blob: c6f810cd75713ead5507a8525355f5b392cc1d92 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +00006 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00007 *
Paul Bakker5121ce52009-01-03 21:22:43 +00008 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License along
19 * with this program; if not, write to the Free Software Foundation, Inc.,
20 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
21 */
22
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020023#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000024#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020025#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020026#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020027#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020029#if defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000030
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/debug.h"
32#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020033#include "mbedtls/ssl_internal.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000034
Rich Evans00ab4702015-02-06 13:43:58 +000035#include <string.h>
36
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020037#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000038#include "mbedtls/platform.h"
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020039#else
Rich Evans00ab4702015-02-06 13:43:58 +000040#include <stdlib.h>
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020041#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020042#define mbedtls_free free
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020043#endif
44
Manuel Pégourié-Gonnard93866642015-06-22 19:21:23 +020045#include <stdint.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020046
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020047#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000048#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020049#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000050
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020051#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Paul Bakker34617722014-06-13 17:20:13 +020052/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020053static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020054 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
55}
56#endif
57
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020058#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
59static void ssl_write_hostname_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +010060 unsigned char *buf,
61 size_t *olen )
62{
63 unsigned char *p = buf;
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010064 size_t hostname_len;
Paul Bakkerd3edc862013-03-20 16:07:17 +010065
66 *olen = 0;
67
Paul Bakker66d5d072014-06-17 16:39:18 +020068 if( ssl->hostname == NULL )
Paul Bakkerd3edc862013-03-20 16:07:17 +010069 return;
70
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020071 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
Paul Bakkerd3edc862013-03-20 16:07:17 +010072 ssl->hostname ) );
73
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010074 hostname_len = strlen( ssl->hostname );
75
Paul Bakkerd3edc862013-03-20 16:07:17 +010076 /*
77 * struct {
78 * NameType name_type;
79 * select (name_type) {
80 * case host_name: HostName;
81 * } name;
82 * } ServerName;
83 *
84 * enum {
85 * host_name(0), (255)
86 * } NameType;
87 *
88 * opaque HostName<1..2^16-1>;
89 *
90 * struct {
91 * ServerName server_name_list<1..2^16-1>
92 * } ServerNameList;
93 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020094 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
95 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +010096
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010097 *p++ = (unsigned char)( ( (hostname_len + 5) >> 8 ) & 0xFF );
98 *p++ = (unsigned char)( ( (hostname_len + 5) ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +010099
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100100 *p++ = (unsigned char)( ( (hostname_len + 3) >> 8 ) & 0xFF );
101 *p++ = (unsigned char)( ( (hostname_len + 3) ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200103 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100104 *p++ = (unsigned char)( ( hostname_len >> 8 ) & 0xFF );
105 *p++ = (unsigned char)( ( hostname_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100106
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100107 memcpy( p, ssl->hostname, hostname_len );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100108
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100109 *olen = hostname_len + 9;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100110}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200111#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200113#if defined(MBEDTLS_SSL_RENEGOTIATION)
114static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100115 unsigned char *buf,
116 size_t *olen )
117{
118 unsigned char *p = buf;
119
120 *olen = 0;
121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200122 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakkerd3edc862013-03-20 16:07:17 +0100123 return;
124
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200125 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100126
127 /*
128 * Secure renegotiation
129 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200130 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
131 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100132
133 *p++ = 0x00;
134 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
135 *p++ = ssl->verify_data_len & 0xFF;
136
137 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
138
139 *olen = 5 + ssl->verify_data_len;
140}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200141#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100142
Manuel Pégourié-Gonnardd9423232014-12-02 11:57:29 +0100143/*
144 * Only if we handle at least one key exchange that needs signatures.
145 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200146#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
147 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
148static void ssl_write_signature_algorithms_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100149 unsigned char *buf,
150 size_t *olen )
151{
152 unsigned char *p = buf;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100153 size_t sig_alg_len = 0;
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200154 const int *md;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200155#if defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard5bfd9682014-06-24 15:18:11 +0200156 unsigned char *sig_alg_list = buf + 6;
157#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100158
159 *olen = 0;
160
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200161 if( ssl->conf->max_minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerd3edc862013-03-20 16:07:17 +0100162 return;
163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200164 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100165
166 /*
167 * Prepare signature_algorithms extension (TLS 1.2)
168 */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200169 for( md = ssl->conf->sig_hashes; *md != MBEDTLS_MD_NONE; md++ )
170 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200171#if defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200172 sig_alg_list[sig_alg_len++] = mbedtls_ssl_hash_from_md_alg( *md );
173 sig_alg_list[sig_alg_len++] = MBEDTLS_SSL_SIG_ECDSA;
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200174#endif
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200175#if defined(MBEDTLS_RSA_C)
176 sig_alg_list[sig_alg_len++] = mbedtls_ssl_hash_from_md_alg( *md );
177 sig_alg_list[sig_alg_len++] = MBEDTLS_SSL_SIG_RSA;
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200178#endif
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200179 }
Paul Bakkerd3edc862013-03-20 16:07:17 +0100180
181 /*
182 * enum {
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200183 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
184 * sha512(6), (255)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100185 * } HashAlgorithm;
186 *
187 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
188 * SignatureAlgorithm;
189 *
190 * struct {
191 * HashAlgorithm hash;
192 * SignatureAlgorithm signature;
193 * } SignatureAndHashAlgorithm;
194 *
195 * SignatureAndHashAlgorithm
196 * supported_signature_algorithms<2..2^16-2>;
197 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200198 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
199 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SIG_ALG ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100200
201 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
202 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
203
204 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
205 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
206
Paul Bakkerd3edc862013-03-20 16:07:17 +0100207 *olen = 6 + sig_alg_len;
208}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200209#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
210 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100211
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200212#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
213static void ssl_write_supported_elliptic_curves_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100214 unsigned char *buf,
215 size_t *olen )
216{
217 unsigned char *p = buf;
Manuel Pégourié-Gonnard8e205fc2014-01-23 17:27:10 +0100218 unsigned char *elliptic_curve_list = p + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100219 size_t elliptic_curve_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200220 const mbedtls_ecp_curve_info *info;
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200221#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200222 const mbedtls_ecp_group_id *grp_id;
Paul Bakker0910f322014-02-06 13:41:18 +0100223#else
224 ((void) ssl);
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100225#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100226
227 *olen = 0;
228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200229 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100230
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200231#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200232 for( grp_id = ssl->conf->curve_list; *grp_id != MBEDTLS_ECP_DP_NONE; grp_id++ )
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200233 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200234 info = mbedtls_ecp_curve_info_from_grp_id( *grp_id );
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100235#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200236 for( info = mbedtls_ecp_curve_list(); info->grp_id != MBEDTLS_ECP_DP_NONE; info++ )
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100237 {
238#endif
239
240 elliptic_curve_list[elliptic_curve_len++] = info->tls_id >> 8;
241 elliptic_curve_list[elliptic_curve_len++] = info->tls_id & 0xFF;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200242 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200243
244 if( elliptic_curve_len == 0 )
245 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200247 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
248 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100249
250 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
251 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
252
253 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
254 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
255
Paul Bakkerd3edc862013-03-20 16:07:17 +0100256 *olen = 6 + elliptic_curve_len;
257}
258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200259static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100260 unsigned char *buf,
261 size_t *olen )
262{
263 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200264 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100265
266 *olen = 0;
267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200268 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
271 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100272
273 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100274 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200275
276 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200277 *p++ = MBEDTLS_ECP_PF_UNCOMPRESSED;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100278
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200279 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100280}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200281#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200283#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
284static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200285 unsigned char *buf,
286 size_t *olen )
287{
288 unsigned char *p = buf;
289
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200290 if( ssl->conf->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE ) {
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200291 *olen = 0;
292 return;
293 }
294
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200295 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200296
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200297 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
298 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200299
300 *p++ = 0x00;
301 *p++ = 1;
302
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200303 *p++ = ssl->conf->mfl_code;
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200304
305 *olen = 5;
306}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200307#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200308
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200309#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
310static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200311 unsigned char *buf, size_t *olen )
312{
313 unsigned char *p = buf;
314
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200315 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200316 {
317 *olen = 0;
318 return;
319 }
320
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200321 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200322
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200323 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
324 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200325
326 *p++ = 0x00;
327 *p++ = 0x00;
328
329 *olen = 4;
330}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200331#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200333#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
334static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100335 unsigned char *buf, size_t *olen )
336{
337 unsigned char *p = buf;
338
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200339 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
340 ssl->conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100341 {
342 *olen = 0;
343 return;
344 }
345
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200346 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding encrypt_then_mac "
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100347 "extension" ) );
348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200349 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC >> 8 ) & 0xFF );
350 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC ) & 0xFF );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100351
352 *p++ = 0x00;
353 *p++ = 0x00;
354
355 *olen = 4;
356}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200357#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200359#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
360static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200361 unsigned char *buf, size_t *olen )
362{
363 unsigned char *p = buf;
364
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200365 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
366 ssl->conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200367 {
368 *olen = 0;
369 return;
370 }
371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200372 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding extended_master_secret "
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200373 "extension" ) );
374
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200375 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );
376 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET ) & 0xFF );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200377
378 *p++ = 0x00;
379 *p++ = 0x00;
380
381 *olen = 4;
382}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200383#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200385#if defined(MBEDTLS_SSL_SESSION_TICKETS)
386static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200387 unsigned char *buf, size_t *olen )
388{
389 unsigned char *p = buf;
390 size_t tlen = ssl->session_negotiate->ticket_len;
391
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200392 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200393 {
394 *olen = 0;
395 return;
396 }
397
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200398 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200400 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
401 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET ) & 0xFF );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200402
403 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
404 *p++ = (unsigned char)( ( tlen ) & 0xFF );
405
406 *olen = 4;
407
408 if( ssl->session_negotiate->ticket == NULL ||
409 ssl->session_negotiate->ticket_len == 0 )
410 {
411 return;
412 }
413
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200414 MBEDTLS_SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200415
416 memcpy( p, ssl->session_negotiate->ticket, tlen );
417
418 *olen += tlen;
419}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200420#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200422#if defined(MBEDTLS_SSL_ALPN)
423static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200424 unsigned char *buf, size_t *olen )
425{
426 unsigned char *p = buf;
427 const char **cur;
428
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200429 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200430 {
431 *olen = 0;
432 return;
433 }
434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200435 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200437 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN >> 8 ) & 0xFF );
438 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN ) & 0xFF );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200439
440 /*
441 * opaque ProtocolName<1..2^8-1>;
442 *
443 * struct {
444 * ProtocolName protocol_name_list<2..2^16-1>
445 * } ProtocolNameList;
446 */
447
448 /* Skip writing extension and list length for now */
449 p += 4;
450
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200451 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200452 {
453 *p = (unsigned char)( strlen( *cur ) & 0xFF );
454 memcpy( p + 1, *cur, *p );
455 p += 1 + *p;
456 }
457
458 *olen = p - buf;
459
460 /* List length = olen - 2 (ext_type) - 2 (ext_len) - 2 (list_len) */
461 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
462 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
463
464 /* Extension length = olen - 2 (ext_type) - 2 (ext_len) */
465 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
466 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
467}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200468#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200469
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200470/*
471 * Generate random bytes for ClientHello
472 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200473static int ssl_generate_random( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200474{
475 int ret;
476 unsigned char *p = ssl->handshake->randbytes;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200477#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200478 time_t t;
479#endif
480
Manuel Pégourié-Gonnardfb2d2232014-07-22 15:59:14 +0200481 /*
482 * When responding to a verify request, MUST reuse random (RFC 6347 4.2.1)
483 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200484#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200485 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardfb2d2232014-07-22 15:59:14 +0200486 ssl->handshake->verify_cookie != NULL )
487 {
488 return( 0 );
489 }
490#endif
491
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200492#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200493 t = time( NULL );
494 *p++ = (unsigned char)( t >> 24 );
495 *p++ = (unsigned char)( t >> 16 );
496 *p++ = (unsigned char)( t >> 8 );
497 *p++ = (unsigned char)( t );
498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200499 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200500#else
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100501 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 4 ) ) != 0 )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200502 return( ret );
503
504 p += 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505#endif /* MBEDTLS_HAVE_TIME */
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200506
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100507 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 28 ) ) != 0 )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200508 return( ret );
509
510 return( 0 );
511}
512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200513static int ssl_write_client_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000514{
Paul Bakker23986e52011-04-24 08:57:21 +0000515 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100516 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000517 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200518 unsigned char *p, *q;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200519 unsigned char offer_compress;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200520 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200521 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200523 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000524
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100525 if( ssl->conf->f_rng == NULL )
Paul Bakkera9a028e2013-11-21 17:31:06 +0100526 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200527 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );
528 return( MBEDTLS_ERR_SSL_NO_RNG );
Paul Bakkera9a028e2013-11-21 17:31:06 +0100529 }
530
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200531#if defined(MBEDTLS_SSL_RENEGOTIATION)
532 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100533#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000534 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200535 ssl->major_ver = ssl->conf->min_major_ver;
536 ssl->minor_ver = ssl->conf->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000537 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000538
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +0200539 if( ssl->conf->max_major_ver == 0 )
Paul Bakker490ecc82011-10-06 13:04:09 +0000540 {
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +0200541 MBEDTLS_SSL_DEBUG_MSG( 1, ( "configured max major version is invalid, "
542 "consider using mbedtls_ssl_config_defaults()" ) );
543 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker490ecc82011-10-06 13:04:09 +0000544 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000545
546 /*
547 * 0 . 0 handshake type
548 * 1 . 3 handshake length
549 * 4 . 5 highest version supported
550 * 6 . 9 current UNIX time
551 * 10 . 37 random bytes
552 */
553 buf = ssl->out_msg;
554 p = buf + 4;
555
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200556 mbedtls_ssl_write_version( ssl->conf->max_major_ver, ssl->conf->max_minor_ver,
557 ssl->conf->transport, p );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +0100558 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000559
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200560 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +0000561 buf[4], buf[5] ) );
562
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200563 if( ( ret = ssl_generate_random( ssl ) ) != 0 )
564 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200565 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_generate_random", ret );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200566 return( ret );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200567 }
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200568
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200569 memcpy( p, ssl->handshake->randbytes, 32 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200570 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", p, 32 );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200571 p += 32;
Paul Bakker5121ce52009-01-03 21:22:43 +0000572
573 /*
574 * 38 . 38 session id length
575 * 39 . 39+n session id
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100576 * 39+n . 39+n DTLS only: cookie length (1 byte)
577 * 40+n . .. DTSL only: cookie
578 * .. . .. ciphersuitelist length (2 bytes)
579 * .. . .. ciphersuitelist
580 * .. . .. compression methods length (1 byte)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000581 * .. . .. compression methods
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100582 * .. . .. extensions length (2 bytes)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000583 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000584 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200585 n = ssl->session_negotiate->id_len;
Paul Bakker5121ce52009-01-03 21:22:43 +0000586
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100587 if( n < 16 || n > 32 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200588#if defined(MBEDTLS_SSL_RENEGOTIATION)
589 ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE ||
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100590#endif
Paul Bakker0a597072012-09-25 21:55:46 +0000591 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200592 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000593 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200594 }
595
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200596#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200597 /*
598 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
599 * generate and include a Session ID in the TLS ClientHello."
600 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200601#if defined(MBEDTLS_SSL_RENEGOTIATION)
602 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000603#endif
Manuel Pégourié-Gonnardd2b35ec2015-03-10 11:40:43 +0000604 {
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000605 if( ssl->session_negotiate->ticket != NULL &&
606 ssl->session_negotiate->ticket_len != 0 )
607 {
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100608 ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->session_negotiate->id, 32 );
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200609
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000610 if( ret != 0 )
611 return( ret );
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200612
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200613 ssl->session_negotiate->id_len = n = 32;
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000614 }
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200615 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200616#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000617
618 *p++ = (unsigned char) n;
619
620 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000621 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000622
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200623 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
624 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000625
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100626 /*
627 * DTLS cookie
628 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200629#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200630 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100631 {
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200632 if( ssl->handshake->verify_cookie == NULL )
633 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200634 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no verify cookie to send" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200635 *p++ = 0;
636 }
637 else
638 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200639 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200640 ssl->handshake->verify_cookie,
641 ssl->handshake->verify_cookie_len );
642
643 *p++ = ssl->handshake->verify_cookie_len;
644 memcpy( p, ssl->handshake->verify_cookie,
645 ssl->handshake->verify_cookie_len );
646 p += ssl->handshake->verify_cookie_len;
647 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100648 }
649#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000650
Paul Bakker48916f92012-09-16 19:57:18 +0000651 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100652 * Ciphersuite list
Paul Bakker48916f92012-09-16 19:57:18 +0000653 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200654 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100655
656 /* Skip writing ciphersuite length for now */
657 n = 0;
658 q = p;
659 p += 2;
660
Paul Bakker2fbefde2013-06-29 16:01:15 +0200661 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000662 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200663 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuites[i] );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200664
665 if( ciphersuite_info == NULL )
666 continue;
667
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200668 if( ciphersuite_info->min_minor_ver > ssl->conf->max_minor_ver ||
669 ciphersuite_info->max_minor_ver < ssl->conf->min_minor_ver )
Paul Bakker2fbefde2013-06-29 16:01:15 +0200670 continue;
671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200672#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200673 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200674 ( ciphersuite_info->flags & MBEDTLS_CIPHERSUITE_NODTLS ) )
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +0100675 continue;
676#endif
677
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200678#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200679 if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200680 ciphersuite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100681 continue;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200682#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100683
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200684 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200685 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000686
Paul Bakker2fbefde2013-06-29 16:01:15 +0200687 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200688 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
689 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000690 }
691
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000692 /*
693 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
694 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200695#if defined(MBEDTLS_SSL_RENEGOTIATION)
696 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000697#endif
698 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200699 *p++ = (unsigned char)( MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
700 *p++ = (unsigned char)( MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO );
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000701 n++;
702 }
703
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200704 /* Some versions of OpenSSL don't handle it correctly if not at end */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200705#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +0100706 if( ssl->conf->fallback == MBEDTLS_SSL_IS_FALLBACK )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200707 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200708 MBEDTLS_SSL_DEBUG_MSG( 3, ( "adding FALLBACK_SCSV" ) );
709 *p++ = (unsigned char)( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 );
710 *p++ = (unsigned char)( MBEDTLS_SSL_FALLBACK_SCSV_VALUE );
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200711 n++;
712 }
713#endif
714
Paul Bakker2fbefde2013-06-29 16:01:15 +0200715 *q++ = (unsigned char)( n >> 7 );
716 *q++ = (unsigned char)( n << 1 );
717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200718 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200720#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200721 offer_compress = 1;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000722#else
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200723 offer_compress = 0;
724#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000725
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200726 /*
727 * We don't support compression with DTLS right now: is many records come
728 * in the same datagram, uncompressing one could overwrite the next one.
729 * We don't want to add complexity for handling that case unless there is
730 * an actual need for it.
731 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200732#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200733 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200734 offer_compress = 0;
735#endif
736
737 if( offer_compress )
738 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200739 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
740 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
741 MBEDTLS_SSL_COMPRESS_DEFLATE, MBEDTLS_SSL_COMPRESS_NULL ) );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200742
743 *p++ = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200744 *p++ = MBEDTLS_SSL_COMPRESS_DEFLATE;
745 *p++ = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200746 }
747 else
748 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200749 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
750 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d",
751 MBEDTLS_SSL_COMPRESS_NULL ) );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200752
753 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200754 *p++ = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200755 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000756
Paul Bakkerd3edc862013-03-20 16:07:17 +0100757 // First write extensions, then the total length
758 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200759#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100760 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
761 ext_len += olen;
Paul Bakker0be444a2013-08-27 21:55:01 +0200762#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000763
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200764#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100765 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
766 ext_len += olen;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100767#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200769#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
770 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100771 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
772 ext_len += olen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200773#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000774
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200775#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100776 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
777 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100778
Paul Bakkerd3edc862013-03-20 16:07:17 +0100779 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
780 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100781#endif
782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200783#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200784 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
785 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200786#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200788#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200789 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
790 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200791#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200793#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100794 ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );
795 ext_len += olen;
796#endif
797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200798#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200799 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
800 ext_len += olen;
801#endif
802
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200803#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200804 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
805 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200806#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200808#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200809 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
810 ext_len += olen;
811#endif
812
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +0100813 /* olen unused if all extensions are disabled */
814 ((void) olen);
815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200816 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000817 ext_len ) );
818
Paul Bakkera7036632014-04-30 10:15:38 +0200819 if( ext_len > 0 )
820 {
821 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
822 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
823 p += ext_len;
824 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100825
Paul Bakker5121ce52009-01-03 21:22:43 +0000826 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200827 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
828 ssl->out_msg[0] = MBEDTLS_SSL_HS_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +0000829
830 ssl->state++;
831
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200832#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200833 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200834 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +0200835#endif
836
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000838 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200839 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000840 return( ret );
841 }
842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200843 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000844
845 return( 0 );
846}
847
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200848static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200849 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000850 size_t len )
851{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000852 int ret;
853
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854#if defined(MBEDTLS_SSL_RENEGOTIATION)
855 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +0000856 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100857 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000858 if( len != 1 + ssl->verify_data_len * 2 ||
859 buf[0] != ssl->verify_data_len * 2 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200860 mbedtls_ssl_safer_memcmp( buf + 1,
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100861 ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200862 mbedtls_ssl_safer_memcmp( buf + 1 + ssl->verify_data_len,
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100863 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000864 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200865 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000866
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200867 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000868 return( ret );
869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200870 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +0000871 }
872 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100873 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200874#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100875 {
876 if( len != 1 || buf[0] != 0x00 )
877 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200878 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100879
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200880 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100881 return( ret );
882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200883 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100884 }
885
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200886 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100887 }
Paul Bakker48916f92012-09-16 19:57:18 +0000888
889 return( 0 );
890}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
893static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200894 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200895 size_t len )
896{
897 /*
898 * server should use the extension only if we did,
899 * and if so the server's value should match ours (and len is always 1)
900 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200901 if( ssl->conf->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE ||
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200902 len != 1 ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200903 buf[0] != ssl->conf->mfl_code )
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200904 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200905 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200906 }
907
908 return( 0 );
909}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +0000911
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200912#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
913static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200914 const unsigned char *buf,
915 size_t len )
916{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200917 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED ||
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200918 len != 0 )
919 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200920 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200921 }
922
923 ((void) buf);
924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200925 ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200926
927 return( 0 );
928}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200929#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200931#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
932static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100933 const unsigned char *buf,
934 size_t len )
935{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200936 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200937 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100938 len != 0 )
939 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200940 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100941 }
942
943 ((void) buf);
944
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945 ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100946
947 return( 0 );
948}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200949#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200951#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
952static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200953 const unsigned char *buf,
954 size_t len )
955{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200956 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200957 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200958 len != 0 )
959 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200960 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200961 }
962
963 ((void) buf);
964
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200965 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200966
967 return( 0 );
968}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200969#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200971#if defined(MBEDTLS_SSL_SESSION_TICKETS)
972static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200973 const unsigned char *buf,
974 size_t len )
975{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200976 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED ||
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200977 len != 0 )
978 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200979 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200980 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200981
982 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200983
984 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200985
986 return( 0 );
987}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200988#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200989
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200990#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
991static int ssl_parse_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200992 const unsigned char *buf,
993 size_t len )
994{
995 size_t list_size;
996 const unsigned char *p;
997
998 list_size = buf[0];
999 if( list_size + 1 != len )
1000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001001 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1002 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001003 }
1004
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +02001005 p = buf + 1;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001006 while( list_size > 0 )
1007 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001008 if( p[0] == MBEDTLS_ECP_PF_UNCOMPRESSED ||
1009 p[0] == MBEDTLS_ECP_PF_COMPRESSED )
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001010 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +02001011 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001012 MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001013 return( 0 );
1014 }
1015
1016 list_size--;
1017 p++;
1018 }
1019
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001020 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no point format in common" ) );
1021 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001022}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001023#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001024
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001025#if defined(MBEDTLS_SSL_ALPN)
1026static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001027 const unsigned char *buf, size_t len )
1028{
1029 size_t list_len, name_len;
1030 const char **p;
1031
1032 /* If we didn't send it, the server shouldn't send it */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001033 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001034 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001035
1036 /*
1037 * opaque ProtocolName<1..2^8-1>;
1038 *
1039 * struct {
1040 * ProtocolName protocol_name_list<2..2^16-1>
1041 * } ProtocolNameList;
1042 *
1043 * the "ProtocolNameList" MUST contain exactly one "ProtocolName"
1044 */
1045
1046 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
1047 if( len < 4 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001048 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001049
1050 list_len = ( buf[0] << 8 ) | buf[1];
1051 if( list_len != len - 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001052 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001053
1054 name_len = buf[2];
1055 if( name_len != list_len - 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001056 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001057
1058 /* Check that the server chosen protocol was in our list and save it */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001059 for( p = ssl->conf->alpn_list; *p != NULL; p++ )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001060 {
1061 if( name_len == strlen( *p ) &&
1062 memcmp( buf + 3, *p, name_len ) == 0 )
1063 {
1064 ssl->alpn_chosen = *p;
1065 return( 0 );
1066 }
1067 }
1068
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001069 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001070}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001071#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001072
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001073/*
1074 * Parse HelloVerifyRequest. Only called after verifying the HS type.
1075 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001076#if defined(MBEDTLS_SSL_PROTO_DTLS)
1077static int ssl_parse_hello_verify_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001078{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001079 const unsigned char *p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001080 int major_ver, minor_ver;
1081 unsigned char cookie_len;
1082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001083 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse hello verify request" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001084
1085 /*
1086 * struct {
1087 * ProtocolVersion server_version;
1088 * opaque cookie<0..2^8-1>;
1089 * } HelloVerifyRequest;
1090 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001091 MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001092 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, p );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001093 p += 2;
1094
Manuel Pégourié-Gonnardb35fe562014-08-09 17:00:46 +02001095 /*
1096 * Since the RFC is not clear on this point, accept DTLS 1.0 (TLS 1.1)
1097 * even is lower than our min version.
1098 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001099 if( major_ver < MBEDTLS_SSL_MAJOR_VERSION_3 ||
1100 minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001101 major_ver > ssl->conf->max_major_ver ||
1102 minor_ver > ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001103 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001104 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server version" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001105
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001106 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1107 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001108
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001109 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001110 }
1111
1112 cookie_len = *p++;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001113 MBEDTLS_SSL_DEBUG_BUF( 3, "cookie", p, cookie_len );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001114
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001115 mbedtls_free( ssl->handshake->verify_cookie );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001116
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02001117 ssl->handshake->verify_cookie = mbedtls_calloc( 1, cookie_len );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001118 if( ssl->handshake->verify_cookie == NULL )
1119 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02001120 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc failed (%d bytes)", cookie_len ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001121 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001122 }
1123
1124 memcpy( ssl->handshake->verify_cookie, p, cookie_len );
1125 ssl->handshake->verify_cookie_len = cookie_len;
1126
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02001127 /* Start over at ClientHello */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001128 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
1129 mbedtls_ssl_reset_checksum( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001131 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001133 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse hello verify request" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001134
1135 return( 0 );
1136}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001137#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001138
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001139static int ssl_parse_server_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001140{
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001141 int ret, i;
Paul Bakker23986e52011-04-24 08:57:21 +00001142 size_t n;
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001143 size_t ext_len;
Paul Bakker48916f92012-09-16 19:57:18 +00001144 unsigned char *buf, *ext;
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001145 unsigned char comp;
1146#if defined(MBEDTLS_ZLIB_SUPPORT)
1147 int accept_comp;
1148#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001149#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001150 int renegotiation_info_seen = 0;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001151#endif
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001152 int handshake_failure = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001153 const mbedtls_ssl_ciphersuite_t *suite_info;
1154#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +02001155 uint32_t t;
1156#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001157
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001159
Paul Bakker5121ce52009-01-03 21:22:43 +00001160 buf = ssl->in_msg;
1161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001162 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001163 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001164 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001165 return( ret );
1166 }
1167
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001168 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001169 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001170#if defined(MBEDTLS_SSL_RENEGOTIATION)
1171 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001172 {
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001173 ssl->renego_records_seen++;
1174
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001175 if( ssl->conf->renego_max_records >= 0 &&
1176 ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001177 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001178 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001179 "but not honored by server" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001180 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001181 }
1182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001183 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-handshake message during renego" ) );
1184 return( MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO );
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001185 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001186#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001188 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1189 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001190 }
1191
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001192#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001193 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001194 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001195 if( buf[0] == MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001196 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001197 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received hello verify request" ) );
1198 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001199 return( ssl_parse_hello_verify_request( ssl ) );
1200 }
1201 else
1202 {
1203 /* We made it through the verification process */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001204 mbedtls_free( ssl->handshake->verify_cookie );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001205 ssl->handshake->verify_cookie = NULL;
1206 ssl->handshake->verify_cookie_len = 0;
1207 }
1208 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001209#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00001210
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001211 if( ssl->in_hslen < 38 + mbedtls_ssl_hs_hdr_len( ssl ) ||
1212 buf[0] != MBEDTLS_SSL_HS_SERVER_HELLO )
Paul Bakker5121ce52009-01-03 21:22:43 +00001213 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001214 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1215 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001216 }
1217
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001218 /*
1219 * 0 . 1 server_version
1220 * 2 . 33 random (maybe including 4 bytes of Unix time)
1221 * 34 . 34 session_id length = n
1222 * 35 . 34+n session_id
1223 * 35+n . 36+n cipher_suite
1224 * 37+n . 37+n compression_method
1225 *
1226 * 38+n . 39+n extensions length (optional)
1227 * 40+n . .. extensions
1228 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001229 buf += mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001231 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, version", buf + 0, 2 );
1232 mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001233 ssl->conf->transport, buf + 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001234
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001235 if( ssl->major_ver < ssl->conf->min_major_ver ||
1236 ssl->minor_ver < ssl->conf->min_minor_ver ||
1237 ssl->major_ver > ssl->conf->max_major_ver ||
1238 ssl->minor_ver > ssl->conf->max_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +00001239 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001240 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server version out of bounds - "
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001241 " min: [%d:%d], server: [%d:%d], max: [%d:%d]",
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001242 ssl->conf->min_major_ver, ssl->conf->min_minor_ver,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001243 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001244 ssl->conf->max_major_ver, ssl->conf->max_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001246 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1247 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001248
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001249 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001250 }
1251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001252#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001253 t = ( (uint32_t) buf[2] << 24 )
1254 | ( (uint32_t) buf[3] << 16 )
1255 | ( (uint32_t) buf[4] << 8 )
1256 | ( (uint32_t) buf[5] );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001257 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakker87e5cda2012-01-14 18:14:15 +00001258#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001259
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001260 memcpy( ssl->handshake->randbytes + 32, buf + 2, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001261
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001262 n = buf[34];
Paul Bakker5121ce52009-01-03 21:22:43 +00001263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001264 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 2, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001265
Paul Bakker48916f92012-09-16 19:57:18 +00001266 if( n > 32 )
1267 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1269 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001270 }
1271
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +02001272 if( ssl->in_hslen > mbedtls_ssl_hs_hdr_len( ssl ) + 39 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +00001273 {
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001274 ext_len = ( ( buf[38 + n] << 8 )
1275 | ( buf[39 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001276
Paul Bakker48916f92012-09-16 19:57:18 +00001277 if( ( ext_len > 0 && ext_len < 4 ) ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001278 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + 40 + n + ext_len )
Paul Bakker48916f92012-09-16 19:57:18 +00001279 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001280 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1281 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001282 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001283 }
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +02001284 else if( ssl->in_hslen == mbedtls_ssl_hs_hdr_len( ssl ) + 38 + n )
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001285 {
1286 ext_len = 0;
1287 }
1288 else
1289 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001290 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1291 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001292 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001293
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001294 /* ciphersuite (used later) */
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001295 i = ( buf[35 + n] << 8 ) | buf[36 + n];
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001296
1297 /*
1298 * Read and check compression
1299 */
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001300 comp = buf[37 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +00001301
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001302#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001303 /* See comments in ssl_write_client_hello() */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001304#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001305 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001306 accept_comp = 0;
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001307 else
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001308#endif
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001309 accept_comp = 1;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001310
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001311 if( comp != MBEDTLS_SSL_COMPRESS_NULL &&
1312 ( comp != MBEDTLS_SSL_COMPRESS_DEFLATE || accept_comp == 0 ) )
1313#else /* MBEDTLS_ZLIB_SUPPORT */
1314 if( comp != MBEDTLS_SSL_COMPRESS_NULL )
1315#endif/* MBEDTLS_ZLIB_SUPPORT */
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001316 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001317 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server hello, bad compression: %d", comp ) );
1318 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001319 }
1320
Paul Bakker380da532012-04-18 16:10:25 +00001321 /*
1322 * Initialize update checksum functions
1323 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001324 ssl->transform_negotiate->ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( i );
Paul Bakker68884e32013-01-07 18:20:04 +01001325
1326 if( ssl->transform_negotiate->ciphersuite_info == NULL )
1327 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001328 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %04x not found", i ) );
1329 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001330 }
Paul Bakker380da532012-04-18 16:10:25 +00001331
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001332 mbedtls_ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +01001333
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001334 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
1335 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, session id", buf + 35, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001336
1337 /*
1338 * Check if the session can be resumed
1339 */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001340 if( ssl->handshake->resume == 0 || n == 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001341#if defined(MBEDTLS_SSL_RENEGOTIATION)
1342 ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE ||
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001343#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001344 ssl->session_negotiate->ciphersuite != i ||
1345 ssl->session_negotiate->compression != comp ||
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001346 ssl->session_negotiate->id_len != n ||
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001347 memcmp( ssl->session_negotiate->id, buf + 35, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001348 {
1349 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +00001350 ssl->handshake->resume = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001351#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +00001352 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001353#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001354 ssl->session_negotiate->ciphersuite = i;
1355 ssl->session_negotiate->compression = comp;
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001356 ssl->session_negotiate->id_len = n;
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001357 memcpy( ssl->session_negotiate->id, buf + 35, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001358 }
1359 else
1360 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001361 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001362
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001363 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00001364 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001365 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00001366 return( ret );
1367 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001368 }
1369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001370 MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001371 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001373 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
1374 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[37 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001375
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001376 suite_info = mbedtls_ssl_ciphersuite_from_id( ssl->session_negotiate->ciphersuite );
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02001377 if( suite_info == NULL
1378#if defined(MBEDTLS_ARC4_C)
1379 || ( ssl->conf->arc4_disabled &&
1380 suite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
1381#endif
1382 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001383 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001384 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1385 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001386 }
1387
Paul Bakker5121ce52009-01-03 21:22:43 +00001388 i = 0;
1389 while( 1 )
1390 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001391 if( ssl->conf->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001392 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001393 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1394 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001395 }
1396
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001397 if( ssl->conf->ciphersuite_list[ssl->minor_ver][i++] ==
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001398 ssl->session_negotiate->ciphersuite )
1399 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001400 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001401 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001402 }
1403
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001404 if( comp != MBEDTLS_SSL_COMPRESS_NULL
1405#if defined(MBEDTLS_ZLIB_SUPPORT)
1406 && comp != MBEDTLS_SSL_COMPRESS_DEFLATE
Paul Bakker2770fbd2012-07-03 13:30:23 +00001407#endif
1408 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001409 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001410 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1411 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001412 }
Paul Bakker48916f92012-09-16 19:57:18 +00001413 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +00001414
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001415 ext = buf + 40 + n;
Paul Bakker48916f92012-09-16 19:57:18 +00001416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001417 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +02001418
Paul Bakker48916f92012-09-16 19:57:18 +00001419 while( ext_len )
1420 {
1421 unsigned int ext_id = ( ( ext[0] << 8 )
1422 | ( ext[1] ) );
1423 unsigned int ext_size = ( ( ext[2] << 8 )
1424 | ( ext[3] ) );
1425
1426 if( ext_size + 4 > ext_len )
1427 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001428 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1429 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001430 }
1431
1432 switch( ext_id )
1433 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001434 case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:
1435 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1436#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001437 renegotiation_info_seen = 1;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001438#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001439
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001440 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4,
1441 ext_size ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001442 return( ret );
1443
1444 break;
1445
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001446#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
1447 case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:
1448 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001449
1450 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
1451 ext + 4, ext_size ) ) != 0 )
1452 {
1453 return( ret );
1454 }
1455
1456 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001457#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001459#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1460 case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:
1461 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001462
1463 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
1464 ext + 4, ext_size ) ) != 0 )
1465 {
1466 return( ret );
1467 }
1468
1469 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001470#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001471
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001472#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1473 case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:
1474 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt_then_mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001475
1476 if( ( ret = ssl_parse_encrypt_then_mac_ext( ssl,
1477 ext + 4, ext_size ) ) != 0 )
1478 {
1479 return( ret );
1480 }
1481
1482 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001483#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001484
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001485#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1486 case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:
1487 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended_master_secret extension" ) );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001488
1489 if( ( ret = ssl_parse_extended_ms_ext( ssl,
1490 ext + 4, ext_size ) ) != 0 )
1491 {
1492 return( ret );
1493 }
1494
1495 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001496#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001498#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1499 case MBEDTLS_TLS_EXT_SESSION_TICKET:
1500 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001501
1502 if( ( ret = ssl_parse_session_ticket_ext( ssl,
1503 ext + 4, ext_size ) ) != 0 )
1504 {
1505 return( ret );
1506 }
1507
1508 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001509#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001511#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
1512 case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:
1513 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001514
1515 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1516 ext + 4, ext_size ) ) != 0 )
1517 {
1518 return( ret );
1519 }
1520
1521 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001522#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001523
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001524#if defined(MBEDTLS_SSL_ALPN)
1525 case MBEDTLS_TLS_EXT_ALPN:
1526 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001527
1528 if( ( ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size ) ) != 0 )
1529 return( ret );
1530
1531 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001532#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001533
Paul Bakker48916f92012-09-16 19:57:18 +00001534 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001535 MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
Paul Bakker48916f92012-09-16 19:57:18 +00001536 ext_id ) );
1537 }
1538
1539 ext_len -= 4 + ext_size;
1540 ext += 4 + ext_size;
1541
1542 if( ext_len > 0 && ext_len < 4 )
1543 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001544 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1545 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001546 }
1547 }
1548
1549 /*
1550 * Renegotiation security checks
1551 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001552 if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001553 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001554 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001555 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001556 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001557 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001558#if defined(MBEDTLS_SSL_RENEGOTIATION)
1559 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1560 ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001561 renegotiation_info_seen == 0 )
1562 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001563 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001564 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001565 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001566 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1567 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001568 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001569 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001570 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001571 handshake_failure = 1;
1572 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1574 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001575 renegotiation_info_seen == 1 )
1576 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001577 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001578 handshake_failure = 1;
1579 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001580#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001581
1582 if( handshake_failure == 1 )
1583 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001584 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001585 return( ret );
1586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001587 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001588 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001590 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001591
1592 return( 0 );
1593}
1594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001595#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1596 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1597static int ssl_parse_server_dh_params( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker29e1f122013-04-16 13:07:56 +02001598 unsigned char *end )
1599{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001600 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker29e1f122013-04-16 13:07:56 +02001601
Paul Bakker29e1f122013-04-16 13:07:56 +02001602 /*
1603 * Ephemeral DH parameters:
1604 *
1605 * struct {
1606 * opaque dh_p<1..2^16-1>;
1607 * opaque dh_g<1..2^16-1>;
1608 * opaque dh_Ys<1..2^16-1>;
1609 * } ServerDHParams;
1610 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001611 if( ( ret = mbedtls_dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001612 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001613 MBEDTLS_SSL_DEBUG_RET( 2, ( "mbedtls_dhm_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001614 return( ret );
1615 }
1616
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001617 if( ssl->handshake->dhm_ctx.len * 8 < ssl->conf->dhm_min_bitlen )
Paul Bakker29e1f122013-04-16 13:07:56 +02001618 {
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001619 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DHM prime too short: %d < %d",
1620 ssl->handshake->dhm_ctx.len * 8,
1621 ssl->conf->dhm_min_bitlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001622 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001623 }
1624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001625 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1626 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1627 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001628
1629 return( ret );
1630}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001631#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1632 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001633
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001634#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1635 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1636 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
1637 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1638 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1639static int ssl_check_server_ecdh_params( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001640{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001641 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001642
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001643 curve_info = mbedtls_ecp_curve_info_from_grp_id( ssl->handshake->ecdh_ctx.grp.id );
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001644 if( curve_info == NULL )
1645 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001646 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1647 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001648 }
1649
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001650 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDH curve: %s", curve_info->name ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001651
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02001652#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02001653 if( mbedtls_ssl_check_curve( ssl, ssl->handshake->ecdh_ctx.grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001654#else
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001655 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1656 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001657#endif
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001658 return( -1 );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001659
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001660 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001661
1662 return( 0 );
1663}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001664#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1665 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1666 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
1667 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1668 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001670#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1671 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1672 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1673static int ssl_parse_server_ecdh_params( mbedtls_ssl_context *ssl,
Paul Bakker29e1f122013-04-16 13:07:56 +02001674 unsigned char **p,
1675 unsigned char *end )
1676{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001677 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker29e1f122013-04-16 13:07:56 +02001678
Paul Bakker29e1f122013-04-16 13:07:56 +02001679 /*
1680 * Ephemeral ECDH parameters:
1681 *
1682 * struct {
1683 * ECParameters curve_params;
1684 * ECPoint public;
1685 * } ServerECDHParams;
1686 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001687 if( ( ret = mbedtls_ecdh_read_params( &ssl->handshake->ecdh_ctx,
Paul Bakker29e1f122013-04-16 13:07:56 +02001688 (const unsigned char **) p, end ) ) != 0 )
1689 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001690 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001691 return( ret );
1692 }
1693
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001694 if( ssl_check_server_ecdh_params( ssl ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001695 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001696 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDHE curve)" ) );
1697 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001698 }
1699
Paul Bakker29e1f122013-04-16 13:07:56 +02001700 return( ret );
1701}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001702#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1703 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1704 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001706#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1707static int ssl_parse_server_psk_hint( mbedtls_ssl_context *ssl,
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001708 unsigned char **p,
1709 unsigned char *end )
1710{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001711 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001712 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001713 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001714
1715 /*
1716 * PSK parameters:
1717 *
1718 * opaque psk_identity_hint<0..2^16-1>;
1719 */
Manuel Pégourié-Gonnard59b9fe22013-10-15 11:55:33 +02001720 len = (*p)[0] << 8 | (*p)[1];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001721 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001722
1723 if( (*p) + len > end )
1724 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001725 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1726 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001727 }
1728
1729 // TODO: Retrieve PSK identity hint and callback to app
1730 //
1731 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001732 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001733
1734 return( ret );
1735}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001736#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001738#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
1739 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001740/*
1741 * Generate a pre-master secret and encrypt it with the server's RSA key
1742 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001743static int ssl_write_encrypted_pms( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001744 size_t offset, size_t *olen,
1745 size_t pms_offset )
1746{
1747 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001748 size_t len_bytes = ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ? 0 : 2;
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001749 unsigned char *p = ssl->handshake->premaster + pms_offset;
1750
1751 /*
1752 * Generate (part of) the pre-master as
1753 * struct {
1754 * ProtocolVersion client_version;
1755 * opaque random[46];
1756 * } PreMasterSecret;
1757 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001758 mbedtls_ssl_write_version( ssl->conf->max_major_ver, ssl->conf->max_minor_ver,
1759 ssl->conf->transport, p );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001760
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001761 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p + 2, 46 ) ) != 0 )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001762 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763 MBEDTLS_SSL_DEBUG_RET( 1, "f_rng", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001764 return( ret );
1765 }
1766
1767 ssl->handshake->pmslen = 48;
1768
1769 /*
1770 * Now write it out, encrypted
1771 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001772 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1773 MBEDTLS_PK_RSA ) )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001774 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001775 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1776 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001777 }
1778
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001779 if( ( ret = mbedtls_pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001780 p, ssl->handshake->pmslen,
1781 ssl->out_msg + offset + len_bytes, olen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001782 MBEDTLS_SSL_MAX_CONTENT_LEN - offset - len_bytes,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001783 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001784 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001785 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_rsa_pkcs1_encrypt", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001786 return( ret );
1787 }
1788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001789#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1790 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001791 if( len_bytes == 2 )
1792 {
1793 ssl->out_msg[offset+0] = (unsigned char)( *olen >> 8 );
1794 ssl->out_msg[offset+1] = (unsigned char)( *olen );
1795 *olen += 2;
1796 }
1797#endif
1798
1799 return( 0 );
1800}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001801#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||
1802 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001803
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001804#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02001805#if defined(MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001806static int ssl_parse_signature_algorithm( mbedtls_ssl_context *ssl,
Paul Bakker29e1f122013-04-16 13:07:56 +02001807 unsigned char **p,
1808 unsigned char *end,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001809 mbedtls_md_type_t *md_alg,
1810 mbedtls_pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001811{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001812 ((void) ssl);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001813 *md_alg = MBEDTLS_MD_NONE;
1814 *pk_alg = MBEDTLS_PK_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001815
1816 /* Only in TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001817 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001818 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001819 return( 0 );
1820 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001821
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001822 if( (*p) + 2 > end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001823 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001824
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001825 /*
1826 * Get hash algorithm
1827 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001828 if( ( *md_alg = mbedtls_ssl_md_alg_from_hash( (*p)[0] ) ) == MBEDTLS_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001829 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001830 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used unsupported "
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001831 "HashAlgorithm %d", *(p)[0] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001832 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001833 }
1834
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001835 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001836 * Get signature algorithm
1837 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001838 if( ( *pk_alg = mbedtls_ssl_pk_alg_from_sig( (*p)[1] ) ) == MBEDTLS_PK_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001839 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001840 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server used unsupported "
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001841 "SignatureAlgorithm %d", (*p)[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001842 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001843 }
1844
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001845 /*
1846 * Check if the hash is acceptable
1847 */
1848 if( mbedtls_ssl_check_sig_hash( ssl, *md_alg ) != 0 )
1849 {
1850 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server used HashAlgorithm "
1851 "that was not offered" ) );
1852 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1853 }
1854
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001855 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
1856 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001857 *p += 2;
1858
1859 return( 0 );
1860}
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02001861#endif /* MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001862#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001864#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1865 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1866static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001867{
1868 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001869 const mbedtls_ecp_keypair *peer_key;
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001871 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1872 MBEDTLS_PK_ECKEY ) )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001873 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001874 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
1875 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001876 }
1877
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001878 peer_key = mbedtls_pk_ec( ssl->session_negotiate->peer_cert->pk );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001879
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001880 if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx, peer_key,
1881 MBEDTLS_ECDH_THEIRS ) ) != 0 )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001882 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001883 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001884 return( ret );
1885 }
1886
1887 if( ssl_check_server_ecdh_params( ssl ) != 0 )
1888 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001889 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server certificate (ECDH curve)" ) );
1890 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001891 }
1892
1893 return( ret );
1894}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001895#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
1896 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001897
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001898static int ssl_parse_server_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker41c83d32013-03-20 14:39:14 +01001899{
Paul Bakker23986e52011-04-24 08:57:21 +00001900 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001901 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001902 unsigned char *p, *end;
Paul Bakker5121ce52009-01-03 21:22:43 +00001903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001904 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001905
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001906#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
1907 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001908 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001909 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001910 ssl->state++;
1911 return( 0 );
1912 }
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001913 ((void) p);
1914 ((void) end);
1915#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001916
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001917#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1918 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1919 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
1920 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001921 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001922 if( ( ret = ssl_get_ecdh_params_from_cert( ssl ) ) != 0 )
1923 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001924 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_ecdh_params_from_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001925 return( ret );
1926 }
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001928 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001929 ssl->state++;
1930 return( 0 );
1931 }
1932 ((void) p);
1933 ((void) end);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001934#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1935 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001937 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001938 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001939 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001940 return( ret );
1941 }
1942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001943 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001944 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001945 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1946 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001947 }
1948
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001949 /*
1950 * ServerKeyExchange may be skipped with PSK and RSA-PSK when the server
1951 * doesn't use a psk_identity_hint
1952 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001954 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001955 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
1956 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Paul Bakker188c8de2013-04-19 09:13:37 +02001957 {
1958 ssl->record_read = 1;
1959 goto exit;
1960 }
1961
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001962 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1963 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001964 }
1965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001966 p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001967 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001968 MBEDTLS_SSL_DEBUG_BUF( 3, "server key exchange", p, end - p );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001969
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001970#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1971 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
1972 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
1973 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
1974 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001975 {
1976 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
1977 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001978 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1979 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001980 }
1981 } /* FALLTROUGH */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001982#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001984#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) || \
1985 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1986 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
1987 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001988 ; /* nothing more to do */
1989 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001990#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED ||
1991 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1992#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1993 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1994 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
1995 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001996 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001997 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001998 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001999 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2000 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002001 }
2002 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002003 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002004#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2005 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2006#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2007 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
2008 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2009 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2010 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2011 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002012 {
2013 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
2014 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002015 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2016 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker41c83d32013-03-20 14:39:14 +01002017 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002018 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002019 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002020#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2021 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
2022 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002024 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2025 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002026 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002028#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2029 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2030 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2031 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2032 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2033 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002034 {
Manuel Pégourié-Gonnardd92d6a12014-09-10 15:25:02 +00002035 size_t sig_len, hashlen;
2036 unsigned char hash[64];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002037 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
2038 mbedtls_pk_type_t pk_alg = MBEDTLS_PK_NONE;
2039 unsigned char *params = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardd92d6a12014-09-10 15:25:02 +00002040 size_t params_len = p - params;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002041
Paul Bakker29e1f122013-04-16 13:07:56 +02002042 /*
2043 * Handle the digitally-signed structure
2044 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002045#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2046 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002047 {
Paul Bakker9659dae2013-08-28 16:21:34 +02002048 if( ssl_parse_signature_algorithm( ssl, &p, end,
2049 &md_alg, &pk_alg ) != 0 )
2050 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002051 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2052 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker9659dae2013-08-28 16:21:34 +02002053 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002055 if( pk_alg != mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002056 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002057 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2058 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002059 }
2060 }
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02002061 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002062#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2063#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2064 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2065 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02002066 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002067 pk_alg = mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002068
Paul Bakker9659dae2013-08-28 16:21:34 +02002069 /* Default hash for ECDSA is SHA-1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002070 if( pk_alg == MBEDTLS_PK_ECDSA && md_alg == MBEDTLS_MD_NONE )
2071 md_alg = MBEDTLS_MD_SHA1;
Paul Bakker9659dae2013-08-28 16:21:34 +02002072 }
2073 else
2074#endif
2075 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002076 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2077 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker9659dae2013-08-28 16:21:34 +02002078 }
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002079
2080 /*
2081 * Read signature
2082 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002083 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00002084 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002085
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002086 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01002087 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002088 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2089 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker41c83d32013-03-20 14:39:14 +01002090 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002092 MBEDTLS_SSL_DEBUG_BUF( 3, "signature", p, sig_len );
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02002093
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002094 /*
2095 * Compute the hash that has been signed
2096 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002097#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2098 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2099 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00002100 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002101 mbedtls_md5_context mbedtls_md5;
2102 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker29e1f122013-04-16 13:07:56 +02002103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002104 mbedtls_md5_init( &mbedtls_md5 );
2105 mbedtls_sha1_init( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002106
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002107 hashlen = 36;
2108
Paul Bakker29e1f122013-04-16 13:07:56 +02002109 /*
2110 * digitally-signed struct {
2111 * opaque md5_hash[16];
2112 * opaque sha_hash[20];
2113 * };
2114 *
2115 * md5_hash
2116 * MD5(ClientHello.random + ServerHello.random
2117 * + ServerParams);
2118 * sha_hash
2119 * SHA(ClientHello.random + ServerHello.random
2120 * + ServerParams);
2121 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002122 mbedtls_md5_starts( &mbedtls_md5 );
2123 mbedtls_md5_update( &mbedtls_md5, ssl->handshake->randbytes, 64 );
2124 mbedtls_md5_update( &mbedtls_md5, params, params_len );
2125 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker29e1f122013-04-16 13:07:56 +02002126
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002127 mbedtls_sha1_starts( &mbedtls_sha1 );
2128 mbedtls_sha1_update( &mbedtls_sha1, ssl->handshake->randbytes, 64 );
2129 mbedtls_sha1_update( &mbedtls_sha1, params, params_len );
2130 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002131
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002132 mbedtls_md5_free( &mbedtls_md5 );
2133 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker29e1f122013-04-16 13:07:56 +02002134 }
2135 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002136#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2137 MBEDTLS_SSL_PROTO_TLS1_1 */
2138#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2139 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2140 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02002141 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002142 mbedtls_md_context_t ctx;
Paul Bakker29e1f122013-04-16 13:07:56 +02002143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002144 mbedtls_md_init( &ctx );
Paul Bakker84bbeb52014-07-01 14:53:22 +02002145
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002146 /* Info from md_alg will be used instead */
2147 hashlen = 0;
Paul Bakker29e1f122013-04-16 13:07:56 +02002148
2149 /*
2150 * digitally-signed struct {
2151 * opaque client_random[32];
2152 * opaque server_random[32];
2153 * ServerDHParams params;
2154 * };
2155 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002156 if( ( ret = mbedtls_md_setup( &ctx,
2157 mbedtls_md_info_from_type( md_alg ), 0 ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02002158 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002159 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02002160 return( ret );
2161 }
2162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002163 mbedtls_md_starts( &ctx );
2164 mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 );
2165 mbedtls_md_update( &ctx, params, params_len );
2166 mbedtls_md_finish( &ctx, hash );
2167 mbedtls_md_free( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02002168 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002169 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002170#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2171 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02002172 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002173 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2174 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002175 }
Paul Bakker29e1f122013-04-16 13:07:56 +02002176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002177 MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
2178 (unsigned int) ( mbedtls_md_get_size( mbedtls_md_info_from_type( md_alg ) ) ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02002179
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002180 /*
2181 * Verify signature
2182 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002183 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002184 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002185 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2186 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002187 }
2188
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002189 if( ( ret = mbedtls_pk_verify( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002190 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002191 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002192 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002193 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00002194 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002195 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002196#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2197 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2198 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002199
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002200exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00002201 ssl->state++;
2202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002203 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002204
2205 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002206}
2207
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002208#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2209 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2210 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2211 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2212static int ssl_parse_certificate_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002213{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002214 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002216 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002218 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2219 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2220 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2221 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002222 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002223 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002224 ssl->state++;
2225 return( 0 );
2226 }
2227
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002228 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2229 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002230}
2231#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002232static int ssl_parse_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002233{
2234 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01002235 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01002236 size_t n = 0, m = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002237 size_t cert_type_len = 0, dn_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002238 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002239
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002240 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002241
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002242 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2243 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2244 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2245 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002246 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002247 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002248 ssl->state++;
2249 return( 0 );
2250 }
2251
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002252 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002253 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002254 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002255 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002256 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002257 return( ret );
2258 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002259
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002260 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002261 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002262 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2263 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002264 }
2265
2266 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00002267 }
2268
2269 ssl->client_auth = 0;
2270 ssl->state++;
2271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002272 if( ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE_REQUEST )
Paul Bakker5121ce52009-01-03 21:22:43 +00002273 ssl->client_auth++;
2274
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002275 MBEDTLS_SSL_DEBUG_MSG( 3, ( "got %s certificate request",
Paul Bakker5121ce52009-01-03 21:22:43 +00002276 ssl->client_auth ? "a" : "no" ) );
2277
Paul Bakker926af752012-11-23 13:38:07 +01002278 if( ssl->client_auth == 0 )
2279 goto exit;
2280
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002281 ssl->record_read = 0;
2282
Paul Bakker926af752012-11-23 13:38:07 +01002283 // TODO: handshake_failure alert for an anonymous server to request
2284 // client authentication
2285
Manuel Pégourié-Gonnard04c1b4e2014-09-10 19:25:43 +02002286 /*
2287 * struct {
2288 * ClientCertificateType certificate_types<1..2^8-1>;
2289 * SignatureAndHashAlgorithm
2290 * supported_signature_algorithms<2^16-1>; -- TLS 1.2 only
2291 * DistinguishedName certificate_authorities<0..2^16-1>;
2292 * } CertificateRequest;
2293 */
Paul Bakker926af752012-11-23 13:38:07 +01002294 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002295
Paul Bakker926af752012-11-23 13:38:07 +01002296 // Retrieve cert types
2297 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002298 cert_type_len = buf[mbedtls_ssl_hs_hdr_len( ssl )];
Paul Bakker926af752012-11-23 13:38:07 +01002299 n = cert_type_len;
2300
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002301 if( ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n )
Paul Bakker926af752012-11-23 13:38:07 +01002302 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002303 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2304 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002305 }
2306
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002307 p = buf + mbedtls_ssl_hs_hdr_len( ssl ) + 1;
Paul Bakker926af752012-11-23 13:38:07 +01002308 while( cert_type_len > 0 )
2309 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002310#if defined(MBEDTLS_RSA_C)
2311 if( *p == MBEDTLS_SSL_CERT_TYPE_RSA_SIGN &&
2312 mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_RSA ) )
Paul Bakker926af752012-11-23 13:38:07 +01002313 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002314 ssl->handshake->cert_type = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;
Paul Bakker926af752012-11-23 13:38:07 +01002315 break;
2316 }
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002317 else
2318#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002319#if defined(MBEDTLS_ECDSA_C)
2320 if( *p == MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN &&
2321 mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002322 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002323 ssl->handshake->cert_type = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002324 break;
2325 }
2326 else
2327#endif
2328 {
2329 ; /* Unsupported cert type, ignore */
2330 }
Paul Bakker926af752012-11-23 13:38:07 +01002331
2332 cert_type_len--;
2333 p++;
2334 }
2335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002336#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2337 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002338 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002339 /* Ignored, see comments about hash in write_certificate_verify */
2340 // TODO: should check the signature part against our pk_key though
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002341 size_t sig_alg_len = ( ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 1 + n] << 8 )
2342 | ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01002343
Paul Bakker9c94cdd2013-01-22 13:45:33 +01002344 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01002345 n += sig_alg_len;
2346
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002347 if( ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n )
Paul Bakker926af752012-11-23 13:38:07 +01002348 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002349 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2350 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002351 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02002352 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002353#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker926af752012-11-23 13:38:07 +01002354
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002355 /* Ignore certificate_authorities, we only have one cert anyway */
2356 // TODO: should not send cert if no CA matches
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002357 dn_len = ( ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 1 + m + n] << 8 )
2358 | ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 2 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01002359
2360 n += dn_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002361 if( ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + 3 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01002362 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002363 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2364 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002365 }
2366
2367exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002368 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002369
2370 return( 0 );
2371}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002372#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
2373 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2374 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
2375 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002376
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002377static int ssl_parse_server_hello_done( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002378{
2379 int ret;
2380
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002381 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002382
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002383 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002384 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002385 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002386 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002387 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002388 return( ret );
2389 }
2390
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002391 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002392 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002393 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
2394 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002395 }
2396 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002397 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002398
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002399 if( ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ||
2400 ssl->in_msg[0] != MBEDTLS_SSL_HS_SERVER_HELLO_DONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002401 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002402 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
2403 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002404 }
2405
2406 ssl->state++;
2407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002408#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002409 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002410 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002411#endif
2412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002413 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002414
2415 return( 0 );
2416}
2417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002418static int ssl_write_client_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002419{
Paul Bakker23986e52011-04-24 08:57:21 +00002420 int ret;
2421 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002422 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002424 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002426#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
2427 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002428 {
Paul Bakker5121ce52009-01-03 21:22:43 +00002429 /*
2430 * DHM key exchange -- send G^X mod P
2431 */
Paul Bakker48916f92012-09-16 19:57:18 +00002432 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002433
2434 ssl->out_msg[4] = (unsigned char)( n >> 8 );
2435 ssl->out_msg[5] = (unsigned char)( n );
2436 i = 6;
2437
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002438 ret = mbedtls_dhm_make_public( &ssl->handshake->dhm_ctx,
2439 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00002440 &ssl->out_msg[i], n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002441 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker5121ce52009-01-03 21:22:43 +00002442 if( ret != 0 )
2443 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002444 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_public", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002445 return( ret );
2446 }
2447
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002448 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2449 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00002450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002451 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Paul Bakker48916f92012-09-16 19:57:18 +00002452 ssl->handshake->premaster,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002453 MBEDTLS_PREMASTER_SIZE,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02002454 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002455 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002456 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002457 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002458 return( ret );
2459 }
2460
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002461 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00002462 }
2463 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002464#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
2465#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2466 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2467 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2468 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2469 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2470 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
2471 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2472 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01002473 {
2474 /*
2475 * ECDH key exchange -- send client public value
2476 */
2477 i = 4;
2478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002479 ret = mbedtls_ecdh_make_public( &ssl->handshake->ecdh_ctx,
Paul Bakker41c83d32013-03-20 14:39:14 +01002480 &n,
2481 &ssl->out_msg[i], 1000,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002482 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker41c83d32013-03-20 14:39:14 +01002483 if( ret != 0 )
2484 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002485 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_public", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002486 return( ret );
2487 }
2488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002489 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
Paul Bakker41c83d32013-03-20 14:39:14 +01002490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002491 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Paul Bakker41c83d32013-03-20 14:39:14 +01002492 &ssl->handshake->pmslen,
2493 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002494 MBEDTLS_MPI_MAX_SIZE,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002495 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002496 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002497 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002498 return( ret );
2499 }
2500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002501 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Paul Bakker41c83d32013-03-20 14:39:14 +01002502 }
2503 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002504#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2505 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2506 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2507 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
2508#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2509 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2510 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2511 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2512 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002513 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002514 /*
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002515 * opaque psk_identity<0..2^16-1>;
2516 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002517 if( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL )
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002518 {
2519 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key for PSK" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002520 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002521 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002522
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002523 i = 4;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002524 n = ssl->conf->psk_identity_len;
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002525 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2526 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002527
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002528 memcpy( ssl->out_msg + i, ssl->conf->psk_identity, ssl->conf->psk_identity_len );
2529 i += ssl->conf->psk_identity_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002530
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002531#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
2532 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002533 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002534 n = 0;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002535 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002536 else
2537#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002538#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2539 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002540 {
2541 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 2 ) ) != 0 )
2542 return( ret );
2543 }
2544 else
2545#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002546#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2547 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002548 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002549 /*
2550 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
2551 */
2552 n = ssl->handshake->dhm_ctx.len;
2553 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2554 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002555
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002556 ret = mbedtls_dhm_make_public( &ssl->handshake->dhm_ctx,
2557 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002558 &ssl->out_msg[i], n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002559 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002560 if( ret != 0 )
2561 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002562 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_public", ret );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002563 return( ret );
2564 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002565 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002566 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002567#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2568#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2569 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002570 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002571 /*
2572 * ClientECDiffieHellmanPublic public;
2573 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002574 ret = mbedtls_ecdh_make_public( &ssl->handshake->ecdh_ctx, &n,
2575 &ssl->out_msg[i], MBEDTLS_SSL_MAX_CONTENT_LEN - i,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002576 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002577 if( ret != 0 )
2578 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002579 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_public", ret );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002580 return( ret );
2581 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002582
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002583 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002584 }
2585 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002586#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002587 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002588 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2589 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002590 }
2591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002592 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002593 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002594 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002595 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002596 return( ret );
2597 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002598 }
2599 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002600#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
2601#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
2602 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002603 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002604 i = 4;
2605 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 0 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002606 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002607 }
Paul Bakkered27a042013-04-18 22:46:23 +02002608 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002609#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02002610 {
2611 ((void) ciphersuite_info);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002612 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2613 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkered27a042013-04-18 22:46:23 +02002614 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002615
Paul Bakker5121ce52009-01-03 21:22:43 +00002616 ssl->out_msglen = i + n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002617 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2618 ssl->out_msg[0] = MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00002619
2620 ssl->state++;
2621
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002622 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002623 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002624 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002625 return( ret );
2626 }
2627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002628 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002629
2630 return( 0 );
2631}
2632
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002633#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2634 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2635 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2636 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2637static int ssl_write_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002638{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002639 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002640 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00002641
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002642 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002643
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002644 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002645 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002646 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002647 return( ret );
2648 }
2649
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002650 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2651 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2652 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2653 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02002654 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002655 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02002656 ssl->state++;
2657 return( 0 );
2658 }
2659
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002660 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2661 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002662}
2663#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002664static int ssl_write_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002665{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002666 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
2667 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002668 size_t n = 0, offset = 0;
2669 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002670 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002671 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002672 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002674 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002676 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002677 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002678 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002679 return( ret );
2680 }
2681
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002682 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2683 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2684 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2685 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002686 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002687 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002688 ssl->state++;
2689 return( 0 );
2690 }
2691
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002692 if( ssl->client_auth == 0 || mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002693 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002694 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002695 ssl->state++;
2696 return( 0 );
2697 }
2698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002699 if( mbedtls_ssl_own_key( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002700 {
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002701 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key for certificate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002702 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002703 }
2704
2705 /*
2706 * Make an RSA signature of the handshake digests
2707 */
Paul Bakker48916f92012-09-16 19:57:18 +00002708 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002710#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2711 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2712 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002713 {
Paul Bakker926af752012-11-23 13:38:07 +01002714 /*
2715 * digitally-signed struct {
2716 * opaque md5_hash[16];
2717 * opaque sha_hash[20];
2718 * };
2719 *
2720 * md5_hash
2721 * MD5(handshake_messages);
2722 *
2723 * sha_hash
2724 * SHA(handshake_messages);
2725 */
2726 hashlen = 36;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002727 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002728
2729 /*
2730 * For ECDSA, default hash is SHA-1 only
2731 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002732 if( mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002733 {
2734 hash_start += 16;
2735 hashlen -= 16;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002736 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002737 }
Paul Bakker926af752012-11-23 13:38:07 +01002738 }
2739 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002740#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2741 MBEDTLS_SSL_PROTO_TLS1_1 */
2742#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2743 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002744 {
2745 /*
2746 * digitally-signed struct {
2747 * opaque handshake_messages[handshake_messages_length];
2748 * };
2749 *
2750 * Taking shortcut here. We assume that the server always allows the
2751 * PRF Hash function and has sent it in the allowed signature
2752 * algorithms list received in the Certificate Request message.
2753 *
2754 * Until we encounter a server that does not, we will take this
2755 * shortcut.
2756 *
2757 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2758 * in order to satisfy 'weird' needs from the server side.
2759 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002760 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002761 MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002762 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002763 md_alg = MBEDTLS_MD_SHA384;
2764 ssl->out_msg[4] = MBEDTLS_SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002765 }
2766 else
2767 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002768 md_alg = MBEDTLS_MD_SHA256;
2769 ssl->out_msg[4] = MBEDTLS_SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002770 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002771 ssl->out_msg[5] = mbedtls_ssl_sig_from_pk( mbedtls_ssl_own_key( ssl ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002772
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002773 /* Info from md_alg will be used instead */
2774 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002775 offset = 2;
2776 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002777 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002778#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002779 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002780 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2781 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002782 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002784 if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ), md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002785 ssl->out_msg + 6 + offset, &n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002786 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002787 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002788 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002789 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002790 }
Paul Bakker926af752012-11-23 13:38:07 +01002791
Paul Bakker1ef83d62012-04-11 12:09:53 +00002792 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2793 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002794
Paul Bakker1ef83d62012-04-11 12:09:53 +00002795 ssl->out_msglen = 6 + n + offset;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002796 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2797 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_VERIFY;
Paul Bakker5121ce52009-01-03 21:22:43 +00002798
2799 ssl->state++;
2800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002801 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002802 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002803 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002804 return( ret );
2805 }
2806
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002807 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002808
Paul Bakkered27a042013-04-18 22:46:23 +02002809 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002810}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002811#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
2812 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2813 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002814
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002815#if defined(MBEDTLS_SSL_SESSION_TICKETS)
2816static int ssl_parse_new_session_ticket( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002817{
2818 int ret;
2819 uint32_t lifetime;
2820 size_t ticket_len;
2821 unsigned char *ticket;
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002822 const unsigned char *msg;
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002823
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002824 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002826 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002827 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002828 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002829 return( ret );
2830 }
2831
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002832 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002833 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002834 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2835 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002836 }
2837
2838 /*
2839 * struct {
2840 * uint32 ticket_lifetime_hint;
2841 * opaque ticket<0..2^16-1>;
2842 * } NewSessionTicket;
2843 *
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002844 * 0 . 3 ticket_lifetime_hint
2845 * 4 . 5 ticket_len (n)
2846 * 6 . 5+n ticket content
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002847 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002848 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_NEW_SESSION_TICKET ||
2849 ssl->in_hslen < 6 + mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002850 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002851 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2852 return( MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002853 }
2854
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002855 msg = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002856
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002857 lifetime = ( msg[0] << 24 ) | ( msg[1] << 16 ) |
2858 ( msg[2] << 8 ) | ( msg[3] );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002859
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002860 ticket_len = ( msg[4] << 8 ) | ( msg[5] );
2861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002862 if( ticket_len + 6 + mbedtls_ssl_hs_hdr_len( ssl ) != ssl->in_hslen )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002863 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002864 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2865 return( MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002866 }
2867
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002868 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002869
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002870 /* We're not waiting for a NewSessionTicket message any more */
2871 ssl->handshake->new_session_ticket = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002872 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002873
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002874 /*
2875 * Zero-length ticket means the server changed his mind and doesn't want
2876 * to send a ticket after all, so just forget it
2877 */
Paul Bakker66d5d072014-06-17 16:39:18 +02002878 if( ticket_len == 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002879 return( 0 );
2880
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002881 mbedtls_zeroize( ssl->session_negotiate->ticket,
Paul Bakker34617722014-06-13 17:20:13 +02002882 ssl->session_negotiate->ticket_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002883 mbedtls_free( ssl->session_negotiate->ticket );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002884 ssl->session_negotiate->ticket = NULL;
2885 ssl->session_negotiate->ticket_len = 0;
2886
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002887 if( ( ticket = mbedtls_calloc( 1, ticket_len ) ) == NULL )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002888 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002889 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ticket alloc failed" ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002890 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002891 }
2892
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002893 memcpy( ticket, msg + 6, ticket_len );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002894
2895 ssl->session_negotiate->ticket = ticket;
2896 ssl->session_negotiate->ticket_len = ticket_len;
2897 ssl->session_negotiate->ticket_lifetime = lifetime;
2898
2899 /*
2900 * RFC 5077 section 3.4:
2901 * "If the client receives a session ticket from the server, then it
2902 * discards any Session ID that was sent in the ServerHello."
2903 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002904 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002905 ssl->session_negotiate->id_len = 0;
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002906
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002907 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002908
2909 return( 0 );
2910}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002911#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002912
Paul Bakker5121ce52009-01-03 21:22:43 +00002913/*
Paul Bakker1961b702013-01-25 14:49:24 +01002914 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00002915 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002916int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002917{
2918 int ret = 0;
2919
Manuel Pégourié-Gonnarddba460f2015-06-24 22:59:30 +02002920 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER || ssl->handshake == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002921 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002922
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002923 MBEDTLS_SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
Paul Bakker1961b702013-01-25 14:49:24 +01002924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002925 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker1961b702013-01-25 14:49:24 +01002926 return( ret );
2927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002928#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002929 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002930 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002931 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002932 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002933 return( ret );
2934 }
2935#endif
2936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002937 /* Change state now, so that it is right in mbedtls_ssl_read_record(), used
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02002938 * by DTLS for dropping out-of-sequence ChangeCipherSpec records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002939#if defined(MBEDTLS_SSL_SESSION_TICKETS)
2940 if( ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC &&
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02002941 ssl->handshake->new_session_ticket != 0 )
2942 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002943 ssl->state = MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET;
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02002944 }
2945#endif
2946
Paul Bakker1961b702013-01-25 14:49:24 +01002947 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00002948 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002949 case MBEDTLS_SSL_HELLO_REQUEST:
2950 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002951 break;
2952
Paul Bakker1961b702013-01-25 14:49:24 +01002953 /*
2954 * ==> ClientHello
2955 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002956 case MBEDTLS_SSL_CLIENT_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01002957 ret = ssl_write_client_hello( ssl );
2958 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002959
Paul Bakker1961b702013-01-25 14:49:24 +01002960 /*
2961 * <== ServerHello
2962 * Certificate
2963 * ( ServerKeyExchange )
2964 * ( CertificateRequest )
2965 * ServerHelloDone
2966 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002967 case MBEDTLS_SSL_SERVER_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01002968 ret = ssl_parse_server_hello( ssl );
2969 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002971 case MBEDTLS_SSL_SERVER_CERTIFICATE:
2972 ret = mbedtls_ssl_parse_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002973 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002974
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002975 case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01002976 ret = ssl_parse_server_key_exchange( ssl );
2977 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002978
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002979 case MBEDTLS_SSL_CERTIFICATE_REQUEST:
Paul Bakker1961b702013-01-25 14:49:24 +01002980 ret = ssl_parse_certificate_request( ssl );
2981 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002982
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002983 case MBEDTLS_SSL_SERVER_HELLO_DONE:
Paul Bakker1961b702013-01-25 14:49:24 +01002984 ret = ssl_parse_server_hello_done( ssl );
2985 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002986
Paul Bakker1961b702013-01-25 14:49:24 +01002987 /*
2988 * ==> ( Certificate/Alert )
2989 * ClientKeyExchange
2990 * ( CertificateVerify )
2991 * ChangeCipherSpec
2992 * Finished
2993 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002994 case MBEDTLS_SSL_CLIENT_CERTIFICATE:
2995 ret = mbedtls_ssl_write_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002996 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002997
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002998 case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01002999 ret = ssl_write_client_key_exchange( ssl );
3000 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003002 case MBEDTLS_SSL_CERTIFICATE_VERIFY:
Paul Bakker1961b702013-01-25 14:49:24 +01003003 ret = ssl_write_certificate_verify( ssl );
3004 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003005
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003006 case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:
3007 ret = mbedtls_ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003008 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003009
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003010 case MBEDTLS_SSL_CLIENT_FINISHED:
3011 ret = mbedtls_ssl_write_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003012 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003013
Paul Bakker1961b702013-01-25 14:49:24 +01003014 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003015 * <== ( NewSessionTicket )
3016 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01003017 * Finished
3018 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003019#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3020 case MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET:
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003021 ret = ssl_parse_new_session_ticket( ssl );
3022 break;
Paul Bakkera503a632013-08-14 13:48:06 +02003023#endif
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003024
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003025 case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:
3026 ret = mbedtls_ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003027 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003029 case MBEDTLS_SSL_SERVER_FINISHED:
3030 ret = mbedtls_ssl_parse_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003031 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003032
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003033 case MBEDTLS_SSL_FLUSH_BUFFERS:
3034 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
3035 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Paul Bakker1961b702013-01-25 14:49:24 +01003036 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003038 case MBEDTLS_SSL_HANDSHAKE_WRAPUP:
3039 mbedtls_ssl_handshake_wrapup( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003040 break;
Paul Bakker48916f92012-09-16 19:57:18 +00003041
Paul Bakker1961b702013-01-25 14:49:24 +01003042 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003043 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
3044 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1961b702013-01-25 14:49:24 +01003045 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003046
3047 return( ret );
3048}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003049#endif /* MBEDTLS_SSL_CLI_C */