len );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000423 if( ret != 0 )
424 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200425 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_sni_wrapper", ret );
426 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
427 MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME );
428 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000429 }
Paul Bakker81420ab2012-10-23 10:31:15 +0000430 return( 0 );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000431 }
432
433 servername_list_size -= hostname_len + 3;
Paul Bakker23f36802012-09-28 14:15:14 +0000434 p += hostname_len + 3;
435 }
436
437 if( servername_list_size != 0 )
438 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200439 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
440 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000441 }
442
443 return( 0 );
444}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200445#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +0000446
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200447static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000448 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000449 size_t len )
450{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000451 int ret;
452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200453#if defined(MBEDTLS_SSL_RENEGOTIATION)
454 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100455 {
456 /* Check verify-data in constant-time. The length OTOH is no secret */
457 if( len != 1 + ssl->verify_data_len ||
458 buf[0] != ssl->verify_data_len ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200459 mbedtls_ssl_safer_memcmp( buf + 1, ssl->peer_verify_data,
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100460 ssl->verify_data_len ) != 0 )
461 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100465 return( ret );
466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200467 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100468 }
469 }
470 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200471#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +0000472 {
473 if( len != 1 || buf[0] != 0x0 )
474 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200475 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200477 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000478 return( ret );
479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200480 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +0000481 }
482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200483 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +0000484 }
Paul Bakker48916f92012-09-16 19:57:18 +0000485
486 return( 0 );
487}
488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200489#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
490 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
491static int ssl_parse_signature_algorithms_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000492 const unsigned char *buf,
493 size_t len )
494{
495 size_t sig_alg_list_size;
496 const unsigned char *p;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200497 const unsigned char *end = buf + len;
498 const int *md_cur;
499
Paul Bakker23f36802012-09-28 14:15:14 +0000500
501 sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
502 if( sig_alg_list_size + 2 != len ||
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200503 sig_alg_list_size % 2 != 0 )
Paul Bakker23f36802012-09-28 14:15:14 +0000504 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
506 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker23f36802012-09-28 14:15:14 +0000507 }
508
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200509 /*
510 * For now, ignore the SignatureAlgorithm part and rely on offered
511 * ciphersuites only for that part. To be fixed later.
512 *
513 * So, just look at the HashAlgorithm part.
514 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200515 for( md_cur = mbedtls_md_list(); *md_cur != MBEDTLS_MD_NONE; md_cur++ ) {
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200516 for( p = buf + 2; p < end; p += 2 ) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200517 if( *md_cur == (int) mbedtls_ssl_md_alg_from_hash( p[0] ) ) {
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200518 ssl->handshake->sig_alg = p[0];
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200519 goto have_sig_alg;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200520 }
Paul Bakker23f36802012-09-28 14:15:14 +0000521 }
Paul Bakker23f36802012-09-28 14:15:14 +0000522 }
523
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200524 /* Some key echanges do not need signatures at all */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200525 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no signature_algorithm in common" ) );
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200526 return( 0 );
527
528have_sig_alg:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200529 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
Paul Bakker23f36802012-09-28 14:15:14 +0000530 ssl->handshake->sig_alg ) );
531
532 return( 0 );
533}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200534#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
535 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker23f36802012-09-28 14:15:14 +0000536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200537#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
538static int ssl_parse_supported_elliptic_curves( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200539 const unsigned char *buf,
540 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100541{
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200542 size_t list_size, our_size;
Paul Bakker41c83d32013-03-20 14:39:14 +0100543 const unsigned char *p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200544 const mbedtls_ecp_curve_info *curve_info, **curves;
Paul Bakker41c83d32013-03-20 14:39:14 +0100545
546 list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
547 if( list_size + 2 != len ||
548 list_size % 2 != 0 )
549 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200550 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
551 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100552 }
553
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200554 /* Should never happen unless client duplicates the extension */
555 if( ssl->handshake->curves != NULL )
556 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200557 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
558 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200559 }
560
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +0100561 /* Don't allow our peer to make us allocate too much memory,
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200562 * and leave room for a final 0 */
563 our_size = list_size / 2 + 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200564 if( our_size > MBEDTLS_ECP_DP_MAX )
565 our_size = MBEDTLS_ECP_DP_MAX;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200567 if( ( curves = mbedtls_malloc( our_size * sizeof( *curves ) ) ) == NULL )
568 return( MBEDTLS_ERR_SSL_MALLOC_FAILED );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200569
Paul Bakker9af723c2014-05-01 13:03:14 +0200570 /* explicit void pointer cast for buggy MS compiler */
Paul Bakkerbeccd9f2013-10-11 15:20:27 +0200571 memset( (void *) curves, 0, our_size * sizeof( *curves ) );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200572 ssl->handshake->curves = curves;
573
Paul Bakker41c83d32013-03-20 14:39:14 +0100574 p = buf + 2;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200575 while( list_size > 0 && our_size > 1 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100576 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200577 curve_info = mbedtls_ecp_curve_info_from_tls_id( ( p[0] << 8 ) | p[1] );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200578
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200579 if( curve_info != NULL )
Paul Bakker41c83d32013-03-20 14:39:14 +0100580 {
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200581 *curves++ = curve_info;
582 our_size--;
Paul Bakker41c83d32013-03-20 14:39:14 +0100583 }
584
585 list_size -= 2;
586 p += 2;
587 }
588
589 return( 0 );
590}
591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200592static int ssl_parse_supported_point_formats( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200593 const unsigned char *buf,
594 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100595{
596 size_t list_size;
597 const unsigned char *p;
598
599 list_size = buf[0];
600 if( list_size + 1 != len )
601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200602 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
603 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100604 }
605
606 p = buf + 2;
607 while( list_size > 0 )
608 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200609 if( p[0] == MBEDTLS_ECP_PF_UNCOMPRESSED ||
610 p[0] == MBEDTLS_ECP_PF_COMPRESSED )
Paul Bakker41c83d32013-03-20 14:39:14 +0100611 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200612 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200613 MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Paul Bakker41c83d32013-03-20 14:39:14 +0100614 return( 0 );
615 }
616
617 list_size--;
618 p++;
619 }
620
621 return( 0 );
622}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200623#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Paul Bakker41c83d32013-03-20 14:39:14 +0100624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200625#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
626static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200627 const unsigned char *buf,
628 size_t len )
629{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200630 if( len != 1 || buf[0] >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID )
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200631 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200632 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
633 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200634 }
635
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200636 ssl->session_negotiate->mfl_code = buf[0];
637
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200638 return( 0 );
639}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200640#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200641
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200642#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
643static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200644 const unsigned char *buf,
645 size_t len )
646{
647 if( len != 0 )
648 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200649 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
650 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200651 }
652
653 ((void) buf);
654
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200655 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200656 ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200657
658 return( 0 );
659}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200660#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200661
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200662#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
663static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100664 const unsigned char *buf,
665 size_t len )
666{
667 if( len != 0 )
668 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200669 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
670 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100671 }
672
673 ((void) buf);
674
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200675 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200676 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100677 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200678 ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100679 }
680
681 return( 0 );
682}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200683#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100684
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200685#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
686static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200687 const unsigned char *buf,
688 size_t len )
689{
690 if( len != 0 )
691 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200692 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
693 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200694 }
695
696 ((void) buf);
697
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200698 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200699 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +0200700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200701 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +0200702 }
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200703
704 return( 0 );
705}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200706#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200708#if defined(MBEDTLS_SSL_SESSION_TICKETS)
709static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200710 unsigned char *buf,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200711 size_t len )
712{
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200713 int ret;
714
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200715 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200716 return( 0 );
717
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200718 /* Remember the client asked us to send a new ticket */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200719 ssl->handshake->new_session_ticket = 1;
720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200721 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", len ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200722
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200723 if( len == 0 )
724 return( 0 );
725
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200726#if defined(MBEDTLS_SSL_RENEGOTIATION)
727 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200728 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200729 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket rejected: renegotiating" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200730 return( 0 );
731 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200732#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200733
734 /*
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200735 * Failures are ok: just ignore the ticket and proceed.
736 */
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200737 if( ( ret = ssl_parse_ticket( ssl, buf, len ) ) != 0 )
738 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200739 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_parse_ticket", ret );
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200740 return( 0 );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200741 }
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200742
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200743 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from ticket" ) );
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200744
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200745 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200746
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200747 /* Don't send a new ticket after all, this one is OK */
748 ssl->handshake->new_session_ticket = 0;
749
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200750 return( 0 );
751}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200752#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200753
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200754#if defined(MBEDTLS_SSL_ALPN)
755static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard14beb082014-07-08 13:50:35 +0200756 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200757{
Paul Bakker14b16c62014-05-28 11:33:54 +0200758 size_t list_len, cur_len, ours_len;
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200759 const unsigned char *theirs, *start, *end;
760 const char **ours;
761
762 /* If ALPN not configured, just ignore the extension */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200763 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200764 return( 0 );
765
766 /*
767 * opaque ProtocolName<1..2^8-1>;
768 *
769 * struct {
770 * ProtocolName protocol_name_list<2..2^16-1>
771 * } ProtocolNameList;
772 */
773
774 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
775 if( len < 4 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200776 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200777
778 list_len = ( buf[0] << 8 ) | buf[1];
779 if( list_len != len - 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200780 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200781
782 /*
783 * Use our order of preference
784 */
785 start = buf + 2;
786 end = buf + len;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200787 for( ours = ssl->conf->alpn_list; *ours != NULL; ours++ )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200788 {
Paul Bakker14b16c62014-05-28 11:33:54 +0200789 ours_len = strlen( *ours );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200790 for( theirs = start; theirs != end; theirs += cur_len )
791 {
792 /* If the list is well formed, we should get equality first */
793 if( theirs > end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200794 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200795
796 cur_len = *theirs++;
797
798 /* Empty strings MUST NOT be included */
799 if( cur_len == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200800 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200801
Paul Bakker14b16c62014-05-28 11:33:54 +0200802 if( cur_len == ours_len &&
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200803 memcmp( theirs, *ours, cur_len ) == 0 )
804 {
805 ssl->alpn_chosen = *ours;
806 return( 0 );
807 }
808 }
809 }
810
811 /* If we get there, no match was found */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200812 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
813 MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL );
814 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200815}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200816#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200817
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100818/*
819 * Auxiliary functions for ServerHello parsing and related actions
820 */
821
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200822#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100823/*
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100824 * Return 0 if the given key uses one of the acceptable curves, -1 otherwise
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100825 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200826#if defined(MBEDTLS_ECDSA_C)
827static int ssl_check_key_curve( mbedtls_pk_context *pk,
828 const mbedtls_ecp_curve_info **curves )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100829{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200830 const mbedtls_ecp_curve_info **crv = curves;
831 mbedtls_ecp_group_id grp_id = mbedtls_pk_ec( *pk )->grp.id;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100832
833 while( *crv != NULL )
834 {
835 if( (*crv)->grp_id == grp_id )
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100836 return( 0 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100837 crv++;
838 }
839
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100840 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100841}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200842#endif /* MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100843
844/*
845 * Try picking a certificate for this ciphersuite,
846 * return 0 on success and -1 on failure.
847 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200848static int ssl_pick_cert( mbedtls_ssl_context *ssl,
849 const mbedtls_ssl_ciphersuite_t * ciphersuite_info )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100850{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200851 mbedtls_ssl_key_cert *cur, *list, *fallback = NULL;
852 mbedtls_pk_type_t pk_alg = mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +0100853 int flags;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100854
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200855#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100856 if( ssl->handshake->sni_key_cert != NULL )
857 list = ssl->handshake->sni_key_cert;
858 else
859#endif
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200860 list = ssl->conf->key_cert;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200862 if( pk_alg == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100863 return( 0 );
864
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200865 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite requires certificate" ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000866
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100867 for( cur = list; cur != NULL; cur = cur->next )
868 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200869 MBEDTLS_SSL_DEBUG_CRT( 3, "candidate certificate chain, certificate",
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000870 cur->cert );
871
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200872 if( ! mbedtls_pk_can_do( cur->key, pk_alg ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000873 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200874 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: key type" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100875 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000876 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100877
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200878 /*
879 * This avoids sending the client a cert it'll reject based on
880 * keyUsage or other extensions.
881 *
882 * It also allows the user to provision different certificates for
883 * different uses based on keyUsage, eg if they want to avoid signing
884 * and decrypting with the same RSA key.
885 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200886 if( mbedtls_ssl_check_cert_usage( cur->cert, ciphersuite_info,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +0100887 MBEDTLS_SSL_IS_SERVER, &flags ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200888 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200889 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000890 "(extended) key usage extension" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200891 continue;
892 }
893
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200894#if defined(MBEDTLS_ECDSA_C)
895 if( pk_alg == MBEDTLS_PK_ECDSA &&
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100896 ssl_check_key_curve( cur->key, ssl->handshake->curves ) != 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000897 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200898 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: elliptic curve" ) );
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100899 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000900 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100901#endif
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100902
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100903 /*
904 * Try to select a SHA-1 certificate for pre-1.2 clients, but still
905 * present them a SHA-higher cert rather than failing if it's the only
906 * one we got that satisfies the other conditions.
907 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200908 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 &&
909 cur->cert->sig_md != MBEDTLS_MD_SHA1 )
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100910 {
911 if( fallback == NULL )
912 fallback = cur;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000913 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200914 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate not preferred: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000915 "sha-2 with pre-TLS 1.2 client" ) );
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100916 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000917 }
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100918 }
919
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100920 /* If we get there, we got a winner */
921 break;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100922 }
923
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000924 if( cur == NULL )
925 cur = fallback;
926
927
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200928 /* Do not update ssl->handshake->key_cert unless there is a match */
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100929 if( cur != NULL )
930 {
931 ssl->handshake->key_cert = cur;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200932 MBEDTLS_SSL_DEBUG_CRT( 3, "selected certificate chain, certificate",
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000933 ssl->handshake->key_cert->cert );
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100934 return( 0 );
935 }
936
937 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100938}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200939#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100940
941/*
942 * Check if a given ciphersuite is suitable for use with our config/keys/etc
943 * Sets ciphersuite_info only if the suite matches.
944 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945static int ssl_ciphersuite_match( mbedtls_ssl_context *ssl, int suite_id,
946 const mbedtls_ssl_ciphersuite_t **ciphersuite_info )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100947{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200948 const mbedtls_ssl_ciphersuite_t *suite_info;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200950 suite_info = mbedtls_ssl_ciphersuite_from_id( suite_id );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100951 if( suite_info == NULL )
952 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200953 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
954 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100955 }
956
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200957 MBEDTLS_SSL_DEBUG_MSG( 3, ( "trying ciphersuite: %s", suite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000958
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100959 if( suite_info->min_minor_ver > ssl->minor_ver ||
960 suite_info->max_minor_ver < ssl->minor_ver )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000961 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200962 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: version" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100963 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000964 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200966#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200967 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200968 ( suite_info->flags & MBEDTLS_CIPHERSUITE_NODTLS ) )
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +0100969 return( 0 );
970#endif
971
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200972 if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200973 suite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000974 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200975 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: rc4" ) );
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100976 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000977 }
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100978
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200979#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
980 if( mbedtls_ssl_ciphersuite_uses_ec( suite_info ) &&
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100981 ( ssl->handshake->curves == NULL ||
982 ssl->handshake->curves[0] == NULL ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000983 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200984 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000985 "no common elliptic curve" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100986 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000987 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100988#endif
989
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200990#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100991 /* If the ciphersuite requires a pre-shared key and we don't
992 * have one, skip it now rather than failing later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200993 if( mbedtls_ssl_ciphersuite_uses_psk( suite_info ) &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200994 ssl->conf->f_psk == NULL &&
995 ( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL ||
996 ssl->conf->psk_identity_len == 0 || ssl->conf->psk_len == 0 ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000997 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200998 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: no pre-shared key" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100999 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001000 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001001#endif
1002
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001003#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001004 /*
1005 * Final check: if ciphersuite requires us to have a
1006 * certificate/key of a particular type:
1007 * - select the appropriate certificate if we have one, or
1008 * - try the next ciphersuite if we don't
1009 * This must be done last since we modify the key_cert list.
1010 */
1011 if( ssl_pick_cert( ssl, suite_info ) != 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001012 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001013 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001014 "no suitable certificate" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001015 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001016 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001017#endif
1018
1019 *ciphersuite_info = suite_info;
1020 return( 0 );
1021}
1022
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001023#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
1024static int ssl_parse_client_hello_v2( mbedtls_ssl_context *ssl )
Paul Bakker78a8c712013-03-06 17:01:52 +01001025{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001026 int ret, got_common_suite;
Paul Bakker78a8c712013-03-06 17:01:52 +01001027 unsigned int i, j;
1028 size_t n;
1029 unsigned int ciph_len, sess_len, chal_len;
1030 unsigned char *buf, *p;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001031 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001032 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +01001033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001034 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001035
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001036#if defined(MBEDTLS_SSL_RENEGOTIATION)
1037 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +01001038 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001039 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001041 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +01001042 return( ret );
1043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001044 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001045 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001046#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker78a8c712013-03-06 17:01:52 +01001047
1048 buf = ssl->in_hdr;
1049
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001050 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, 5 );
Paul Bakker78a8c712013-03-06 17:01:52 +01001051
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001052 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +01001053 buf[2] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001054 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +01001055 ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001056 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
Paul Bakker78a8c712013-03-06 17:01:52 +01001057 buf[3], buf[4] ) );
1058
1059 /*
1060 * SSLv2 Client Hello
1061 *
1062 * Record layer:
1063 * 0 . 1 message length
1064 *
1065 * SSL layer:
1066 * 2 . 2 message type
1067 * 3 . 4 protocol version
1068 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001069 if( buf[2] != MBEDTLS_SSL_HS_CLIENT_HELLO ||
1070 buf[3] != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker78a8c712013-03-06 17:01:52 +01001071 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001072 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1073 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001074 }
1075
1076 n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;
1077
1078 if( n < 17 || n > 512 )
1079 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001080 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1081 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001082 }
1083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001084 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001085 ssl->minor_ver = ( buf[4] <= ssl->conf->max_minor_ver )
1086 ? buf[4] : ssl->conf->max_minor_ver;
Paul Bakker78a8c712013-03-06 17:01:52 +01001087
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001088 if( ssl->minor_ver < ssl->conf->min_minor_ver )
Paul Bakker78a8c712013-03-06 17:01:52 +01001089 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001090 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001091 " [%d:%d] < [%d:%d]",
1092 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001093 ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001095 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1096 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
1097 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker78a8c712013-03-06 17:01:52 +01001098 }
1099
Paul Bakker2fbefde2013-06-29 16:01:15 +02001100 ssl->handshake->max_major_ver = buf[3];
1101 ssl->handshake->max_minor_ver = buf[4];
Paul Bakker78a8c712013-03-06 17:01:52 +01001102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001103 if( ( ret = mbedtls_ssl_fetch_input( ssl, 2 + n ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +01001104 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001105 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Paul Bakker78a8c712013-03-06 17:01:52 +01001106 return( ret );
1107 }
1108
1109 ssl->handshake->update_checksum( ssl, buf + 2, n );
1110
1111 buf = ssl->in_msg;
1112 n = ssl->in_left - 5;
1113
1114 /*
1115 * 0 . 1 ciphersuitelist length
1116 * 2 . 3 session id length
1117 * 4 . 5 challenge length
1118 * 6 . .. ciphersuitelist
1119 * .. . .. session id
1120 * .. . .. challenge
1121 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001122 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, n );
Paul Bakker78a8c712013-03-06 17:01:52 +01001123
1124 ciph_len = ( buf[0] << 8 ) | buf[1];
1125 sess_len = ( buf[2] << 8 ) | buf[3];
1126 chal_len = ( buf[4] << 8 ) | buf[5];
1127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001128 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +01001129 ciph_len, sess_len, chal_len ) );
1130
1131 /*
1132 * Make sure each parameter length is valid
1133 */
1134 if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
1135 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001136 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1137 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001138 }
1139
1140 if( sess_len > 32 )
1141 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001142 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1143 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001144 }
1145
1146 if( chal_len < 8 || chal_len > 32 )
1147 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001148 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1149 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001150 }
1151
1152 if( n != 6 + ciph_len + sess_len + chal_len )
1153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001154 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1155 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001156 }
1157
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Paul Bakker78a8c712013-03-06 17:01:52 +01001159 buf + 6, ciph_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001160 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id",
Paul Bakker78a8c712013-03-06 17:01:52 +01001161 buf + 6 + ciph_len, sess_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001162 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, challenge",
Paul Bakker78a8c712013-03-06 17:01:52 +01001163 buf + 6 + ciph_len + sess_len, chal_len );
1164
1165 p = buf + 6 + ciph_len;
1166 ssl->session_negotiate->length = sess_len;
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001167 memset( ssl->session_negotiate->id, 0,
1168 sizeof( ssl->session_negotiate->id ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001169 memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->length );
1170
1171 p += sess_len;
1172 memset( ssl->handshake->randbytes, 0, 64 );
1173 memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
1174
1175 /*
1176 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
1177 */
1178 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
1179 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001180 if( p[0] == 0 && p[1] == 0 && p[2] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Paul Bakker78a8c712013-03-06 17:01:52 +01001181 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001182 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
1183#if defined(MBEDTLS_SSL_RENEGOTIATION)
1184 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakker78a8c712013-03-06 17:01:52 +01001185 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001186 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV "
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001187 "during renegotiation" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001188
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001189 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +01001190 return( ret );
1191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001192 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001193 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001194#endif /* MBEDTLS_SSL_RENEGOTIATION */
1195 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker78a8c712013-03-06 17:01:52 +01001196 break;
1197 }
1198 }
1199
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001200#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001201 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
1202 {
1203 if( p[0] == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001204 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
1205 p[2] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001206 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001207 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001208
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001209 if( ssl->minor_ver < ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001210 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001211 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001213 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1214 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001216 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001217 }
1218
1219 break;
1220 }
1221 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001222#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001223
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001224 got_common_suite = 0;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001225 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001226 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001227#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001228 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
1229 {
1230 for( i = 0; ciphersuites[i] != 0; i++ )
1231#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001232 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker78a8c712013-03-06 17:01:52 +01001233 {
1234 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001235#endif
Paul Bakker78a8c712013-03-06 17:01:52 +01001236 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001237 if( p[0] != 0 ||
1238 p[1] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
1239 p[2] != ( ( ciphersuites[i] ) & 0xFF ) )
1240 continue;
Paul Bakker59c28a22013-06-29 15:33:42 +02001241
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001242 got_common_suite = 1;
1243
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001244 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
1245 &ciphersuite_info ) ) != 0 )
1246 return( ret );
Paul Bakker59c28a22013-06-29 15:33:42 +02001247
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001248 if( ciphersuite_info != NULL )
Paul Bakker78a8c712013-03-06 17:01:52 +01001249 goto have_ciphersuite_v2;
1250 }
1251 }
1252
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001253 if( got_common_suite )
1254 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001255 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001256 "but none of them usable" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001257 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001258 }
1259 else
1260 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001261 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
1262 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001263 }
Paul Bakker78a8c712013-03-06 17:01:52 +01001264
1265have_ciphersuite_v2:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001266 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001267
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001268 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker59c28a22013-06-29 15:33:42 +02001269 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001270 mbedtls_ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker78a8c712013-03-06 17:01:52 +01001271
1272 /*
1273 * SSLv2 Client Hello relevant renegotiation security checks
1274 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001275 if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001276 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +01001277 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001278 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001279
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001280 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +01001281 return( ret );
1282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001284 }
1285
1286 ssl->in_left = 0;
1287 ssl->state++;
1288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001289 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001290
1291 return( 0 );
1292}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001293#endif /* MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
Paul Bakker78a8c712013-03-06 17:01:52 +01001294
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001295static int ssl_parse_client_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001296{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001297 int ret, got_common_suite;
Paul Bakker23986e52011-04-24 08:57:21 +00001298 unsigned int i, j;
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001299 unsigned int ciph_offset, comp_offset, ext_offset;
1300 unsigned int msg_len, ciph_len, sess_len, comp_len, ext_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001301#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001302 unsigned int cookie_offset, cookie_len;
1303#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001304 unsigned char *buf, *p, *ext;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001305#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001306 int renegotiation_info_seen = 0;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001307#endif
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001308 int handshake_failure = 0;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001309 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001310 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001311 int major, minor;
Paul Bakker5121ce52009-01-03 21:22:43 +00001312
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001313 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001314
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001315#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001316read_record_header:
1317#endif
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001318 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001319 * If renegotiating, then the input was read with mbedtls_ssl_read_record(),
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001320 * otherwise read it ourselves manually in order to support SSLv2
1321 * ClientHello, which doesn't use the same record layer format.
1322 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001323#if defined(MBEDTLS_SSL_RENEGOTIATION)
1324 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001325#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001326 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001327 if( ( ret = mbedtls_ssl_fetch_input( ssl, 5 ) ) != 0 )
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +00001328 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001329 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +00001330 return( ret );
1331 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001332 }
1333
1334 buf = ssl->in_hdr;
1335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001336#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
1337#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001338 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
Manuel Pégourié-Gonnard8a7cf252014-10-09 17:35:53 +02001339#endif
1340 if( ( buf[0] & 0x80 ) != 0 )
1341 return ssl_parse_client_hello_v2( ssl );
Paul Bakker78a8c712013-03-06 17:01:52 +01001342#endif
1343
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001344 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, mbedtls_ssl_hdr_len( ssl ) );
Paul Bakkerec636f32012-09-09 19:17:02 +00001345
Paul Bakkerec636f32012-09-09 19:17:02 +00001346 /*
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001347 * SSLv3/TLS Client Hello
Paul Bakkerec636f32012-09-09 19:17:02 +00001348 *
1349 * Record layer:
1350 * 0 . 0 message type
1351 * 1 . 2 protocol version
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001352 * 3 . 11 DTLS: epoch + record sequence number
Paul Bakkerec636f32012-09-09 19:17:02 +00001353 * 3 . 4 message length
1354 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001355 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001356 buf[0] ) );
1357
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001358 if( buf[0] != MBEDTLS_SSL_MSG_HANDSHAKE )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001359 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001360 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1361 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001362 }
1363
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001364 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001365 ( ssl->in_len[0] << 8 ) | ssl->in_len[1] ) );
1366
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001367 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, protocol version: [%d:%d]",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001368 buf[1], buf[2] ) );
1369
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001370 mbedtls_ssl_read_version( &major, &minor, ssl->conf->transport, buf + 1 );
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001371
1372 /* According to RFC 5246 Appendix E.1, the version here is typically
1373 * "{03,00}, the lowest version number supported by the client, [or] the
1374 * value of ClientHello.client_version", so the only meaningful check here
1375 * is the major version shouldn't be less than 3 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001376 if( major < MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001377 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001378 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1379 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001380 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001381
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001382 /* For DTLS if this is the initial handshake, remember the client sequence
1383 * number to use it in our next message (RFC 6347 4.2.1) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001384#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001385 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001386#if defined(MBEDTLS_SSL_RENEGOTIATION)
1387 && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE
Manuel Pégourié-Gonnard3a173f42015-01-22 13:30:33 +00001388#endif
1389 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001390 {
1391 /* Epoch should be 0 for initial handshakes */
1392 if( ssl->in_ctr[0] != 0 || ssl->in_ctr[1] != 0 )
1393 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001394 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1395 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001396 }
1397
1398 memcpy( ssl->out_ctr + 2, ssl->in_ctr + 2, 6 );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001400#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1401 if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001402 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001403 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record, discarding" ) );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001404 ssl->next_record_offset = 0;
1405 ssl->in_left = 0;
1406 goto read_record_header;
1407 }
1408
1409 /* No MAC to check yet, so we can update right now */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001410 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001411#endif
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001412 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001413#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001414
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001415 msg_len = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Paul Bakker5121ce52009-01-03 21:22:43 +00001416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001417#if defined(MBEDTLS_SSL_RENEGOTIATION)
1418 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001419 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001420 /* Set by mbedtls_ssl_read_record() */
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001421 msg_len = ssl->in_hslen;
1422 }
1423 else
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001424#endif
Paul Bakkerec636f32012-09-09 19:17:02 +00001425 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001426 if( msg_len > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001427 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001428 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1429 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001430 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001432 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) + msg_len ) ) != 0 )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001433 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001434 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001435 return( ret );
1436 }
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001437
1438 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001439#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001440 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001441 ssl->next_record_offset = msg_len + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001442 else
1443#endif
1444 ssl->in_left = 0;
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001445 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001446
1447 buf = ssl->in_msg;
Paul Bakkerec636f32012-09-09 19:17:02 +00001448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001449 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, msg_len );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001450
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001451 ssl->handshake->update_checksum( ssl, buf, msg_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001452
1453 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001454 * Handshake layer:
1455 * 0 . 0 handshake type
1456 * 1 . 3 handshake length
1457 * 4 . 5 DTLS only: message seqence number
1458 * 6 . 8 DTLS only: fragment offset
1459 * 9 . 11 DTLS only: fragment length
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001460 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001461 if( msg_len < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001462 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001463 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1464 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001465 }
1466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001467 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d", buf[0] ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001468
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001469 if( buf[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001470 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001471 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1472 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001473 }
1474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001475 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001476 ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
1477
1478 /* We don't support fragmentation of ClientHello (yet?) */
1479 if( buf[1] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001480 msg_len != mbedtls_ssl_hs_hdr_len( ssl ) + ( ( buf[2] << 8 ) | buf[3] ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001481 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001482 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1483 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001484 }
1485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001486#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001487 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001488 {
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001489 /*
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001490 * Copy the client's handshake message_seq on initial handshakes,
1491 * check sequence number on renego.
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001492 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001493#if defined(MBEDTLS_SSL_RENEGOTIATION)
1494 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001495 {
1496 /* This couldn't be done in ssl_prepare_handshake_record() */
1497 unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |
1498 ssl->in_msg[5];
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001499
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001500 if( cli_msg_seq != ssl->handshake->in_msg_seq )
1501 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001502 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message_seq: "
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001503 "%d (expected %d)", cli_msg_seq,
1504 ssl->handshake->in_msg_seq ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001505 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001506 }
1507
1508 ssl->handshake->in_msg_seq++;
1509 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001510 else
1511#endif
1512 {
1513 unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |
1514 ssl->in_msg[5];
1515 ssl->handshake->out_msg_seq = cli_msg_seq;
1516 ssl->handshake->in_msg_seq = cli_msg_seq + 1;
1517 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001518
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001519 /*
1520 * For now we don't support fragmentation, so make sure
1521 * fragment_offset == 0 and fragment_length == length
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001522 */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001523 if( ssl->in_msg[6] != 0 || ssl->in_msg[7] != 0 || ssl->in_msg[8] != 0 ||
1524 memcmp( ssl->in_msg + 1, ssl->in_msg + 9, 3 ) != 0 )
1525 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001526 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ClientHello fragmentation not supported" ) );
1527 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001528 }
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001529 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001530#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001531
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001532 buf += mbedtls_ssl_hs_hdr_len( ssl );
1533 msg_len -= mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001534
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001535 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001536 * ClientHello layer:
1537 * 0 . 1 protocol version
1538 * 2 . 33 random bytes (starting with 4 bytes of Unix time)
1539 * 34 . 35 session id length (1 byte)
1540 * 35 . 34+x session id
1541 * 35+x . 35+x DTLS only: cookie length (1 byte)
1542 * 36+x . .. DTLS only: cookie
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001543 * .. . .. ciphersuite list length (2 bytes)
1544 * .. . .. ciphersuite list
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001545 * .. . .. compression alg. list length (1 byte)
1546 * .. . .. compression alg. list
1547 * .. . .. extensions length (2 bytes, optional)
1548 * .. . .. extensions (optional)
Paul Bakkerec636f32012-09-09 19:17:02 +00001549 */
Paul Bakkerec636f32012-09-09 19:17:02 +00001550
1551 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001552 * Minimal length (with everything empty and extensions ommitted) is
1553 * 2 + 32 + 1 + 2 + 1 = 38 bytes. Check that first, so that we can
1554 * read at least up to session id length without worrying.
Paul Bakkerec636f32012-09-09 19:17:02 +00001555 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001556 if( msg_len < 38 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001558 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1559 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001560 }
1561
1562 /*
1563 * Check and save the protocol version
1564 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001565 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, version", buf, 2 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001567 mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001568 ssl->conf->transport, buf );
Paul Bakkerec636f32012-09-09 19:17:02 +00001569
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001570 ssl->handshake->max_major_ver = ssl->major_ver;
1571 ssl->handshake->max_minor_ver = ssl->minor_ver;
1572
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001573 if( ssl->major_ver < ssl->conf->min_major_ver ||
1574 ssl->minor_ver < ssl->conf->min_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +00001575 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001576 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001577 " [%d:%d] < [%d:%d]",
1578 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001579 ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001580
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001581 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1582 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001583
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001584 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001585 }
1586
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001587 if( ssl->major_ver > ssl->conf->max_major_ver )
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001588 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001589 ssl->major_ver = ssl->conf->max_major_ver;
1590 ssl->minor_ver = ssl->conf->max_minor_ver;
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001591 }
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001592 else if( ssl->minor_ver > ssl->conf->max_minor_ver )
1593 ssl->minor_ver = ssl->conf->max_minor_ver;
Paul Bakkerec636f32012-09-09 19:17:02 +00001594
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001595 /*
1596 * Save client random (inc. Unix time)
1597 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001598 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 2, 32 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001599
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001600 memcpy( ssl->handshake->randbytes, buf + 2, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +00001601
1602 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001603 * Check the session ID length and save session ID
Paul Bakkerec636f32012-09-09 19:17:02 +00001604 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001605 sess_len = buf[34];
Paul Bakkerec636f32012-09-09 19:17:02 +00001606
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001607 if( sess_len > sizeof( ssl->session_negotiate->id ) ||
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001608 sess_len + 34 + 2 > msg_len ) /* 2 for cipherlist length field */
Paul Bakkerec636f32012-09-09 19:17:02 +00001609 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001610 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1611 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001612 }
1613
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001614 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 35, sess_len );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001615
Paul Bakker48916f92012-09-16 19:57:18 +00001616 ssl->session_negotiate->length = sess_len;
1617 memset( ssl->session_negotiate->id, 0,
1618 sizeof( ssl->session_negotiate->id ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001619 memcpy( ssl->session_negotiate->id, buf + 35,
Paul Bakker48916f92012-09-16 19:57:18 +00001620 ssl->session_negotiate->length );
Paul Bakkerec636f32012-09-09 19:17:02 +00001621
1622 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001623 * Check the cookie length and content
1624 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001625#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001626 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001627 {
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001628 cookie_offset = 35 + sess_len;
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001629 cookie_len = buf[cookie_offset];
1630
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001631 if( cookie_offset + 1 + cookie_len + 2 > msg_len )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001632 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001633 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1634 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001635 }
1636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001637 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001638 buf + cookie_offset + 1, cookie_len );
1639
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001640#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001641 if( ssl->conf->f_cookie_check != NULL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001642#if defined(MBEDTLS_SSL_RENEGOTIATION)
1643 && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001644#endif
1645 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001646 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001647 if( ssl->conf->f_cookie_check( ssl->conf->p_cookie,
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001648 buf + cookie_offset + 1, cookie_len,
1649 ssl->cli_id, ssl->cli_id_len ) != 0 )
1650 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001651 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification failed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001652 ssl->handshake->verify_cookie_len = 1;
1653 }
1654 else
1655 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001656 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification passed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001657 ssl->handshake->verify_cookie_len = 0;
1658 }
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001659 }
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02001660 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001661#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001662 {
1663 /* We know we didn't send a cookie, so it should be empty */
1664 if( cookie_len != 0 )
1665 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001666 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1667 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001668 }
1669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001670 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification skipped" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001671 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001672
1673 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001674 * Check the ciphersuitelist length (will be parsed later)
Paul Bakkerec636f32012-09-09 19:17:02 +00001675 */
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001676 ciph_offset = cookie_offset + 1 + cookie_len;
Manuel Pégourié-Gonnarda06d7fe2015-03-13 10:36:55 +00001677 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001678 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001679#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001680 ciph_offset = 35 + sess_len;
Paul Bakkerec636f32012-09-09 19:17:02 +00001681
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001682 ciph_len = ( buf[ciph_offset + 0] << 8 )
1683 | ( buf[ciph_offset + 1] );
1684
1685 if( ciph_len < 2 ||
1686 ciph_len + 2 + ciph_offset + 1 > msg_len || /* 1 for comp. alg. len */
1687 ( ciph_len % 2 ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +00001688 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001689 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1690 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001691 }
1692
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001693 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001694 buf + ciph_offset + 2, ciph_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001695
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001696 /*
1697 * Check the compression algorithms length and pick one
1698 */
1699 comp_offset = ciph_offset + 2 + ciph_len;
1700
1701 comp_len = buf[comp_offset];
1702
1703 if( comp_len < 1 ||
1704 comp_len > 16 ||
1705 comp_len + comp_offset + 1 > msg_len )
Paul Bakkerec636f32012-09-09 19:17:02 +00001706 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001707 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1708 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001709 }
1710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001711 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, compression",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001712 buf + comp_offset + 1, comp_len );
Paul Bakker48916f92012-09-16 19:57:18 +00001713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001714 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
1715#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakkerec636f32012-09-09 19:17:02 +00001716 for( i = 0; i < comp_len; ++i )
1717 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001718 if( buf[comp_offset + 1 + i] == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001719 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001720 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +00001721 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001722 }
1723 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00001724#endif
1725
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001726 /* See comments in ssl_write_client_hello() */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001727#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001728 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001729 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001730#endif
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001731
Paul Bakkerec636f32012-09-09 19:17:02 +00001732 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001733 * Check the extension length
Paul Bakker48916f92012-09-16 19:57:18 +00001734 */
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001735 ext_offset = comp_offset + 1 + comp_len;
1736 if( msg_len > ext_offset )
Paul Bakker48916f92012-09-16 19:57:18 +00001737 {
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001738 if( msg_len < ext_offset + 2 )
Paul Bakker48916f92012-09-16 19:57:18 +00001739 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001740 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1741 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001742 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001743
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001744 ext_len = ( buf[ext_offset + 0] << 8 )
1745 | ( buf[ext_offset + 1] );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001746
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001747 if( ( ext_len > 0 && ext_len < 4 ) ||
1748 msg_len != ext_offset + 2 + ext_len )
1749 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001750 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1751 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello extensions",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001752 buf + ext_offset + 2, ext_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001753 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001754 }
1755 }
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001756 else
1757 ext_len = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00001758
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001759 ext = buf + ext_offset + 2;
Paul Bakker48916f92012-09-16 19:57:18 +00001760
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001761 while( ext_len != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001762 {
1763 unsigned int ext_id = ( ( ext[0] << 8 )
1764 | ( ext[1] ) );
1765 unsigned int ext_size = ( ( ext[2] << 8 )
1766 | ( ext[3] ) );
1767
1768 if( ext_size + 4 > ext_len )
1769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001770 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1771 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001772 }
1773 switch( ext_id )
1774 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001775#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
1776 case MBEDTLS_TLS_EXT_SERVERNAME:
1777 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001778 if( ssl->conf->f_sni == NULL )
Paul Bakker5701cdc2012-09-27 21:49:42 +00001779 break;
1780
1781 ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
1782 if( ret != 0 )
1783 return( ret );
1784 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001785#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00001786
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001787 case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:
1788 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1789#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001790 renegotiation_info_seen = 1;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001791#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001792
Paul Bakker23f36802012-09-28 14:15:14 +00001793 ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
1794 if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001795 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00001796 break;
Paul Bakker48916f92012-09-16 19:57:18 +00001797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001798#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
1799 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
1800 case MBEDTLS_TLS_EXT_SIG_ALG:
1801 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
1802#if defined(MBEDTLS_SSL_RENEGOTIATION)
1803 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakker23f36802012-09-28 14:15:14 +00001804 break;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001805#endif
Paul Bakker23f36802012-09-28 14:15:14 +00001806
1807 ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
1808 if( ret != 0 )
1809 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00001810 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001811#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
1812 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker48916f92012-09-16 19:57:18 +00001813
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001814#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
1815 case MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES:
1816 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported elliptic curves extension" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001817
1818 ret = ssl_parse_supported_elliptic_curves( ssl, ext + 4, ext_size );
1819 if( ret != 0 )
1820 return( ret );
1821 break;
1822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001823 case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:
1824 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported point formats extension" ) );
1825 ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT;
Paul Bakker41c83d32013-03-20 14:39:14 +01001826
1827 ret = ssl_parse_supported_point_formats( ssl, ext + 4, ext_size );
1828 if( ret != 0 )
1829 return( ret );
1830 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001831#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Paul Bakker41c83d32013-03-20 14:39:14 +01001832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001833#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
1834 case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:
1835 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max fragment length extension" ) );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001836
1837 ret = ssl_parse_max_fragment_length_ext( ssl, ext + 4, ext_size );
1838 if( ret != 0 )
1839 return( ret );
1840 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001841#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001843#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1844 case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:
1845 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001846
1847 ret = ssl_parse_truncated_hmac_ext( ssl, ext + 4, ext_size );
1848 if( ret != 0 )
1849 return( ret );
1850 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001851#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001853#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1854 case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:
1855 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001856
1857 ret = ssl_parse_encrypt_then_mac_ext( ssl, ext + 4, ext_size );
1858 if( ret != 0 )
1859 return( ret );
1860 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001861#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001862
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001863#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1864 case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:
1865 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended master secret extension" ) );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001866
1867 ret = ssl_parse_extended_ms_ext( ssl, ext + 4, ext_size );
1868 if( ret != 0 )
1869 return( ret );
1870 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001871#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001872
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001873#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1874 case MBEDTLS_TLS_EXT_SESSION_TICKET:
1875 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001876
1877 ret = ssl_parse_session_ticket_ext( ssl, ext + 4, ext_size );
1878 if( ret != 0 )
1879 return( ret );
1880 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001881#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001883#if defined(MBEDTLS_SSL_ALPN)
1884 case MBEDTLS_TLS_EXT_ALPN:
1885 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001886
1887 ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size );
1888 if( ret != 0 )
1889 return( ret );
1890 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001891#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001892
Paul Bakker48916f92012-09-16 19:57:18 +00001893 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001894 MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
Paul Bakker48916f92012-09-16 19:57:18 +00001895 ext_id ) );
1896 }
1897
1898 ext_len -= 4 + ext_size;
1899 ext += 4 + ext_size;
1900
1901 if( ext_len > 0 && ext_len < 4 )
1902 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001903 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1904 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001905 }
1906 }
1907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001908#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001909 for( i = 0, p = buf + 41 + sess_len; i < ciph_len; i += 2, p += 2 )
1910 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001911 if( p[0] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
1912 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001913 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001914 MBEDTLS_SSL_DEBUG_MSG( 0, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001915
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001916 if( ssl->minor_ver < ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001917 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001918 MBEDTLS_SSL_DEBUG_MSG( 0, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001919
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001920 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1921 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001922
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001923 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001924 }
1925
1926 break;
1927 }
1928 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001929#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001930
Paul Bakker48916f92012-09-16 19:57:18 +00001931 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001932 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
1933 */
1934 for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )
1935 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001936 if( p[0] == 0 && p[1] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001937 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001938 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
1939#if defined(MBEDTLS_SSL_RENEGOTIATION)
1940 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001941 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001942 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001944 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001945 return( ret );
1946
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001947 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001948 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001949#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001950 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001951 break;
1952 }
1953 }
1954
1955 /*
Paul Bakker48916f92012-09-16 19:57:18 +00001956 * Renegotiation security checks
1957 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001958 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001959 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001960 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001961 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001962 handshake_failure = 1;
1963 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001964#if defined(MBEDTLS_SSL_RENEGOTIATION)
1965 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1966 ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001967 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001968 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001969 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001970 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001971 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001972 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1973 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001974 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001975 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001976 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001977 handshake_failure = 1;
1978 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001979 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1980 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001981 renegotiation_info_seen == 1 )
1982 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001983 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001984 handshake_failure = 1;
1985 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001986#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001987
1988 if( handshake_failure == 1 )
1989 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001990 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001991 return( ret );
1992
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001993 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001994 }
Paul Bakker380da532012-04-18 16:10:25 +00001995
Paul Bakker41c83d32013-03-20 14:39:14 +01001996 /*
1997 * Search for a matching ciphersuite
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02001998 * (At the end because we need information from the EC-based extensions
1999 * and certificate from the SNI callback triggered by the SNI extension.)
Paul Bakker41c83d32013-03-20 14:39:14 +01002000 */
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002001 got_common_suite = 0;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002002 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard59b81d72013-11-30 17:46:04 +01002003 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002004#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002005 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01002006 {
2007 for( i = 0; ciphersuites[i] != 0; i++ )
2008#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +02002009 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker41c83d32013-03-20 14:39:14 +01002010 {
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002011 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01002012#endif
Paul Bakker41c83d32013-03-20 14:39:14 +01002013 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01002014 if( p[0] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
2015 p[1] != ( ( ciphersuites[i] ) & 0xFF ) )
2016 continue;
Paul Bakker41c83d32013-03-20 14:39:14 +01002017
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002018 got_common_suite = 1;
2019
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01002020 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
2021 &ciphersuite_info ) ) != 0 )
2022 return( ret );
2023
2024 if( ciphersuite_info != NULL )
2025 goto have_ciphersuite;
Paul Bakker41c83d32013-03-20 14:39:14 +01002026 }
2027 }
2028
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002029 if( got_common_suite )
2030 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002031 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002032 "but none of them usable" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002033 mbedtls_ssl_send_fatal_handshake_failure( ssl );
2034 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002035 }
2036 else
2037 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002038 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
2039 mbedtls_ssl_send_fatal_handshake_failure( ssl );
2040 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002041 }
Paul Bakker41c83d32013-03-20 14:39:14 +01002042
2043have_ciphersuite:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002044 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00002045
Paul Bakker8f4ddae2013-04-15 15:09:54 +02002046 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker41c83d32013-03-20 14:39:14 +01002047 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002048 mbedtls_ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker41c83d32013-03-20 14:39:14 +01002049
Paul Bakker5121ce52009-01-03 21:22:43 +00002050 ssl->state++;
2051
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002052#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002053 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002054 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002055#endif
2056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002057 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002058
2059 return( 0 );
2060}
2061
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002062#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
2063static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002064 unsigned char *buf,
2065 size_t *olen )
2066{
2067 unsigned char *p = buf;
2068
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069 if( ssl->session_negotiate->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002070 {
2071 *olen = 0;
2072 return;
2073 }
2074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002075 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002077 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
2078 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002079
2080 *p++ = 0x00;
2081 *p++ = 0x00;
2082
2083 *olen = 4;
2084}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002086
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002087#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
2088static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002089 unsigned char *buf,
2090 size_t *olen )
2091{
2092 unsigned char *p = buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002093 const mbedtls_ssl_ciphersuite_t *suite = NULL;
2094 const mbedtls_cipher_info_t *cipher = NULL;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002095
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002096 if( ssl->session_negotiate->encrypt_then_mac == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
2097 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002098 {
2099 *olen = 0;
2100 return;
2101 }
2102
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002103 /*
2104 * RFC 7366: "If a server receives an encrypt-then-MAC request extension
2105 * from a client and then selects a stream or Authenticated Encryption
2106 * with Associated Data (AEAD) ciphersuite, it MUST NOT send an
2107 * encrypt-then-MAC response extension back to the client."
2108 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002109 if( ( suite = mbedtls_ssl_ciphersuite_from_id(
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002110 ssl->session_negotiate->ciphersuite ) ) == NULL ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002111 ( cipher = mbedtls_cipher_info_from_type( suite->cipher ) ) == NULL ||
2112 cipher->mode != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002113 {
2114 *olen = 0;
2115 return;
2116 }
2117
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002118 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002119
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002120 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC >> 8 ) & 0xFF );
2121 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC ) & 0xFF );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002122
2123 *p++ = 0x00;
2124 *p++ = 0x00;
2125
2126 *olen = 4;
2127}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002128#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002129
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002130#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
2131static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002132 unsigned char *buf,
2133 size_t *olen )
2134{
2135 unsigned char *p = buf;
2136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002137 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
2138 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002139 {
2140 *olen = 0;
2141 return;
2142 }
2143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002144 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding extended master secret "
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002145 "extension" ) );
2146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002147 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );
2148 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET ) & 0xFF );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002149
2150 *p++ = 0x00;
2151 *p++ = 0x00;
2152
2153 *olen = 4;
2154}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002155#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002156
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002157#if defined(MBEDTLS_SSL_SESSION_TICKETS)
2158static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002159 unsigned char *buf,
2160 size_t *olen )
2161{
2162 unsigned char *p = buf;
2163
2164 if( ssl->handshake->new_session_ticket == 0 )
2165 {
2166 *olen = 0;
2167 return;
2168 }
2169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002170 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002171
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002172 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
2173 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002174
2175 *p++ = 0x00;
2176 *p++ = 0x00;
2177
2178 *olen = 4;
2179}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002180#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002181
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002182static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002183 unsigned char *buf,
2184 size_t *olen )
2185{
2186 unsigned char *p = buf;
2187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION )
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002189 {
2190 *olen = 0;
2191 return;
2192 }
2193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002194 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, secure renegotiation extension" ) );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002195
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002196 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
2197 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002198
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002199#if defined(MBEDTLS_SSL_RENEGOTIATION)
2200 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002201 {
2202 *p++ = 0x00;
2203 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
2204 *p++ = ssl->verify_data_len * 2 & 0xFF;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002205
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002206 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
2207 p += ssl->verify_data_len;
2208 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
2209 p += ssl->verify_data_len;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002210
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002211 *olen = 5 + ssl->verify_data_len * 2;
2212 }
2213 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002214#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002215 {
2216 *p++ = 0x00;
2217 *p++ = 0x01;
2218 *p++ = 0x00;
2219
2220 *olen = 5;
2221 }
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002222}
2223
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002224#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
2225static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002226 unsigned char *buf,
2227 size_t *olen )
2228{
2229 unsigned char *p = buf;
2230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002231 if( ssl->session_negotiate->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE )
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +02002232 {
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002233 *olen = 0;
2234 return;
2235 }
2236
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002237 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, max_fragment_length extension" ) );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002238
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002239 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
2240 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002241
2242 *p++ = 0x00;
2243 *p++ = 1;
2244
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02002245 *p++ = ssl->session_negotiate->mfl_code;
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002246
2247 *olen = 5;
2248}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002249#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002250
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002251#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
2252static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002253 unsigned char *buf,
2254 size_t *olen )
2255{
2256 unsigned char *p = buf;
2257 ((void) ssl);
2258
Paul Bakker677377f2013-10-28 12:54:26 +01002259 if( ( ssl->handshake->cli_exts &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002260 MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT ) == 0 )
Paul Bakker677377f2013-10-28 12:54:26 +01002261 {
2262 *olen = 0;
2263 return;
2264 }
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002265
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002266 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, supported_point_formats extension" ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002268 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
2269 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002270
2271 *p++ = 0x00;
2272 *p++ = 2;
2273
2274 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002275 *p++ = MBEDTLS_ECP_PF_UNCOMPRESSED;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002276
2277 *olen = 6;
2278}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002279#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002280
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002281#if defined(MBEDTLS_SSL_ALPN )
2282static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002283 unsigned char *buf, size_t *olen )
2284{
2285 if( ssl->alpn_chosen == NULL )
2286 {
2287 *olen = 0;
2288 return;
2289 }
2290
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002291 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002292
2293 /*
2294 * 0 . 1 ext identifier
2295 * 2 . 3 ext length
2296 * 4 . 5 protocol list length
2297 * 6 . 6 protocol name length
2298 * 7 . 7+n protocol name
2299 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002300 buf[0] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN >> 8 ) & 0xFF );
2301 buf[1] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN ) & 0xFF );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002302
2303 *olen = 7 + strlen( ssl->alpn_chosen );
2304
2305 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
2306 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
2307
2308 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
2309 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
2310
2311 buf[6] = (unsigned char)( ( ( *olen - 7 ) ) & 0xFF );
2312
2313 memcpy( buf + 7, ssl->alpn_chosen, *olen - 7 );
2314}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002315#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002317#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
2318static int ssl_write_hello_verify_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002319{
2320 int ret;
2321 unsigned char *p = ssl->out_msg + 4;
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002322 unsigned char *cookie_len_byte;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002323
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002324 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002325
2326 /*
2327 * struct {
2328 * ProtocolVersion server_version;
2329 * opaque cookie<0..2^8-1>;
2330 * } HelloVerifyRequest;
2331 */
2332
Manuel Pégourié-Gonnardb35fe562014-08-09 17:00:46 +02002333 /* The RFC is not clear on this point, but sending the actual negotiated
2334 * version looks like the most interoperable thing to do. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002335 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002336 ssl->conf->transport, p );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002337 MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002338 p += 2;
2339
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002340 /* If we get here, f_cookie_check is not null */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002341 if( ssl->conf->f_cookie_write == NULL )
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002342 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002343 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inconsistent cookie callbacks" ) );
2344 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002345 }
2346
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002347 /* Skip length byte until we know the length */
2348 cookie_len_byte = p++;
2349
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002350 if( ( ret = ssl->conf->f_cookie_write( ssl->conf->p_cookie,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002351 &p, ssl->out_buf + MBEDTLS_SSL_BUFFER_LEN,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002352 ssl->cli_id, ssl->cli_id_len ) ) != 0 )
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002353 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002354 MBEDTLS_SSL_DEBUG_RET( 1, "f_cookie_write", ret );
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002355 return( ret );
2356 }
2357
2358 *cookie_len_byte = (unsigned char)( p - ( cookie_len_byte + 1 ) );
2359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002360 MBEDTLS_SSL_DEBUG_BUF( 3, "cookie sent", cookie_len_byte + 1, *cookie_len_byte );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002361
2362 ssl->out_msglen = p - ssl->out_msg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002363 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2364 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002365
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002366 ssl->state = MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002368 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002369 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002370 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002371 return( ret );
2372 }
2373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002374 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002375
2376 return( 0 );
2377}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002378#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002380static int ssl_write_server_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002381{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002382#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +00002383 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002384#endif
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002385 int ret;
2386 size_t olen, ext_len = 0, n;
Paul Bakker5121ce52009-01-03 21:22:43 +00002387 unsigned char *buf, *p;
2388
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002389 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002390
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002391#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002392 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002393 ssl->handshake->verify_cookie_len != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002394 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002395 MBEDTLS_SSL_DEBUG_MSG( 2, ( "client hello was not authenticated" ) );
2396 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002397
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02002398 return( ssl_write_hello_verify_request( ssl ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002399 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002400#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002401
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002402 if( ssl->conf->f_rng == NULL )
Paul Bakkera9a028e2013-11-21 17:31:06 +01002403 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002404 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );
2405 return( MBEDTLS_ERR_SSL_NO_RNG );
Paul Bakkera9a028e2013-11-21 17:31:06 +01002406 }
2407
Paul Bakker5121ce52009-01-03 21:22:43 +00002408 /*
2409 * 0 . 0 handshake type
2410 * 1 . 3 handshake length
2411 * 4 . 5 protocol version
2412 * 6 . 9 UNIX time()
2413 * 10 . 37 random bytes
2414 */
2415 buf = ssl->out_msg;
2416 p = buf + 4;
2417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002418 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002419 ssl->conf->transport, p );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002420 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00002421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002422 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002423 buf[4], buf[5] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002424
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002425#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +00002426 t = time( NULL );
2427 *p++ = (unsigned char)( t >> 24 );
2428 *p++ = (unsigned char)( t >> 16 );
2429 *p++ = (unsigned char)( t >> 8 );
2430 *p++ = (unsigned char)( t );
2431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002432 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002433#else
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002434 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 4 ) ) != 0 )
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002435 return( ret );
2436
2437 p += 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002438#endif /* MBEDTLS_HAVE_TIME */
Paul Bakker5121ce52009-01-03 21:22:43 +00002439
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002440 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 28 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002441 return( ret );
2442
2443 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +00002444
Paul Bakker48916f92012-09-16 19:57:18 +00002445 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002446
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002447 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002448
2449 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002450 * Resume is 0 by default, see ssl_handshake_init().
2451 * It may be already set to 1 by ssl_parse_session_ticket_ext().
2452 * If not, try looking up session ID in our cache.
Paul Bakker5121ce52009-01-03 21:22:43 +00002453 */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002454 if( ssl->handshake->resume == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002455#if defined(MBEDTLS_SSL_RENEGOTIATION)
2456 ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE &&
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002457#endif
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02002458 ssl->session_negotiate->length != 0 &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002459 ssl->conf->f_get_cache != NULL &&
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01002460 ssl->conf->f_get_cache( ssl->conf->p_cache, ssl->session_negotiate ) == 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002461 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002462 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from cache" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002463 ssl->handshake->resume = 1;
2464 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002465
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002466 if( ssl->handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002467 {
2468 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002469 * New session, create a new session id,
2470 * unless we're about to issue a session ticket
Paul Bakker5121ce52009-01-03 21:22:43 +00002471 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002472 ssl->state++;
2473
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002474#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002475 ssl->session_negotiate->start = time( NULL );
2476#endif
2477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002478#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002479 if( ssl->handshake->new_session_ticket != 0 )
2480 {
2481 ssl->session_negotiate->length = n = 0;
2482 memset( ssl->session_negotiate->id, 0, 32 );
2483 }
2484 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002485#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002486 {
2487 ssl->session_negotiate->length = n = 32;
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002488 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->session_negotiate->id,
Paul Bakkera503a632013-08-14 13:48:06 +02002489 n ) ) != 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002490 return( ret );
2491 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002492 }
2493 else
2494 {
2495 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002496 * Resuming a session
Paul Bakker5121ce52009-01-03 21:22:43 +00002497 */
Paul Bakkerf0e39ac2013-08-15 11:40:48 +02002498 n = ssl->session_negotiate->length;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002499 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00002500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002501 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00002502 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002503 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00002504 return( ret );
2505 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002506 }
2507
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002508 /*
2509 * 38 . 38 session id length
2510 * 39 . 38+n session id
2511 * 39+n . 40+n chosen ciphersuite
2512 * 41+n . 41+n chosen compression alg.
2513 * 42+n . 43+n extensions length
2514 * 44+n . 43+n+m extensions
2515 */
2516 *p++ = (unsigned char) ssl->session_negotiate->length;
Paul Bakker48916f92012-09-16 19:57:18 +00002517 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->length );
2518 p += ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +00002519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002520 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
2521 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
2522 MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00002523 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002524
Paul Bakker48916f92012-09-16 19:57:18 +00002525 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
2526 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
2527 *p++ = (unsigned char)( ssl->session_negotiate->compression );
Paul Bakker5121ce52009-01-03 21:22:43 +00002528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002529 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %s",
2530 mbedtls_ssl_get_ciphersuite_name( ssl->session_negotiate->ciphersuite ) ) );
2531 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: 0x%02X",
Paul Bakker48916f92012-09-16 19:57:18 +00002532 ssl->session_negotiate->compression ) );
2533
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002534 /*
2535 * First write extensions, then the total length
2536 */
2537 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
2538 ext_len += olen;
Paul Bakker48916f92012-09-16 19:57:18 +00002539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002540#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002541 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
2542 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +02002543#endif
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002545#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002546 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
2547 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +02002548#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002549
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002550#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002551 ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );
2552 ext_len += olen;
2553#endif
2554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002555#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002556 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
2557 ext_len += olen;
2558#endif
2559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002560#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002561 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
2562 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +02002563#endif
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002565#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002566 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
2567 ext_len += olen;
2568#endif
2569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002570#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002571 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
2572 ext_len += olen;
2573#endif
2574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002575 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d", ext_len ) );
Paul Bakker48916f92012-09-16 19:57:18 +00002576
Paul Bakkera7036632014-04-30 10:15:38 +02002577 if( ext_len > 0 )
2578 {
2579 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
2580 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
2581 p += ext_len;
2582 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002583
2584 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002585 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2586 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002587
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002588 ret = mbedtls_ssl_write_record( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002590 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002591
2592 return( ret );
2593}
2594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002595#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2596 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2597 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2598 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2599static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002600{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002601 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002603 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002604
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002605 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2606 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2607 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2608 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002609 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002610 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002611 ssl->state++;
2612 return( 0 );
2613 }
2614
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002615 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2616 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002617}
2618#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002619static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002620{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002621 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
2622 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002623 size_t dn_size, total_dn_size; /* excluding length bytes */
2624 size_t ct_len, sa_len; /* including length bytes */
Paul Bakker5121ce52009-01-03 21:22:43 +00002625 unsigned char *buf, *p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002626 const mbedtls_x509_crt *crt;
Paul Bakker5121ce52009-01-03 21:22:43 +00002627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002628 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002629
2630 ssl->state++;
2631
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002632 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2633 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2634 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2635 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002636 ssl->conf->authmode == MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002637 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002638 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002639 return( 0 );
2640 }
2641
2642 /*
2643 * 0 . 0 handshake type
2644 * 1 . 3 handshake length
2645 * 4 . 4 cert type count
Paul Bakker926af752012-11-23 13:38:07 +01002646 * 5 .. m-1 cert types
2647 * m .. m+1 sig alg length (TLS 1.2 only)
Paul Bakker9af723c2014-05-01 13:03:14 +02002648 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00002649 * n .. n+1 length of all DNs
2650 * n+2 .. n+3 length of DN 1
2651 * n+4 .. ... Distinguished Name #1
2652 * ... .. ... length of DN 2, etc.
2653 */
2654 buf = ssl->out_msg;
2655 p = buf + 4;
2656
2657 /*
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002658 * Supported certificate types
2659 *
2660 * ClientCertificateType certificate_types<1..2^8-1>;
2661 * enum { (255) } ClientCertificateType;
Paul Bakker5121ce52009-01-03 21:22:43 +00002662 */
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002663 ct_len = 0;
Paul Bakker926af752012-11-23 13:38:07 +01002664
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002665#if defined(MBEDTLS_RSA_C)
2666 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002667#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002668#if defined(MBEDTLS_ECDSA_C)
2669 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002670#endif
2671
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002672 p[0] = (unsigned char) ct_len++;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002673 p += ct_len;
Paul Bakker926af752012-11-23 13:38:07 +01002674
Paul Bakker577e0062013-08-28 11:57:20 +02002675 sa_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002676#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01002677 /*
2678 * Add signature_algorithms for verify (TLS 1.2)
Paul Bakker926af752012-11-23 13:38:07 +01002679 *
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002680 * SignatureAndHashAlgorithm supported_signature_algorithms<2..2^16-2>;
2681 *
2682 * struct {
2683 * HashAlgorithm hash;
2684 * SignatureAlgorithm signature;
2685 * } SignatureAndHashAlgorithm;
2686 *
2687 * enum { (255) } HashAlgorithm;
2688 * enum { (255) } SignatureAlgorithm;
Paul Bakker926af752012-11-23 13:38:07 +01002689 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002690 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002691 {
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002692 /*
2693 * Only use current running hash algorithm that is already required
2694 * for requested ciphersuite.
2695 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002696 ssl->handshake->verify_sig_alg = MBEDTLS_SSL_HASH_SHA256;
Paul Bakker926af752012-11-23 13:38:07 +01002697
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002698 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002699 MBEDTLS_MD_SHA384 )
Paul Bakker926af752012-11-23 13:38:07 +01002700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002701 ssl->handshake->verify_sig_alg = MBEDTLS_SSL_HASH_SHA384;
Paul Bakker926af752012-11-23 13:38:07 +01002702 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02002703
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002704 /*
2705 * Supported signature algorithms
2706 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002707#if defined(MBEDTLS_RSA_C)
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002708 p[2 + sa_len++] = ssl->handshake->verify_sig_alg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002709 p[2 + sa_len++] = MBEDTLS_SSL_SIG_RSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002710#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002711#if defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002712 p[2 + sa_len++] = ssl->handshake->verify_sig_alg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002713 p[2 + sa_len++] = MBEDTLS_SSL_SIG_ECDSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002714#endif
Paul Bakker926af752012-11-23 13:38:07 +01002715
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002716 p[0] = (unsigned char)( sa_len >> 8 );
2717 p[1] = (unsigned char)( sa_len );
2718 sa_len += 2;
2719 p += sa_len;
Paul Bakker926af752012-11-23 13:38:07 +01002720 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002721#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002722
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002723 /*
2724 * DistinguishedName certificate_authorities<0..2^16-1>;
2725 * opaque DistinguishedName<1..2^16-1>;
2726 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002727 p += 2;
Manuel Pégourié-Gonnard22bfa4b2015-05-11 08:46:37 +02002728 crt = ssl->handshake->sni_ca_chain != NULL ?
2729 ssl->handshake->sni_ca_chain :
2730 ssl->conf->ca_chain;
Paul Bakker5121ce52009-01-03 21:22:43 +00002731
Paul Bakkerbc3d9842012-11-26 16:12:02 +01002732 total_dn_size = 0;
Paul Bakkerc70e4252014-04-18 13:47:38 +02002733 while( crt != NULL && crt->version != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002734 {
2735 if( p - buf > 4096 )
2736 break;
2737
Paul Bakker926af752012-11-23 13:38:07 +01002738 dn_size = crt->subject_raw.len;
2739 *p++ = (unsigned char)( dn_size >> 8 );
2740 *p++ = (unsigned char)( dn_size );
2741 memcpy( p, crt->subject_raw.p, dn_size );
2742 p += dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00002743
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002744 MBEDTLS_SSL_DEBUG_BUF( 3, "requested DN", p, dn_size );
Paul Bakker926af752012-11-23 13:38:07 +01002745
Paul Bakkerbc3d9842012-11-26 16:12:02 +01002746 total_dn_size += 2 + dn_size;
Paul Bakker926af752012-11-23 13:38:07 +01002747 crt = crt->next;
Paul Bakker5121ce52009-01-03 21:22:43 +00002748 }
2749
Paul Bakker926af752012-11-23 13:38:07 +01002750 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002751 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2752 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_REQUEST;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002753 ssl->out_msg[4 + ct_len + sa_len] = (unsigned char)( total_dn_size >> 8 );
2754 ssl->out_msg[5 + ct_len + sa_len] = (unsigned char)( total_dn_size );
Paul Bakker5121ce52009-01-03 21:22:43 +00002755
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002756 ret = mbedtls_ssl_write_record( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002757
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002758 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002759
2760 return( ret );
2761}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002762#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
2763 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2764 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
2765 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002767#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2768 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2769static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002770{
2771 int ret;
2772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002773 if( ! mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECKEY ) )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002774 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002775 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
2776 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002777 }
2778
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002779 if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx,
2780 mbedtls_pk_ec( *mbedtls_ssl_own_key( ssl ) ),
2781 MBEDTLS_ECDH_OURS ) ) != 0 )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002782 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002783 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002784 return( ret );
2785 }
2786
2787 return( 0 );
2788}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002789#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
2790 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002792static int ssl_write_server_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker41c83d32013-03-20 14:39:14 +01002793{
Paul Bakker23986e52011-04-24 08:57:21 +00002794 int ret;
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002795 size_t n = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002796 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002797 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker2292d1f2013-09-15 17:06:49 +02002798
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002799#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2800 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
2801 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2802 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
2803 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002804 unsigned char *p = ssl->out_msg + 4;
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002805 unsigned char *dig_signed = p;
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002806 size_t dig_signed_len = 0, len;
Paul Bakker2292d1f2013-09-15 17:06:49 +02002807 ((void) dig_signed);
2808 ((void) dig_signed_len);
2809#endif
Paul Bakker41c83d32013-03-20 14:39:14 +01002810
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002811 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002812
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002813#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
2814 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) || \
2815 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2816 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA ||
2817 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2818 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00002819 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002820 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002821 ssl->state++;
2822 return( 0 );
2823 }
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002824#endif
2825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002826#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2827 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2828 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2829 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002830 {
2831 ssl_get_ecdh_params_from_cert( ssl );
2832
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002833 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002834 ssl->state++;
2835 return( 0 );
2836 }
2837#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002838
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002839#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
2840 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2841 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2842 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002843 {
2844 /* TODO: Support identity hints */
2845 *(p++) = 0x00;
2846 *(p++) = 0x00;
2847
2848 n += 2;
2849 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002850#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED ||
2851 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002853#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2854 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2855 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2856 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48916f92012-09-16 19:57:18 +00002857 {
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01002858 if( ssl->conf->dhm_P.p == NULL || ssl->conf->dhm_G.p == NULL )
2859 {
2860 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no DH parameters set" ) );
2861 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2862 }
2863
Paul Bakker41c83d32013-03-20 14:39:14 +01002864 /*
2865 * Ephemeral DH parameters:
2866 *
2867 * struct {
2868 * opaque dh_p<1..2^16-1>;
2869 * opaque dh_g<1..2^16-1>;
2870 * opaque dh_Ys<1..2^16-1>;
2871 * } ServerDHParams;
2872 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002873 if( ( ret = mbedtls_mpi_copy( &ssl->handshake->dhm_ctx.P, &ssl->conf->dhm_P ) ) != 0 ||
2874 ( ret = mbedtls_mpi_copy( &ssl->handshake->dhm_ctx.G, &ssl->conf->dhm_G ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002875 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002876 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_mpi_copy", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002877 return( ret );
2878 }
Paul Bakker48916f92012-09-16 19:57:18 +00002879
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002880 if( ( ret = mbedtls_dhm_make_params( &ssl->handshake->dhm_ctx,
2881 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002882 p, &len, ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002883 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002884 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_params", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002885 return( ret );
2886 }
2887
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002888 dig_signed = p;
2889 dig_signed_len = len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002890
2891 p += len;
2892 n += len;
2893
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002894 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2895 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
2896 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
2897 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker41c83d32013-03-20 14:39:14 +01002898 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002899#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2900 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002902#if defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED)
2903 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2904 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
2905 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00002906 {
Paul Bakker41c83d32013-03-20 14:39:14 +01002907 /*
2908 * Ephemeral ECDH parameters:
2909 *
2910 * struct {
2911 * ECParameters curve_params;
2912 * ECPoint public;
2913 * } ServerECDHParams;
2914 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002915 const mbedtls_ecp_curve_info **curve = NULL;
2916#if defined(MBEDTLS_SSL_SET_CURVES)
2917 const mbedtls_ecp_group_id *gid;
Gergely Budai987bfb52014-01-19 21:48:42 +01002918
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01002919 /* Match our preference list against the offered curves */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002920 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01002921 for( curve = ssl->handshake->curves; *curve != NULL; curve++ )
2922 if( (*curve)->grp_id == *gid )
2923 goto curve_matching_done;
2924
2925curve_matching_done:
2926#else
2927 curve = ssl->handshake->curves;
2928#endif
2929
2930 if( *curve == NULL )
Gergely Budai987bfb52014-01-19 21:48:42 +01002931 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002932 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no matching curve for ECDHE" ) );
2933 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Gergely Budai987bfb52014-01-19 21:48:42 +01002934 }
Manuel Pégourié-Gonnardde053902014-02-04 13:58:39 +01002935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002936 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDHE curve: %s", (*curve)->name ) );
Gergely Budai987bfb52014-01-19 21:48:42 +01002937
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002938 if( ( ret = mbedtls_ecp_use_known_dp( &ssl->handshake->ecdh_ctx.grp,
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01002939 (*curve)->grp_id ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002940 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002941 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecp_use_known_dp", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002942 return( ret );
2943 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002944
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002945 if( ( ret = mbedtls_ecdh_make_params( &ssl->handshake->ecdh_ctx, &len,
2946 p, MBEDTLS_SSL_MAX_CONTENT_LEN - n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002947 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002948 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002949 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_params", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002950 return( ret );
2951 }
2952
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002953 dig_signed = p;
2954 dig_signed_len = len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002955
2956 p += len;
2957 n += len;
2958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002959 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q ", &ssl->handshake->ecdh_ctx.Q );
Paul Bakker41c83d32013-03-20 14:39:14 +01002960 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002961#endif /* MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002962
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002963#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2964 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2965 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2966 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2967 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2968 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002969 {
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002970 size_t signature_len = 0;
Paul Bakker2292d1f2013-09-15 17:06:49 +02002971 unsigned int hashlen = 0;
2972 unsigned char hash[64];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002973 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
Paul Bakker23f36802012-09-28 14:15:14 +00002974
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002975 /*
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002976 * Choose hash algorithm. NONE means MD5 + SHA1 here.
2977 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002978#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2979 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002980 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002981 md_alg = mbedtls_ssl_md_alg_from_hash( ssl->handshake->sig_alg );
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002982
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002983 if( md_alg == MBEDTLS_MD_NONE )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002984 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002985 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2986 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002987 }
2988 }
Paul Bakker577e0062013-08-28 11:57:20 +02002989 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002990#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2991#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2992 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker66d5d072014-06-17 16:39:18 +02002993 if( ciphersuite_info->key_exchange ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002994 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002995 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002996 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002997 }
2998 else
Paul Bakker577e0062013-08-28 11:57:20 +02002999#endif
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003001 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003002 }
3003
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003004 /*
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003005 * Compute the hash to be signed
3006 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003007#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
3008 defined(MBEDTLS_SSL_PROTO_TLS1_1)
3009 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakker23f36802012-09-28 14:15:14 +00003010 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003011 mbedtls_md5_context mbedtls_md5;
3012 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003014 mbedtls_md5_init( &mbedtls_md5 );
3015 mbedtls_sha1_init( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02003016
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003017 /*
3018 * digitally-signed struct {
3019 * opaque md5_hash[16];
3020 * opaque sha_hash[20];
3021 * };
3022 *
3023 * md5_hash
3024 * MD5(ClientHello.random + ServerHello.random
3025 * + ServerParams);
3026 * sha_hash
3027 * SHA(ClientHello.random + ServerHello.random
3028 * + ServerParams);
3029 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003030 mbedtls_md5_starts( &mbedtls_md5 );
3031 mbedtls_md5_update( &mbedtls_md5, ssl->handshake->randbytes, 64 );
3032 mbedtls_md5_update( &mbedtls_md5, dig_signed, dig_signed_len );
3033 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003035 mbedtls_sha1_starts( &mbedtls_sha1 );
3036 mbedtls_sha1_update( &mbedtls_sha1, ssl->handshake->randbytes, 64 );
3037 mbedtls_sha1_update( &mbedtls_sha1, dig_signed, dig_signed_len );
3038 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003039
3040 hashlen = 36;
Paul Bakker5b4af392014-06-26 12:09:34 +02003041
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003042 mbedtls_md5_free( &mbedtls_md5 );
3043 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003044 }
3045 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003046#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
3047 MBEDTLS_SSL_PROTO_TLS1_1 */
3048#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3049 defined(MBEDTLS_SSL_PROTO_TLS1_2)
3050 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003051 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003052 mbedtls_md_context_t ctx;
3053 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003055 mbedtls_md_init( &ctx );
Paul Bakker84bbeb52014-07-01 14:53:22 +02003056
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02003057 /* Info from md_alg will be used instead */
3058 hashlen = 0;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003059
3060 /*
3061 * digitally-signed struct {
3062 * opaque client_random[32];
3063 * opaque server_random[32];
3064 * ServerDHParams params;
3065 * };
3066 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003067 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003068 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003069 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003070 return( ret );
3071 }
3072
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003073 mbedtls_md_starts( &ctx );
3074 mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 );
3075 mbedtls_md_update( &ctx, dig_signed, dig_signed_len );
3076 mbedtls_md_finish( &ctx, hash );
3077 mbedtls_md_free( &ctx );
Paul Bakker23f36802012-09-28 14:15:14 +00003078 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003079 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003080#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3081 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003082 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003083 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3084 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02003085 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02003086
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003087 MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
3088 (unsigned int) ( mbedtls_md_get_size( mbedtls_md_info_from_type( md_alg ) ) ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003089
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003090 /*
3091 * Make the signature
3092 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003093 if( mbedtls_ssl_own_key( ssl ) == NULL )
Paul Bakker23f36802012-09-28 14:15:14 +00003094 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003095 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key" ) );
3096 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003097 }
Paul Bakker23f36802012-09-28 14:15:14 +00003098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003099#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3100 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00003101 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003102 *(p++) = ssl->handshake->sig_alg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003103 *(p++) = mbedtls_ssl_sig_from_pk( mbedtls_ssl_own_key( ssl ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003104
3105 n += 2;
3106 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003107#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003108
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003109 if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ), md_alg, hash, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02003110 p + 2 , &signature_len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003111 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003112 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003113 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02003114 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00003115 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02003116
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003117 *(p++) = (unsigned char)( signature_len >> 8 );
3118 *(p++) = (unsigned char)( signature_len );
Paul Bakkerbf63b362012-04-12 20:44:34 +00003119 n += 2;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003121 MBEDTLS_SSL_DEBUG_BUF( 3, "my signature", p, signature_len );
Paul Bakker48916f92012-09-16 19:57:18 +00003122
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003123 p += signature_len;
3124 n += signature_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00003125 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003126#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) ||
3127 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
3128 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker1ef83d62012-04-11 12:09:53 +00003129
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003130 ssl->out_msglen = 4 + n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003131 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3132 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003133
3134 ssl->state++;
3135
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003136 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003137 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003138 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003139 return( ret );
3140 }
3141
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003142 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003143
3144 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00003145}
3146
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003147static int ssl_write_server_hello_done( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003148{
3149 int ret;
3150
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003151 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003152
3153 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003154 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3155 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO_DONE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003156
3157 ssl->state++;
3158
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003159#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003160 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003161 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003162#endif
3163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003164 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003165 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003166 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003167 return( ret );
3168 }
3169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003170 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003171
3172 return( 0 );
3173}
3174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003175#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
3176 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
3177static int ssl_parse_client_dh_public( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003178 const unsigned char *end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003179{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003180 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003181 size_t n;
3182
3183 /*
3184 * Receive G^Y mod P, premaster = (G^Y)^X mod P
3185 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003186 if( *p + 2 > end )
3187 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003188 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3189 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003190 }
Paul Bakker70df2fb2013-04-17 17:19:09 +02003191
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003192 n = ( (*p)[0] << 8 ) | (*p)[1];
3193 *p += 2;
3194
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003195 if( *p + n > end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003196 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003197 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3198 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003199 }
3200
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003201 if( ( ret = mbedtls_dhm_read_public( &ssl->handshake->dhm_ctx, *p, n ) ) != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003202 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003203 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_read_public", ret );
3204 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003205 }
3206
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003207 *p += n;
3208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003209 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003210
Paul Bakker70df2fb2013-04-17 17:19:09 +02003211 return( ret );
3212}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003213#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
3214 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003216#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
3217 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
3218static int ssl_parse_encrypted_pms( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003219 const unsigned char *p,
3220 const unsigned char *end,
3221 size_t pms_offset )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003222{
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003223 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003224 size_t len = mbedtls_pk_get_len( mbedtls_ssl_own_key( ssl ) );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003225 unsigned char *pms = ssl->handshake->premaster + pms_offset;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003226 unsigned char ver[2];
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003227 unsigned char fake_pms[48], peer_pms[48];
3228 unsigned char mask;
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02003229 size_t i, diff, peer_pmslen;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003231 if( ! mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_RSA ) )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003232 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003233 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no RSA private key" ) );
3234 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003235 }
3236
3237 /*
3238 * Decrypt the premaster using own private RSA key
3239 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003240#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3241 defined(MBEDTLS_SSL_PROTO_TLS1_2)
3242 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003243 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003244 if( *p++ != ( ( len >> 8 ) & 0xFF ) ||
3245 *p++ != ( ( len ) & 0xFF ) )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003246 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003247 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3248 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003249 }
3250 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003251#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02003252
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003253 if( p + len != end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003254 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003255 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3256 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003257 }
3258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003259 mbedtls_ssl_write_version( ssl->handshake->max_major_ver,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003260 ssl->handshake->max_minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003261 ssl->conf->transport, ver );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003262 /*
3263 * Protection against Bleichenbacher's attack: invalid PKCS#1 v1.5 padding
3264 * must not cause the connection to end immediately; instead, send a
3265 * bad_record_mac later in the handshake.
3266 * Also, avoid data-dependant branches here to protect against
3267 * timing-based variants.
3268 */
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003269 ret = ssl->conf->f_rng( ssl->conf->p_rng, fake_pms, sizeof( fake_pms ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003270 if( ret != 0 )
3271 return( ret );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003272
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003273 ret = mbedtls_pk_decrypt( mbedtls_ssl_own_key( ssl ), p, len,
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02003274 peer_pms, &peer_pmslen,
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003275 sizeof( peer_pms ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003276 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003277
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02003278 diff = (size_t) ret;
3279 diff |= peer_pmslen ^ 48;
3280 diff |= peer_pms[0] ^ ssl->handshake->max_major_ver;
3281 diff |= peer_pms[1] ^ ssl->handshake->max_minor_ver;
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003282
Manuel Pégourié-Gonnard331ba572015-04-20 12:33:57 +01003283#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02003284 if( diff != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003285 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003286#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02003287
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003288 if( sizeof( ssl->handshake->premaster ) < pms_offset ||
3289 sizeof( ssl->handshake->premaster ) - pms_offset < 48 )
3290 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003291 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3292 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003293 }
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003294 ssl->handshake->pmslen = 48;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003295
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02003296 mask = ( diff | - diff ) >> ( sizeof( size_t ) * 8 - 1 );
3297 mask = (unsigned char)( - ( ret != 0 ) ); /* mask = diff ? 0xff : 0x00 */
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003298 for( i = 0; i < ssl->handshake->pmslen; i++ )
3299 pms[i] = ( mask & fake_pms[i] ) | ( (~mask) & peer_pms[i] );
3300
3301 return( 0 );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003302}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003303#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||
3304 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003305
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003306#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
3307static int ssl_parse_client_psk_identity( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003308 const unsigned char *end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003309{
Paul Bakker6db455e2013-09-18 17:29:31 +02003310 int ret = 0;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003311 size_t n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003312
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003313 if( ssl->conf->f_psk == NULL &&
3314 ( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL ||
3315 ssl->conf->psk_identity_len == 0 || ssl->conf->psk_len == 0 ) )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003316 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003317 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no pre-shared key" ) );
3318 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003319 }
3320
3321 /*
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003322 * Receive client pre-shared key identity name
Paul Bakkerfbb17802013-04-17 19:10:21 +02003323 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003324 if( *p + 2 > end )
3325 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003326 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3327 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003328 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02003329
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003330 n = ( (*p)[0] << 8 ) | (*p)[1];
3331 *p += 2;
3332
3333 if( n < 1 || n > 65535 || *p + n > end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003334 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003335 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3336 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003337 }
3338
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003339 if( ssl->conf->f_psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02003340 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003341 if( ssl->conf->f_psk( ssl->conf->p_psk, ssl, *p, n ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003342 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02003343 }
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02003344 else
Paul Bakker6db455e2013-09-18 17:29:31 +02003345 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01003346 /* Identity is not a big secret since clients send it in the clear,
3347 * but treat it carefully anyway, just in case */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003348 if( n != ssl->conf->psk_identity_len ||
3349 mbedtls_ssl_safer_memcmp( ssl->conf->psk_identity, *p, n ) != 0 )
Paul Bakker6db455e2013-09-18 17:29:31 +02003350 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003351 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02003352 }
3353 }
3354
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003355 if( ret == MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003356 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003357 MBEDTLS_SSL_DEBUG_BUF( 3, "Unknown PSK identity", *p, n );
3358 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3359 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3360 MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY ) ) != 0 )
Paul Bakker6db455e2013-09-18 17:29:31 +02003361 {
3362 return( ret );
3363 }
3364
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003365 return( MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003366 }
3367
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003368 *p += n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003369
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02003370 return( 0 );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003371}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003372#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerfbb17802013-04-17 19:10:21 +02003373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003374static int ssl_parse_client_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003375{
Paul Bakker23986e52011-04-24 08:57:21 +00003376 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003377 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003378 unsigned char *p, *end;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003379
Paul Bakker41c83d32013-03-20 14:39:14 +01003380 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003382 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003383
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003384 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003385 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003386 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003387 return( ret );
3388 }
3389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003390 p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003391 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnardf8995832014-09-10 08:25:12 +00003392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003393 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003394 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003395 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3396 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003397 }
3398
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003399 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003400 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003401 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3402 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003403 }
3404
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003405#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
3406 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00003407 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003408 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003409 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003410 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003411 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003412 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003413
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003414 if( p != end )
3415 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003416 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3417 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003418 }
3419
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003420 ssl->handshake->pmslen = MBEDTLS_PREMASTER_SIZE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003422 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003423 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02003424 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003425 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003426 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003427 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
3428 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003429 }
3430
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003431 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003432 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003433 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003434#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
3435#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
3436 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
3437 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
3438 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
3439 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
3440 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
3441 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
3442 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003443 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003444 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003445 p, end - p) ) != 0 )
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003446 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003447 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
3448 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003449 }
3450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003451 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003453 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003454 &ssl->handshake->pmslen,
3455 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003456 MBEDTLS_MPI_MAX_SIZE,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003457 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003458 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003459 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
3460 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003461 }
3462
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003463 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z ", &ssl->handshake->ecdh_ctx.z );
Paul Bakker5121ce52009-01-03 21:22:43 +00003464 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003465 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003466#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
3467 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
3468 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
3469 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
3470#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
3471 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003472 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003473 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003474 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003475 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003476 return( ret );
3477 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003478
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003479 if( p != end )
3480 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003481 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3482 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003483 }
3484
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003485 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003486 ciphersuite_info->key_exchange ) ) != 0 )
3487 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003488 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003489 return( ret );
3490 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02003491 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003492 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003493#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
3494#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
3495 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003496 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003497 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3498 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003499 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003500 return( ret );
3501 }
3502
3503 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 2 ) ) != 0 )
3504 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003505 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_encrypted_pms" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003506 return( ret );
3507 }
3508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003509 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003510 ciphersuite_info->key_exchange ) ) != 0 )
3511 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003512 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003513 return( ret );
3514 }
3515 }
3516 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003517#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
3518#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
3519 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003520 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003521 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3522 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003523 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003524 return( ret );
3525 }
3526 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
3527 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003528 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003529 return( ret );
3530 }
3531
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003532 if( p != end )
3533 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003534 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3535 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003536 }
3537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003538 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003539 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003540 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003541 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003542 return( ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003543 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003544 }
3545 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003546#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
3547#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
3548 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003549 {
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003550 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3551 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003552 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003553 return( ret );
3554 }
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003555
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003556 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003557 p, end - p ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003558 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003559 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
3560 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003561 }
3562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003563 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003565 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003566 ciphersuite_info->key_exchange ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003567 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003568 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003569 return( ret );
3570 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003571 }
3572 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003573#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
3574#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
3575 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01003576 {
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003577 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 0 ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003578 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003579 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_parse_encrypted_pms_secret" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003580 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003581 }
3582 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003583 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003584#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003585 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003586 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3587 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003588 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003590 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00003591 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003592 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00003593 return( ret );
3594 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003595
Paul Bakker5121ce52009-01-03 21:22:43 +00003596 ssl->state++;
3597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003598 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003599
3600 return( 0 );
3601}
3602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003603#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
3604 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
3605 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
3606 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
3607static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003608{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003609 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003610
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003611 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003613 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3614 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
3615 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
3616 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02003617 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003618 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02003619 ssl->state++;
3620 return( 0 );
3621 }
3622
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003623 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3624 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003625}
3626#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003627static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003628{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003629 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003630 size_t i, sig_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003631 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003632 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003633 size_t hashlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003634#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3635 mbedtls_pk_type_t pk_alg;
Paul Bakker577e0062013-08-28 11:57:20 +02003636#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003637 mbedtls_md_type_t md_alg;
3638 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003639
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003640 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003641
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003642 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3643 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
3644 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
3645 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard72226212014-09-10 14:23:38 +00003646 ssl->session_negotiate->peer_cert == NULL )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003647 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003648 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003649 ssl->state++;
3650 return( 0 );
3651 }
3652
Manuel Pégourié-Gonnard72226212014-09-10 14:23:38 +00003653 /* Needs to be done before read_record() to exclude current message */
Paul Bakker48916f92012-09-16 19:57:18 +00003654 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00003655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003656 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003657 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003658 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003659 return( ret );
3660 }
3661
3662 ssl->state++;
3663
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003664 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE ||
3665 ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE_VERIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00003666 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003667 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3668 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003669 }
3670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003671 i = mbedtls_ssl_hs_hdr_len( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003672
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003673 /*
3674 * struct {
3675 * SignatureAndHashAlgorithm algorithm; -- TLS 1.2 only
3676 * opaque signature<0..2^16-1>;
3677 * } DigitallySigned;
3678 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003679#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
3680 defined(MBEDTLS_SSL_PROTO_TLS1_1)
3681 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01003682 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003683 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003684 hashlen = 36;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003685
3686 /* For ECDSA, use SHA-1, not MD-5 + SHA-1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003687 if( mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
3688 MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003689 {
3690 hash_start += 16;
3691 hashlen -= 16;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003692 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003693 }
Paul Bakker926af752012-11-23 13:38:07 +01003694 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003695 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003696#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 ||
3697 MBEDTLS_SSL_PROTO_TLS1_1 */
3698#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3699 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02003700 {
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003701 if( i + 2 > ssl->in_hslen )
3702 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003703 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3704 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003705 }
3706
Paul Bakker5121ce52009-01-03 21:22:43 +00003707 /*
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003708 * Hash
Paul Bakker5121ce52009-01-03 21:22:43 +00003709 */
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003710 if( ssl->in_msg[i] != ssl->handshake->verify_sig_alg )
Paul Bakker5121ce52009-01-03 21:22:43 +00003711 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003712 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003713 " for verify message" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003714 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker926af752012-11-23 13:38:07 +01003715 }
3716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003717 md_alg = mbedtls_ssl_md_alg_from_hash( ssl->handshake->verify_sig_alg );
Paul Bakker926af752012-11-23 13:38:07 +01003718
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02003719 /* Info from md_alg will be used instead */
3720 hashlen = 0;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003721
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003722 i++;
3723
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003724 /*
3725 * Signature
3726 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003727 if( ( pk_alg = mbedtls_ssl_pk_alg_from_sig( ssl->in_msg[i] ) )
3728 == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003729 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003730 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003731 " for verify message" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003732 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003733 }
3734
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003735 /*
3736 * Check the certificate's key type matches the signature alg
3737 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003738 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003739 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003740 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sig_alg doesn't match cert key" ) );
3741 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003742 }
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003743
3744 i++;
Paul Bakker577e0062013-08-28 11:57:20 +02003745 }
3746 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003747#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003748 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003749 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3750 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02003751 }
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02003752
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003753 if( i + 2 > ssl->in_hslen )
3754 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003755 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3756 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003757 }
3758
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003759 sig_len = ( ssl->in_msg[i] << 8 ) | ssl->in_msg[i+1];
3760 i += 2;
Paul Bakker926af752012-11-23 13:38:07 +01003761
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003762 if( i + sig_len != ssl->in_hslen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003763 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003764 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3765 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003766 }
3767
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003768 if( ( ret = mbedtls_pk_verify( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003769 md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003770 ssl->in_msg + i, sig_len ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003771 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003772 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003773 return( ret );
3774 }
3775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003776 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003777
Paul Bakkered27a042013-04-18 22:46:23 +02003778 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003779}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003780#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
3781 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
3782 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00003783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003784#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3785static int ssl_write_new_session_ticket( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003786{
3787 int ret;
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003788 size_t tlen;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003789 uint32_t lifetime = (uint32_t) ssl->conf->ticket_lifetime;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003790
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003791 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003793 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3794 ssl->out_msg[0] = MBEDTLS_SSL_HS_NEW_SESSION_TICKET;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003795
3796 /*
3797 * struct {
3798 * uint32 ticket_lifetime_hint;
3799 * opaque ticket<0..2^16-1>;
3800 * } NewSessionTicket;
3801 *
3802 * 4 . 7 ticket_lifetime_hint (0 = unspecified)
3803 * 8 . 9 ticket_len (n)
3804 * 10 . 9+n ticket content
3805 */
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02003806
3807 ssl->out_msg[4] = ( lifetime >> 24 ) & 0xFF;
3808 ssl->out_msg[5] = ( lifetime >> 16 ) & 0xFF;
3809 ssl->out_msg[6] = ( lifetime >> 8 ) & 0xFF;
3810 ssl->out_msg[7] = ( lifetime ) & 0xFF;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003811
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02003812 if( ( ret = ssl_write_ticket( ssl, &tlen ) ) != 0 )
3813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003814 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_write_ticket", ret );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02003815 tlen = 0;
3816 }
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003817
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003818 ssl->out_msg[8] = (unsigned char)( ( tlen >> 8 ) & 0xFF );
3819 ssl->out_msg[9] = (unsigned char)( ( tlen ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003820
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003821 ssl->out_msglen = 10 + tlen;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003822
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +01003823 /*
3824 * Morally equivalent to updating ssl->state, but NewSessionTicket and
3825 * ChangeCipherSpec share the same state.
3826 */
3827 ssl->handshake->new_session_ticket = 0;
3828
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003829 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003830 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003831 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003832 return( ret );
3833 }
3834
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003835 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003836
3837 return( 0 );
3838}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003839#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003840
Paul Bakker5121ce52009-01-03 21:22:43 +00003841/*
Paul Bakker1961b702013-01-25 14:49:24 +01003842 * SSL handshake -- server side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00003843 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003844int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003845{
3846 int ret = 0;
3847
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003848 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER )
3849 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00003850
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003851 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
Paul Bakker1961b702013-01-25 14:49:24 +01003852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003853 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker1961b702013-01-25 14:49:24 +01003854 return( ret );
3855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003856#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003857 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003858 ssl->handshake != NULL &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003859 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003860 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003861 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003862 return( ret );
3863 }
3864#endif
3865
Paul Bakker1961b702013-01-25 14:49:24 +01003866 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00003867 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003868 case MBEDTLS_SSL_HELLO_REQUEST:
3869 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00003870 break;
3871
Paul Bakker1961b702013-01-25 14:49:24 +01003872 /*
3873 * <== ClientHello
3874 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003875 case MBEDTLS_SSL_CLIENT_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003876 ret = ssl_parse_client_hello( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003877 break;
Paul Bakker1961b702013-01-25 14:49:24 +01003878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003879#if defined(MBEDTLS_SSL_PROTO_DTLS)
3880 case MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT:
3881 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02003882#endif
3883
Paul Bakker1961b702013-01-25 14:49:24 +01003884 /*
3885 * ==> ServerHello
3886 * Certificate
3887 * ( ServerKeyExchange )
3888 * ( CertificateRequest )
3889 * ServerHelloDone
3890 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003891 case MBEDTLS_SSL_SERVER_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003892 ret = ssl_write_server_hello( ssl );
3893 break;
3894
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003895 case MBEDTLS_SSL_SERVER_CERTIFICATE:
3896 ret = mbedtls_ssl_write_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003897 break;
3898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003899 case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003900 ret = ssl_write_server_key_exchange( ssl );
3901 break;
3902
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003903 case MBEDTLS_SSL_CERTIFICATE_REQUEST:
Paul Bakker1961b702013-01-25 14:49:24 +01003904 ret = ssl_write_certificate_request( ssl );
3905 break;
3906
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003907 case MBEDTLS_SSL_SERVER_HELLO_DONE:
Paul Bakker1961b702013-01-25 14:49:24 +01003908 ret = ssl_write_server_hello_done( ssl );
3909 break;
3910
3911 /*
3912 * <== ( Certificate/Alert )
3913 * ClientKeyExchange
3914 * ( CertificateVerify )
3915 * ChangeCipherSpec
3916 * Finished
3917 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003918 case MBEDTLS_SSL_CLIENT_CERTIFICATE:
3919 ret = mbedtls_ssl_parse_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003920 break;
3921
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003922 case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003923 ret = ssl_parse_client_key_exchange( ssl );
3924 break;
3925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003926 case MBEDTLS_SSL_CERTIFICATE_VERIFY:
Paul Bakker1961b702013-01-25 14:49:24 +01003927 ret = ssl_parse_certificate_verify( ssl );
3928 break;
3929
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003930 case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:
3931 ret = mbedtls_ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003932 break;
3933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003934 case MBEDTLS_SSL_CLIENT_FINISHED:
3935 ret = mbedtls_ssl_parse_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003936 break;
3937
3938 /*
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003939 * ==> ( NewSessionTicket )
3940 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01003941 * Finished
3942 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003943 case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:
3944#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02003945 if( ssl->handshake->new_session_ticket != 0 )
3946 ret = ssl_write_new_session_ticket( ssl );
3947 else
Paul Bakkera503a632013-08-14 13:48:06 +02003948#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003949 ret = mbedtls_ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003950 break;
3951
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003952 case MBEDTLS_SSL_SERVER_FINISHED:
3953 ret = mbedtls_ssl_write_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003954 break;
3955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003956 case MBEDTLS_SSL_FLUSH_BUFFERS:
3957 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
3958 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Paul Bakker1961b702013-01-25 14:49:24 +01003959 break;
3960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003961 case MBEDTLS_SSL_HANDSHAKE_WRAPUP:
3962 mbedtls_ssl_handshake_wrapup( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003963 break;
3964
3965 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003966 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
3967 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00003968 }
3969
Paul Bakker5121ce52009-01-03 21:22:43 +00003970 return( ret );
3971}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003972#endif /* MBEDTLS_SSL_SRV_C */