blob: 457f9bbc08b043840386cb0d1918ddc02957ccd0 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020022#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000023#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020024#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020025#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020026#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020028#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
SimonBd5800b72016-04-26 07:43:27 +010030#if defined(MBEDTLS_PLATFORM_C)
31#include "mbedtls/platform.h"
32#else
33#include <stdlib.h>
34#define mbedtls_calloc calloc
35#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010036#endif
37
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000038#include "mbedtls/debug.h"
39#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020040#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia84914062018-04-24 08:40:46 -050041#include "mbedtls/platform_util.h"
Rich Evans00ab4702015-02-06 13:43:58 +000042
43#include <string.h>
44
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020045#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/ecp.h"
Paul Bakker41c83d32013-03-20 14:39:14 +010047#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020049#if defined(MBEDTLS_HAVE_TIME)
Simon Butcherb5b6af22016-07-13 14:46:18 +010050#include "mbedtls/platform_time.h"
Paul Bakkerfa9b1002013-07-03 15:31:03 +020051#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020053#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
54int mbedtls_ssl_set_client_transport_id( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020055 const unsigned char *info,
56 size_t ilen )
57{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020058 if( ssl->conf->endpoint != MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020059 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020061 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020062
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020063 if( ( ssl->cli_id = mbedtls_calloc( 1, ilen ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +020064 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020065
66 memcpy( ssl->cli_id, info, ilen );
67 ssl->cli_id_len = ilen;
68
69 return( 0 );
70}
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020071
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020072void mbedtls_ssl_conf_dtls_cookies( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020073 mbedtls_ssl_cookie_write_t *f_cookie_write,
74 mbedtls_ssl_cookie_check_t *f_cookie_check,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020075 void *p_cookie )
76{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020077 conf->f_cookie_write = f_cookie_write;
78 conf->f_cookie_check = f_cookie_check;
79 conf->p_cookie = p_cookie;
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020080}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020081#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020083#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020084static int ssl_parse_servername_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000085 const unsigned char *buf,
Paul Bakker5701cdc2012-09-27 21:49:42 +000086 size_t len )
87{
88 int ret;
89 size_t servername_list_size, hostname_len;
Paul Bakker23f36802012-09-28 14:15:14 +000090 const unsigned char *p;
Paul Bakker5701cdc2012-09-27 21:49:42 +000091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020092 MBEDTLS_SSL_DEBUG_MSG( 3, ( "parse ServerName extension" ) );
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +010093
Philippe Antoine747fd532018-05-30 09:13:21 +020094 if( len < 2 )
95 {
96 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
97 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
98 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
99 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
100 }
Paul Bakker5701cdc2012-09-27 21:49:42 +0000101 servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
102 if( servername_list_size + 2 != len )
103 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200104 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200105 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
106 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200107 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000108 }
109
110 p = buf + 2;
Philippe Antoine747fd532018-05-30 09:13:21 +0200111 while( servername_list_size > 2 )
Paul Bakker5701cdc2012-09-27 21:49:42 +0000112 {
113 hostname_len = ( ( p[1] << 8 ) | p[2] );
114 if( hostname_len + 3 > servername_list_size )
115 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200116 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200117 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
118 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200119 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000120 }
121
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200122 if( p[0] == MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME )
Paul Bakker5701cdc2012-09-27 21:49:42 +0000123 {
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +0200124 ret = ssl->conf->f_sni( ssl->conf->p_sni,
125 ssl, p + 3, hostname_len );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000126 if( ret != 0 )
127 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200128 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_sni_wrapper", ret );
129 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
130 MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME );
131 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000132 }
Paul Bakker81420ab2012-10-23 10:31:15 +0000133 return( 0 );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000134 }
135
136 servername_list_size -= hostname_len + 3;
Paul Bakker23f36802012-09-28 14:15:14 +0000137 p += hostname_len + 3;
138 }
139
140 if( servername_list_size != 0 )
141 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200142 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200143 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
144 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200145 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000146 }
147
148 return( 0 );
149}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200150#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +0000151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200152static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000153 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000154 size_t len )
155{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200156#if defined(MBEDTLS_SSL_RENEGOTIATION)
157 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100158 {
159 /* Check verify-data in constant-time. The length OTOH is no secret */
160 if( len != 1 + ssl->verify_data_len ||
161 buf[0] != ssl->verify_data_len ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200162 mbedtls_ssl_safer_memcmp( buf + 1, ssl->peer_verify_data,
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100163 ssl->verify_data_len ) != 0 )
164 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200165 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +0200166 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
167 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200168 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100169 }
170 }
171 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200172#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +0000173 {
174 if( len != 1 || buf[0] != 0x0 )
175 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200176 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +0200177 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
178 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200179 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +0000180 }
181
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200182 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +0000183 }
Paul Bakker48916f92012-09-16 19:57:18 +0000184
185 return( 0 );
186}
187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200188#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
189 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100190
191/*
192 * Status of the implementation of signature-algorithms extension:
193 *
194 * Currently, we are only considering the signature-algorithm extension
195 * to pick a ciphersuite which allows us to send the ServerKeyExchange
196 * message with a signature-hash combination that the user allows.
197 *
198 * We do *not* check whether all certificates in our certificate
199 * chain are signed with an allowed signature-hash pair.
200 * This needs to be done at a later stage.
201 *
202 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200203static int ssl_parse_signature_algorithms_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000204 const unsigned char *buf,
205 size_t len )
206{
207 size_t sig_alg_list_size;
Hanno Becker7e5437a2017-04-28 17:15:26 +0100208
Paul Bakker23f36802012-09-28 14:15:14 +0000209 const unsigned char *p;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200210 const unsigned char *end = buf + len;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200211
Hanno Becker7e5437a2017-04-28 17:15:26 +0100212 mbedtls_md_type_t md_cur;
213 mbedtls_pk_type_t sig_cur;
Paul Bakker23f36802012-09-28 14:15:14 +0000214
Philippe Antoine747fd532018-05-30 09:13:21 +0200215 if ( len < 2 ) {
216 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
217 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
218 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
219 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
220 }
Paul Bakker23f36802012-09-28 14:15:14 +0000221 sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
222 if( sig_alg_list_size + 2 != len ||
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200223 sig_alg_list_size % 2 != 0 )
Paul Bakker23f36802012-09-28 14:15:14 +0000224 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200225 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200226 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
227 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200228 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker23f36802012-09-28 14:15:14 +0000229 }
230
Hanno Becker7e5437a2017-04-28 17:15:26 +0100231 /* Currently we only guarantee signing the ServerKeyExchange message according
232 * to the constraints specified in this extension (see above), so it suffices
233 * to remember only one suitable hash for each possible signature algorithm.
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200234 *
Hanno Becker7e5437a2017-04-28 17:15:26 +0100235 * This will change when we also consider certificate signatures,
236 * in which case we will need to remember the whole signature-hash
237 * pair list from the extension.
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200238 */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100239
240 for( p = buf + 2; p < end; p += 2 )
241 {
242 /* Silently ignore unknown signature or hash algorithms. */
243
244 if( ( sig_cur = mbedtls_ssl_pk_alg_from_sig( p[1] ) ) == MBEDTLS_PK_NONE )
245 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100246 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext"
247 " unknown sig alg encoding %d", p[1] ) );
Hanno Becker7e5437a2017-04-28 17:15:26 +0100248 continue;
249 }
250
251 /* Check if we support the hash the user proposes */
252 md_cur = mbedtls_ssl_md_alg_from_hash( p[0] );
253 if( md_cur == MBEDTLS_MD_NONE )
254 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100255 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext:"
256 " unknown hash alg encoding %d", p[0] ) );
Hanno Becker7e5437a2017-04-28 17:15:26 +0100257 continue;
258 }
259
260 if( mbedtls_ssl_check_sig_hash( ssl, md_cur ) == 0 )
261 {
262 mbedtls_ssl_sig_hash_set_add( &ssl->handshake->hash_algs, sig_cur, md_cur );
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100263 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext:"
264 " match sig %d and hash %d",
Hanno Becker7e5437a2017-04-28 17:15:26 +0100265 sig_cur, md_cur ) );
266 }
267 else
268 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100269 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: "
270 "hash alg %d not supported", md_cur ) );
Paul Bakker23f36802012-09-28 14:15:14 +0000271 }
Paul Bakker23f36802012-09-28 14:15:14 +0000272 }
273
Paul Bakker23f36802012-09-28 14:15:14 +0000274 return( 0 );
275}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200276#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
277 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker23f36802012-09-28 14:15:14 +0000278
Robert Cragie136884c2015-10-02 13:34:31 +0100279#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Robert Cragieae8535d2015-10-06 17:11:18 +0100280 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200281static int ssl_parse_supported_elliptic_curves( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200282 const unsigned char *buf,
283 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100284{
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200285 size_t list_size, our_size;
Paul Bakker41c83d32013-03-20 14:39:14 +0100286 const unsigned char *p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200287 const mbedtls_ecp_curve_info *curve_info, **curves;
Paul Bakker41c83d32013-03-20 14:39:14 +0100288
Philippe Antoine747fd532018-05-30 09:13:21 +0200289 if ( len < 2 ) {
290 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
291 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
292 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
293 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
294 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100295 list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
296 if( list_size + 2 != len ||
297 list_size % 2 != 0 )
298 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200299 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200300 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
301 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200302 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100303 }
304
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200305 /* Should never happen unless client duplicates the extension */
306 if( ssl->handshake->curves != NULL )
307 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200308 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200309 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
310 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200311 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200312 }
313
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +0100314 /* Don't allow our peer to make us allocate too much memory,
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200315 * and leave room for a final 0 */
316 our_size = list_size / 2 + 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200317 if( our_size > MBEDTLS_ECP_DP_MAX )
318 our_size = MBEDTLS_ECP_DP_MAX;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200319
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200320 if( ( curves = mbedtls_calloc( our_size, sizeof( *curves ) ) ) == NULL )
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200321 {
322 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
323 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200324 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200325 }
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200326
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200327 ssl->handshake->curves = curves;
328
Paul Bakker41c83d32013-03-20 14:39:14 +0100329 p = buf + 2;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200330 while( list_size > 0 && our_size > 1 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100331 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200332 curve_info = mbedtls_ecp_curve_info_from_tls_id( ( p[0] << 8 ) | p[1] );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200333
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200334 if( curve_info != NULL )
Paul Bakker41c83d32013-03-20 14:39:14 +0100335 {
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200336 *curves++ = curve_info;
337 our_size--;
Paul Bakker41c83d32013-03-20 14:39:14 +0100338 }
339
340 list_size -= 2;
341 p += 2;
342 }
343
344 return( 0 );
345}
346
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200347static int ssl_parse_supported_point_formats( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200348 const unsigned char *buf,
349 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100350{
351 size_t list_size;
352 const unsigned char *p;
353
Philippe Antoine747fd532018-05-30 09:13:21 +0200354 if( len == 0 || (size_t)( buf[0] + 1 ) != len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100355 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200356 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200357 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
358 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200359 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100360 }
Philippe Antoine747fd532018-05-30 09:13:21 +0200361 list_size = buf[0];
Paul Bakker41c83d32013-03-20 14:39:14 +0100362
Manuel Pégourié-Gonnardc1b46d02015-09-16 11:18:32 +0200363 p = buf + 1;
Paul Bakker41c83d32013-03-20 14:39:14 +0100364 while( list_size > 0 )
365 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200366 if( p[0] == MBEDTLS_ECP_PF_UNCOMPRESSED ||
367 p[0] == MBEDTLS_ECP_PF_COMPRESSED )
Paul Bakker41c83d32013-03-20 14:39:14 +0100368 {
Robert Cragie136884c2015-10-02 13:34:31 +0100369#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200370 ssl->handshake->ecdh_ctx.point_format = p[0];
Robert Cragie136884c2015-10-02 13:34:31 +0100371#endif
Robert Cragieae8535d2015-10-06 17:11:18 +0100372#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Robert Cragie136884c2015-10-02 13:34:31 +0100373 ssl->handshake->ecjpake_ctx.point_format = p[0];
374#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200375 MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Paul Bakker41c83d32013-03-20 14:39:14 +0100376 return( 0 );
377 }
378
379 list_size--;
380 p++;
381 }
382
383 return( 0 );
384}
Robert Cragieae8535d2015-10-06 17:11:18 +0100385#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C ||
386 MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +0100387
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200388#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
389static int ssl_parse_ecjpake_kkpp( mbedtls_ssl_context *ssl,
390 const unsigned char *buf,
391 size_t len )
392{
393 int ret;
394
395 if( mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 )
396 {
397 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip ecjpake kkpp extension" ) );
398 return( 0 );
399 }
400
401 if( ( ret = mbedtls_ecjpake_read_round_one( &ssl->handshake->ecjpake_ctx,
402 buf, len ) ) != 0 )
403 {
404 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_one", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200405 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
406 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200407 return( ret );
408 }
409
410 /* Only mark the extension as OK when we're sure it is */
411 ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK;
412
413 return( 0 );
414}
415#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200417#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
418static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200419 const unsigned char *buf,
420 size_t len )
421{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200422 if( len != 1 || buf[0] >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID )
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200423 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200424 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200425 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
426 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200427 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200428 }
429
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200430 ssl->session_negotiate->mfl_code = buf[0];
431
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200432 return( 0 );
433}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200434#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200436#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
437static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200438 const unsigned char *buf,
439 size_t len )
440{
441 if( len != 0 )
442 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200443 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200444 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
445 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200446 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200447 }
448
449 ((void) buf);
450
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200451 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200452 ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200453
454 return( 0 );
455}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200456#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200458#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
459static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100460 const unsigned char *buf,
461 size_t len )
462{
463 if( len != 0 )
464 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200465 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200466 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
467 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200468 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100469 }
470
471 ((void) buf);
472
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200473 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200474 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100475 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200476 ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100477 }
478
479 return( 0 );
480}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200481#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200483#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
484static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200485 const unsigned char *buf,
486 size_t len )
487{
488 if( len != 0 )
489 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200490 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200491 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
492 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200493 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200494 }
495
496 ((void) buf);
497
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200498 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200499 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +0200500 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200501 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +0200502 }
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200503
504 return( 0 );
505}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200506#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200508#if defined(MBEDTLS_SSL_SESSION_TICKETS)
509static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200510 unsigned char *buf,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200511 size_t len )
512{
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200513 int ret;
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200514 mbedtls_ssl_session session;
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200515
Manuel Pégourié-Gonnardbae389b2015-06-24 10:45:58 +0200516 mbedtls_ssl_session_init( &session );
517
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200518 if( ssl->conf->f_ticket_parse == NULL ||
519 ssl->conf->f_ticket_write == NULL )
520 {
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200521 return( 0 );
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200522 }
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200523
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200524 /* Remember the client asked us to send a new ticket */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200525 ssl->handshake->new_session_ticket = 1;
526
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200527 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", len ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200528
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200529 if( len == 0 )
530 return( 0 );
531
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200532#if defined(MBEDTLS_SSL_RENEGOTIATION)
533 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200534 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200535 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket rejected: renegotiating" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200536 return( 0 );
537 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200538#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200539
540 /*
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200541 * Failures are ok: just ignore the ticket and proceed.
542 */
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200543 if( ( ret = ssl->conf->f_ticket_parse( ssl->conf->p_ticket, &session,
544 buf, len ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200545 {
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200546 mbedtls_ssl_session_free( &session );
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200547
548 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
549 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket is not authentic" ) );
550 else if( ret == MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED )
551 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket is expired" ) );
552 else
553 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_parse", ret );
554
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200555 return( 0 );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200556 }
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200557
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200558 /*
559 * Keep the session ID sent by the client, since we MUST send it back to
560 * inform them we're accepting the ticket (RFC 5077 section 3.4)
561 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200562 session.id_len = ssl->session_negotiate->id_len;
563 memcpy( &session.id, ssl->session_negotiate->id, session.id_len );
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200564
565 mbedtls_ssl_session_free( ssl->session_negotiate );
566 memcpy( ssl->session_negotiate, &session, sizeof( mbedtls_ssl_session ) );
567
568 /* Zeroize instead of free as we copied the content */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500569 mbedtls_platform_zeroize( &session, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200570
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200571 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from ticket" ) );
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200572
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200573 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200574
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200575 /* Don't send a new ticket after all, this one is OK */
576 ssl->handshake->new_session_ticket = 0;
577
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200578 return( 0 );
579}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200580#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200582#if defined(MBEDTLS_SSL_ALPN)
583static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard14beb082014-07-08 13:50:35 +0200584 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200585{
Paul Bakker14b16c62014-05-28 11:33:54 +0200586 size_t list_len, cur_len, ours_len;
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200587 const unsigned char *theirs, *start, *end;
588 const char **ours;
589
590 /* If ALPN not configured, just ignore the extension */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200591 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200592 return( 0 );
593
594 /*
595 * opaque ProtocolName<1..2^8-1>;
596 *
597 * struct {
598 * ProtocolName protocol_name_list<2..2^16-1>
599 * } ProtocolNameList;
600 */
601
602 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
603 if( len < 4 )
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200604 {
605 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
606 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200607 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200608 }
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200609
610 list_len = ( buf[0] << 8 ) | buf[1];
611 if( list_len != len - 2 )
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200612 {
613 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
614 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200615 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200616 }
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200617
618 /*
Manuel Pégourié-Gonnard239987f2018-01-09 10:43:43 +0100619 * Validate peer's list (lengths)
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200620 */
621 start = buf + 2;
622 end = buf + len;
Manuel Pégourié-Gonnard239987f2018-01-09 10:43:43 +0100623 for( theirs = start; theirs != end; theirs += cur_len )
624 {
625 cur_len = *theirs++;
626
627 /* Current identifier must fit in list */
628 if( cur_len > (size_t)( end - theirs ) )
629 {
630 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
631 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
632 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
633 }
634
635 /* Empty strings MUST NOT be included */
636 if( cur_len == 0 )
637 {
638 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
639 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
640 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
641 }
642 }
643
644 /*
645 * Use our order of preference
646 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200647 for( ours = ssl->conf->alpn_list; *ours != NULL; ours++ )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200648 {
Paul Bakker14b16c62014-05-28 11:33:54 +0200649 ours_len = strlen( *ours );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200650 for( theirs = start; theirs != end; theirs += cur_len )
651 {
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200652 cur_len = *theirs++;
653
Paul Bakker14b16c62014-05-28 11:33:54 +0200654 if( cur_len == ours_len &&
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200655 memcmp( theirs, *ours, cur_len ) == 0 )
656 {
657 ssl->alpn_chosen = *ours;
658 return( 0 );
659 }
660 }
661 }
662
663 /* If we get there, no match was found */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200664 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
665 MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL );
666 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200667}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200668#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200669
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100670/*
671 * Auxiliary functions for ServerHello parsing and related actions
672 */
673
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200674#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100675/*
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100676 * Return 0 if the given key uses one of the acceptable curves, -1 otherwise
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100677 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200678#if defined(MBEDTLS_ECDSA_C)
679static int ssl_check_key_curve( mbedtls_pk_context *pk,
680 const mbedtls_ecp_curve_info **curves )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100681{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200682 const mbedtls_ecp_curve_info **crv = curves;
683 mbedtls_ecp_group_id grp_id = mbedtls_pk_ec( *pk )->grp.id;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100684
685 while( *crv != NULL )
686 {
687 if( (*crv)->grp_id == grp_id )
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100688 return( 0 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100689 crv++;
690 }
691
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100692 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100693}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200694#endif /* MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100695
696/*
697 * Try picking a certificate for this ciphersuite,
698 * return 0 on success and -1 on failure.
699 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700static int ssl_pick_cert( mbedtls_ssl_context *ssl,
701 const mbedtls_ssl_ciphersuite_t * ciphersuite_info )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100702{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200703 mbedtls_ssl_key_cert *cur, *list, *fallback = NULL;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100704 mbedtls_pk_type_t pk_alg =
705 mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200706 uint32_t flags;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100707
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200708#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100709 if( ssl->handshake->sni_key_cert != NULL )
710 list = ssl->handshake->sni_key_cert;
711 else
712#endif
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200713 list = ssl->conf->key_cert;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200715 if( pk_alg == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100716 return( 0 );
717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200718 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite requires certificate" ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000719
Manuel Pégourié-Gonnarde540b492015-07-07 12:44:38 +0200720 if( list == NULL )
721 {
722 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server has no certificate" ) );
723 return( -1 );
724 }
725
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100726 for( cur = list; cur != NULL; cur = cur->next )
727 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200728 MBEDTLS_SSL_DEBUG_CRT( 3, "candidate certificate chain, certificate",
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000729 cur->cert );
730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200731 if( ! mbedtls_pk_can_do( cur->key, pk_alg ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000732 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200733 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: key type" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100734 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000735 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100736
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200737 /*
738 * This avoids sending the client a cert it'll reject based on
739 * keyUsage or other extensions.
740 *
741 * It also allows the user to provision different certificates for
742 * different uses based on keyUsage, eg if they want to avoid signing
743 * and decrypting with the same RSA key.
744 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200745 if( mbedtls_ssl_check_cert_usage( cur->cert, ciphersuite_info,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +0100746 MBEDTLS_SSL_IS_SERVER, &flags ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200747 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200748 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000749 "(extended) key usage extension" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200750 continue;
751 }
752
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200753#if defined(MBEDTLS_ECDSA_C)
754 if( pk_alg == MBEDTLS_PK_ECDSA &&
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100755 ssl_check_key_curve( cur->key, ssl->handshake->curves ) != 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000756 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200757 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: elliptic curve" ) );
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100758 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000759 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100760#endif
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100761
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100762 /*
763 * Try to select a SHA-1 certificate for pre-1.2 clients, but still
764 * present them a SHA-higher cert rather than failing if it's the only
765 * one we got that satisfies the other conditions.
766 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200767 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 &&
768 cur->cert->sig_md != MBEDTLS_MD_SHA1 )
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100769 {
770 if( fallback == NULL )
771 fallback = cur;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000772 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200773 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate not preferred: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000774 "sha-2 with pre-TLS 1.2 client" ) );
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100775 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000776 }
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100777 }
778
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100779 /* If we get there, we got a winner */
780 break;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100781 }
782
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000783 if( cur == NULL )
784 cur = fallback;
785
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200786 /* Do not update ssl->handshake->key_cert unless there is a match */
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100787 if( cur != NULL )
788 {
789 ssl->handshake->key_cert = cur;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200790 MBEDTLS_SSL_DEBUG_CRT( 3, "selected certificate chain, certificate",
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000791 ssl->handshake->key_cert->cert );
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100792 return( 0 );
793 }
794
795 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100796}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200797#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100798
799/*
800 * Check if a given ciphersuite is suitable for use with our config/keys/etc
801 * Sets ciphersuite_info only if the suite matches.
802 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200803static int ssl_ciphersuite_match( mbedtls_ssl_context *ssl, int suite_id,
804 const mbedtls_ssl_ciphersuite_t **ciphersuite_info )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100805{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200806 const mbedtls_ssl_ciphersuite_t *suite_info;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100807
Hanno Becker7e5437a2017-04-28 17:15:26 +0100808#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Hanno Becker4cb1f4d2017-10-10 15:59:57 +0100809 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100810 mbedtls_pk_type_t sig_type;
811#endif
812
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200813 suite_info = mbedtls_ssl_ciphersuite_from_id( suite_id );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100814 if( suite_info == NULL )
815 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200816 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
817 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100818 }
819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200820 MBEDTLS_SSL_DEBUG_MSG( 3, ( "trying ciphersuite: %s", suite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000821
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100822 if( suite_info->min_minor_ver > ssl->minor_ver ||
823 suite_info->max_minor_ver < ssl->minor_ver )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000824 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200825 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: version" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100826 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000827 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100828
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200829#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200830 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200831 ( suite_info->flags & MBEDTLS_CIPHERSUITE_NODTLS ) )
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +0100832 return( 0 );
833#endif
834
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200835#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200836 if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837 suite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000838 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200839 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: rc4" ) );
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100840 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000841 }
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200842#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100843
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +0200844#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
845 if( suite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE &&
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200846 ( ssl->handshake->cli_exts & MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK ) == 0 )
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +0200847 {
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200848 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: ecjpake "
849 "not configured or ext missing" ) );
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +0200850 return( 0 );
851 }
852#endif
853
854
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200855#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
856 if( mbedtls_ssl_ciphersuite_uses_ec( suite_info ) &&
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100857 ( ssl->handshake->curves == NULL ||
858 ssl->handshake->curves[0] == NULL ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000859 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200860 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000861 "no common elliptic curve" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100862 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000863 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100864#endif
865
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200866#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100867 /* If the ciphersuite requires a pre-shared key and we don't
868 * have one, skip it now rather than failing later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200869 if( mbedtls_ssl_ciphersuite_uses_psk( suite_info ) &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200870 ssl->conf->f_psk == NULL &&
871 ( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL ||
872 ssl->conf->psk_identity_len == 0 || ssl->conf->psk_len == 0 ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000873 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200874 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: no pre-shared key" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100875 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000876 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100877#endif
878
Hanno Becker7e5437a2017-04-28 17:15:26 +0100879#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
880 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
881 /* If the ciphersuite requires signing, check whether
882 * a suitable hash algorithm is present. */
883 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
884 {
885 sig_type = mbedtls_ssl_get_ciphersuite_sig_alg( suite_info );
886 if( sig_type != MBEDTLS_PK_NONE &&
887 mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs, sig_type ) == MBEDTLS_MD_NONE )
888 {
889 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: no suitable hash algorithm "
890 "for signature algorithm %d", sig_type ) );
891 return( 0 );
892 }
893 }
894
895#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
896 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
897
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200898#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100899 /*
900 * Final check: if ciphersuite requires us to have a
901 * certificate/key of a particular type:
902 * - select the appropriate certificate if we have one, or
903 * - try the next ciphersuite if we don't
904 * This must be done last since we modify the key_cert list.
905 */
906 if( ssl_pick_cert( ssl, suite_info ) != 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000907 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200908 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000909 "no suitable certificate" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100910 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000911 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100912#endif
913
914 *ciphersuite_info = suite_info;
915 return( 0 );
916}
917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
919static int ssl_parse_client_hello_v2( mbedtls_ssl_context *ssl )
Paul Bakker78a8c712013-03-06 17:01:52 +0100920{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100921 int ret, got_common_suite;
Paul Bakker78a8c712013-03-06 17:01:52 +0100922 unsigned int i, j;
923 size_t n;
924 unsigned int ciph_len, sess_len, chal_len;
925 unsigned char *buf, *p;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200926 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200927 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +0100928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200929 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200931#if defined(MBEDTLS_SSL_RENEGOTIATION)
932 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +0100933 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200934 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +0200935 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
936 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200937 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100938 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200939#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker78a8c712013-03-06 17:01:52 +0100940
941 buf = ssl->in_hdr;
942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, 5 );
Paul Bakker78a8c712013-03-06 17:01:52 +0100944
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +0100946 buf[2] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200947 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +0100948 ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200949 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
Paul Bakker78a8c712013-03-06 17:01:52 +0100950 buf[3], buf[4] ) );
951
952 /*
953 * SSLv2 Client Hello
954 *
955 * Record layer:
956 * 0 . 1 message length
957 *
958 * SSL layer:
959 * 2 . 2 message type
960 * 3 . 4 protocol version
961 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200962 if( buf[2] != MBEDTLS_SSL_HS_CLIENT_HELLO ||
963 buf[3] != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker78a8c712013-03-06 17:01:52 +0100964 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200965 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
966 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100967 }
968
969 n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;
970
971 if( n < 17 || n > 512 )
972 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200973 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
974 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100975 }
976
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200977 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200978 ssl->minor_ver = ( buf[4] <= ssl->conf->max_minor_ver )
979 ? buf[4] : ssl->conf->max_minor_ver;
Paul Bakker78a8c712013-03-06 17:01:52 +0100980
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200981 if( ssl->minor_ver < ssl->conf->min_minor_ver )
Paul Bakker78a8c712013-03-06 17:01:52 +0100982 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200983 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200984 " [%d:%d] < [%d:%d]",
985 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200986 ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100987
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200988 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
989 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
990 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker78a8c712013-03-06 17:01:52 +0100991 }
992
Paul Bakker2fbefde2013-06-29 16:01:15 +0200993 ssl->handshake->max_major_ver = buf[3];
994 ssl->handshake->max_minor_ver = buf[4];
Paul Bakker78a8c712013-03-06 17:01:52 +0100995
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200996 if( ( ret = mbedtls_ssl_fetch_input( ssl, 2 + n ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +0100997 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200998 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Paul Bakker78a8c712013-03-06 17:01:52 +0100999 return( ret );
1000 }
1001
1002 ssl->handshake->update_checksum( ssl, buf + 2, n );
1003
1004 buf = ssl->in_msg;
1005 n = ssl->in_left - 5;
1006
1007 /*
1008 * 0 . 1 ciphersuitelist length
1009 * 2 . 3 session id length
1010 * 4 . 5 challenge length
1011 * 6 . .. ciphersuitelist
1012 * .. . .. session id
1013 * .. . .. challenge
1014 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001015 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, n );
Paul Bakker78a8c712013-03-06 17:01:52 +01001016
1017 ciph_len = ( buf[0] << 8 ) | buf[1];
1018 sess_len = ( buf[2] << 8 ) | buf[3];
1019 chal_len = ( buf[4] << 8 ) | buf[5];
1020
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001021 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +01001022 ciph_len, sess_len, chal_len ) );
1023
1024 /*
1025 * Make sure each parameter length is valid
1026 */
1027 if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
1028 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001029 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1030 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001031 }
1032
1033 if( sess_len > 32 )
1034 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001035 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1036 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001037 }
1038
1039 if( chal_len < 8 || chal_len > 32 )
1040 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001041 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1042 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001043 }
1044
1045 if( n != 6 + ciph_len + sess_len + chal_len )
1046 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001047 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1048 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001049 }
1050
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001051 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Paul Bakker78a8c712013-03-06 17:01:52 +01001052 buf + 6, ciph_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001053 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id",
Paul Bakker78a8c712013-03-06 17:01:52 +01001054 buf + 6 + ciph_len, sess_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001055 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, challenge",
Paul Bakker78a8c712013-03-06 17:01:52 +01001056 buf + 6 + ciph_len + sess_len, chal_len );
1057
1058 p = buf + 6 + ciph_len;
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001059 ssl->session_negotiate->id_len = sess_len;
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001060 memset( ssl->session_negotiate->id, 0,
1061 sizeof( ssl->session_negotiate->id ) );
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001062 memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->id_len );
Paul Bakker78a8c712013-03-06 17:01:52 +01001063
1064 p += sess_len;
1065 memset( ssl->handshake->randbytes, 0, 64 );
1066 memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
1067
1068 /*
1069 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
1070 */
1071 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
1072 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001073 if( p[0] == 0 && p[1] == 0 && p[2] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Paul Bakker78a8c712013-03-06 17:01:52 +01001074 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001075 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
1076#if defined(MBEDTLS_SSL_RENEGOTIATION)
1077 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakker78a8c712013-03-06 17:01:52 +01001078 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001079 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV "
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001080 "during renegotiation" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001081
Gilles Peskinec94f7352017-05-10 16:37:56 +02001082 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1083 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001084 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001085 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001086#endif /* MBEDTLS_SSL_RENEGOTIATION */
1087 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker78a8c712013-03-06 17:01:52 +01001088 break;
1089 }
1090 }
1091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001092#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001093 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
1094 {
1095 if( p[0] == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001096 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
1097 p[2] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001098 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001099 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001100
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001101 if( ssl->minor_ver < ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001102 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001103 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001104
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001105 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1106 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001107
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001108 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001109 }
1110
1111 break;
1112 }
1113 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001114#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001115
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001116 got_common_suite = 0;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001117 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001118 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001119#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001120 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001121 for( i = 0; ciphersuites[i] != 0; i++ )
1122#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001123 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker78a8c712013-03-06 17:01:52 +01001124 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001125#endif
Paul Bakker78a8c712013-03-06 17:01:52 +01001126 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001127 if( p[0] != 0 ||
1128 p[1] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
1129 p[2] != ( ( ciphersuites[i] ) & 0xFF ) )
1130 continue;
Paul Bakker59c28a22013-06-29 15:33:42 +02001131
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001132 got_common_suite = 1;
1133
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001134 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
1135 &ciphersuite_info ) ) != 0 )
1136 return( ret );
Paul Bakker59c28a22013-06-29 15:33:42 +02001137
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001138 if( ciphersuite_info != NULL )
Paul Bakker78a8c712013-03-06 17:01:52 +01001139 goto have_ciphersuite_v2;
1140 }
Paul Bakker78a8c712013-03-06 17:01:52 +01001141
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001142 if( got_common_suite )
1143 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001144 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001145 "but none of them usable" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001146 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001147 }
1148 else
1149 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001150 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
1151 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001152 }
Paul Bakker78a8c712013-03-06 17:01:52 +01001153
1154have_ciphersuite_v2:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001155 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001156
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001157 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker59c28a22013-06-29 15:33:42 +02001158 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +01001159
1160 /*
1161 * SSLv2 Client Hello relevant renegotiation security checks
1162 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001163 if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001164 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +01001165 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001166 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +02001167 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1168 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001169 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001170 }
1171
1172 ssl->in_left = 0;
1173 ssl->state++;
1174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001175 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001176
1177 return( 0 );
1178}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001179#endif /* MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
Paul Bakker78a8c712013-03-06 17:01:52 +01001180
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001181/* This function doesn't alert on errors that happen early during
1182 ClientHello parsing because they might indicate that the client is
1183 not talking SSL/TLS at all and would not understand our alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001184static int ssl_parse_client_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001185{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001186 int ret, got_common_suite;
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001187 size_t i, j;
1188 size_t ciph_offset, comp_offset, ext_offset;
1189 size_t msg_len, ciph_len, sess_len, comp_len, ext_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001190#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001191 size_t cookie_offset, cookie_len;
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001192#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001193 unsigned char *buf, *p, *ext;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001194#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001195 int renegotiation_info_seen = 0;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001196#endif
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001197 int handshake_failure = 0;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001198 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001199 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001200 int major, minor;
Paul Bakker5121ce52009-01-03 21:22:43 +00001201
Hanno Becker7e5437a2017-04-28 17:15:26 +01001202 /* If there is no signature-algorithm extension present,
1203 * we need to fall back to the default values for allowed
1204 * signature-hash pairs. */
1205#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
1206 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
1207 int sig_hash_alg_ext_present = 0;
1208#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
1209 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
1210
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001211 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001213#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001214read_record_header:
1215#endif
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001216 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001217 * If renegotiating, then the input was read with mbedtls_ssl_read_record(),
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001218 * otherwise read it ourselves manually in order to support SSLv2
1219 * ClientHello, which doesn't use the same record layer format.
1220 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001221#if defined(MBEDTLS_SSL_RENEGOTIATION)
1222 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001223#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001224 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001225 if( ( ret = mbedtls_ssl_fetch_input( ssl, 5 ) ) != 0 )
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +00001226 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001227 /* No alert on a read error. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001228 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +00001229 return( ret );
1230 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001231 }
1232
1233 buf = ssl->in_hdr;
1234
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001235#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
1236#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001237 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
Manuel Pégourié-Gonnard8a7cf252014-10-09 17:35:53 +02001238#endif
1239 if( ( buf[0] & 0x80 ) != 0 )
Gilles Peskinef9828522017-05-03 12:28:43 +02001240 return( ssl_parse_client_hello_v2( ssl ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001241#endif
1242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001243 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, mbedtls_ssl_hdr_len( ssl ) );
Paul Bakkerec636f32012-09-09 19:17:02 +00001244
Paul Bakkerec636f32012-09-09 19:17:02 +00001245 /*
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001246 * SSLv3/TLS Client Hello
Paul Bakkerec636f32012-09-09 19:17:02 +00001247 *
1248 * Record layer:
1249 * 0 . 0 message type
1250 * 1 . 2 protocol version
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001251 * 3 . 11 DTLS: epoch + record sequence number
Paul Bakkerec636f32012-09-09 19:17:02 +00001252 * 3 . 4 message length
1253 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001254 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001255 buf[0] ) );
1256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001257 if( buf[0] != MBEDTLS_SSL_MSG_HANDSHAKE )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001258 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001259 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1260 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001261 }
1262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001263 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001264 ( ssl->in_len[0] << 8 ) | ssl->in_len[1] ) );
1265
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001266 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, protocol version: [%d:%d]",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001267 buf[1], buf[2] ) );
1268
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001269 mbedtls_ssl_read_version( &major, &minor, ssl->conf->transport, buf + 1 );
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001270
1271 /* According to RFC 5246 Appendix E.1, the version here is typically
1272 * "{03,00}, the lowest version number supported by the client, [or] the
1273 * value of ClientHello.client_version", so the only meaningful check here
1274 * is the major version shouldn't be less than 3 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001275 if( major < MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001276 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001277 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1278 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001279 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001280
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001281 /* For DTLS if this is the initial handshake, remember the client sequence
1282 * number to use it in our next message (RFC 6347 4.2.1) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001284 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001285#if defined(MBEDTLS_SSL_RENEGOTIATION)
1286 && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE
Manuel Pégourié-Gonnard3a173f42015-01-22 13:30:33 +00001287#endif
1288 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001289 {
1290 /* Epoch should be 0 for initial handshakes */
1291 if( ssl->in_ctr[0] != 0 || ssl->in_ctr[1] != 0 )
1292 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001293 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1294 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001295 }
1296
1297 memcpy( ssl->out_ctr + 2, ssl->in_ctr + 2, 6 );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001298
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001299#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1300 if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001301 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001302 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record, discarding" ) );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001303 ssl->next_record_offset = 0;
1304 ssl->in_left = 0;
1305 goto read_record_header;
1306 }
1307
1308 /* No MAC to check yet, so we can update right now */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001309 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001310#endif
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001311 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001312#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001313
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001314 msg_len = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Paul Bakker5121ce52009-01-03 21:22:43 +00001315
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001316#if defined(MBEDTLS_SSL_RENEGOTIATION)
1317 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001319 /* Set by mbedtls_ssl_read_record() */
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001320 msg_len = ssl->in_hslen;
1321 }
1322 else
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001323#endif
Paul Bakkerec636f32012-09-09 19:17:02 +00001324 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001325 if( msg_len > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001326 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001327 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1328 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001329 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001330
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01001331 if( ( ret = mbedtls_ssl_fetch_input( ssl,
1332 mbedtls_ssl_hdr_len( ssl ) + msg_len ) ) != 0 )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001333 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001334 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001335 return( ret );
1336 }
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001337
1338 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001339#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001340 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001341 ssl->next_record_offset = msg_len + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001342 else
1343#endif
1344 ssl->in_left = 0;
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001345 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001346
1347 buf = ssl->in_msg;
Paul Bakkerec636f32012-09-09 19:17:02 +00001348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001349 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, msg_len );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001350
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001351 ssl->handshake->update_checksum( ssl, buf, msg_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001352
1353 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001354 * Handshake layer:
1355 * 0 . 0 handshake type
1356 * 1 . 3 handshake length
1357 * 4 . 5 DTLS only: message seqence number
1358 * 6 . 8 DTLS only: fragment offset
1359 * 9 . 11 DTLS only: fragment length
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001360 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001361 if( msg_len < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001362 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001363 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1364 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001365 }
1366
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001367 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d", buf[0] ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001369 if( buf[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001370 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001371 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1372 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001373 }
1374
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001375 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001376 ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
1377
1378 /* We don't support fragmentation of ClientHello (yet?) */
1379 if( buf[1] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001380 msg_len != mbedtls_ssl_hs_hdr_len( ssl ) + ( ( buf[2] << 8 ) | buf[3] ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001381 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001382 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1383 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001384 }
1385
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001386#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001387 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001388 {
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001389 /*
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001390 * Copy the client's handshake message_seq on initial handshakes,
1391 * check sequence number on renego.
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001392 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001393#if defined(MBEDTLS_SSL_RENEGOTIATION)
1394 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001395 {
1396 /* This couldn't be done in ssl_prepare_handshake_record() */
1397 unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |
1398 ssl->in_msg[5];
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001399
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001400 if( cli_msg_seq != ssl->handshake->in_msg_seq )
1401 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001402 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message_seq: "
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001403 "%d (expected %d)", cli_msg_seq,
1404 ssl->handshake->in_msg_seq ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001405 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001406 }
1407
1408 ssl->handshake->in_msg_seq++;
1409 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001410 else
1411#endif
1412 {
1413 unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |
1414 ssl->in_msg[5];
1415 ssl->handshake->out_msg_seq = cli_msg_seq;
1416 ssl->handshake->in_msg_seq = cli_msg_seq + 1;
1417 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001418
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001419 /*
1420 * For now we don't support fragmentation, so make sure
1421 * fragment_offset == 0 and fragment_length == length
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001422 */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001423 if( ssl->in_msg[6] != 0 || ssl->in_msg[7] != 0 || ssl->in_msg[8] != 0 ||
1424 memcmp( ssl->in_msg + 1, ssl->in_msg + 9, 3 ) != 0 )
1425 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001426 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ClientHello fragmentation not supported" ) );
1427 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001428 }
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001429 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001430#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001432 buf += mbedtls_ssl_hs_hdr_len( ssl );
1433 msg_len -= mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001434
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001435 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001436 * ClientHello layer:
1437 * 0 . 1 protocol version
1438 * 2 . 33 random bytes (starting with 4 bytes of Unix time)
1439 * 34 . 35 session id length (1 byte)
1440 * 35 . 34+x session id
1441 * 35+x . 35+x DTLS only: cookie length (1 byte)
1442 * 36+x . .. DTLS only: cookie
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001443 * .. . .. ciphersuite list length (2 bytes)
1444 * .. . .. ciphersuite list
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001445 * .. . .. compression alg. list length (1 byte)
1446 * .. . .. compression alg. list
1447 * .. . .. extensions length (2 bytes, optional)
1448 * .. . .. extensions (optional)
Paul Bakkerec636f32012-09-09 19:17:02 +00001449 */
Paul Bakkerec636f32012-09-09 19:17:02 +00001450
1451 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001452 * Minimal length (with everything empty and extensions ommitted) is
1453 * 2 + 32 + 1 + 2 + 1 = 38 bytes. Check that first, so that we can
1454 * read at least up to session id length without worrying.
Paul Bakkerec636f32012-09-09 19:17:02 +00001455 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001456 if( msg_len < 38 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001457 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001458 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1459 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001460 }
1461
1462 /*
1463 * Check and save the protocol version
1464 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001465 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, version", buf, 2 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001467 mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001468 ssl->conf->transport, buf );
Paul Bakkerec636f32012-09-09 19:17:02 +00001469
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001470 ssl->handshake->max_major_ver = ssl->major_ver;
1471 ssl->handshake->max_minor_ver = ssl->minor_ver;
1472
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001473 if( ssl->major_ver < ssl->conf->min_major_ver ||
1474 ssl->minor_ver < ssl->conf->min_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +00001475 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001476 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001477 " [%d:%d] < [%d:%d]",
1478 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001479 ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001480 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1481 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001482 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001483 }
1484
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001485 if( ssl->major_ver > ssl->conf->max_major_ver )
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001486 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001487 ssl->major_ver = ssl->conf->max_major_ver;
1488 ssl->minor_ver = ssl->conf->max_minor_ver;
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001489 }
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001490 else if( ssl->minor_ver > ssl->conf->max_minor_ver )
1491 ssl->minor_ver = ssl->conf->max_minor_ver;
Paul Bakkerec636f32012-09-09 19:17:02 +00001492
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001493 /*
1494 * Save client random (inc. Unix time)
1495 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001496 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 2, 32 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001497
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001498 memcpy( ssl->handshake->randbytes, buf + 2, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +00001499
1500 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001501 * Check the session ID length and save session ID
Paul Bakkerec636f32012-09-09 19:17:02 +00001502 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001503 sess_len = buf[34];
Paul Bakkerec636f32012-09-09 19:17:02 +00001504
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001505 if( sess_len > sizeof( ssl->session_negotiate->id ) ||
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001506 sess_len + 34 + 2 > msg_len ) /* 2 for cipherlist length field */
Paul Bakkerec636f32012-09-09 19:17:02 +00001507 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001509 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1510 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001511 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001512 }
1513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001514 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 35, sess_len );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001515
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001516 ssl->session_negotiate->id_len = sess_len;
Paul Bakker48916f92012-09-16 19:57:18 +00001517 memset( ssl->session_negotiate->id, 0,
1518 sizeof( ssl->session_negotiate->id ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001519 memcpy( ssl->session_negotiate->id, buf + 35,
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001520 ssl->session_negotiate->id_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001521
1522 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001523 * Check the cookie length and content
1524 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001525#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001526 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001527 {
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001528 cookie_offset = 35 + sess_len;
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001529 cookie_len = buf[cookie_offset];
1530
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001531 if( cookie_offset + 1 + cookie_len + 2 > msg_len )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001532 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001533 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001534 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1535 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001536 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001537 }
1538
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001539 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001540 buf + cookie_offset + 1, cookie_len );
1541
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001542#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001543 if( ssl->conf->f_cookie_check != NULL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001544#if defined(MBEDTLS_SSL_RENEGOTIATION)
1545 && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001546#endif
1547 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001548 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001549 if( ssl->conf->f_cookie_check( ssl->conf->p_cookie,
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001550 buf + cookie_offset + 1, cookie_len,
1551 ssl->cli_id, ssl->cli_id_len ) != 0 )
1552 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001553 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification failed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001554 ssl->handshake->verify_cookie_len = 1;
1555 }
1556 else
1557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001558 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification passed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001559 ssl->handshake->verify_cookie_len = 0;
1560 }
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001561 }
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02001562 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001563#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001564 {
1565 /* We know we didn't send a cookie, so it should be empty */
1566 if( cookie_len != 0 )
1567 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001568 /* This may be an attacker's probe, so don't send an alert */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001569 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1570 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001571 }
1572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification skipped" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001574 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001575
1576 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001577 * Check the ciphersuitelist length (will be parsed later)
Paul Bakkerec636f32012-09-09 19:17:02 +00001578 */
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001579 ciph_offset = cookie_offset + 1 + cookie_len;
Manuel Pégourié-Gonnarda06d7fe2015-03-13 10:36:55 +00001580 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001581 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001582#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001583 ciph_offset = 35 + sess_len;
Paul Bakkerec636f32012-09-09 19:17:02 +00001584
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001585 ciph_len = ( buf[ciph_offset + 0] << 8 )
1586 | ( buf[ciph_offset + 1] );
1587
1588 if( ciph_len < 2 ||
1589 ciph_len + 2 + ciph_offset + 1 > msg_len || /* 1 for comp. alg. len */
1590 ( ciph_len % 2 ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +00001591 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001592 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001593 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1594 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001595 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001596 }
1597
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001598 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001599 buf + ciph_offset + 2, ciph_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001600
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001601 /*
1602 * Check the compression algorithms length and pick one
1603 */
1604 comp_offset = ciph_offset + 2 + ciph_len;
1605
1606 comp_len = buf[comp_offset];
1607
1608 if( comp_len < 1 ||
1609 comp_len > 16 ||
1610 comp_len + comp_offset + 1 > msg_len )
Paul Bakkerec636f32012-09-09 19:17:02 +00001611 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001612 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001613 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1614 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001615 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001616 }
1617
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001618 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, compression",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001619 buf + comp_offset + 1, comp_len );
Paul Bakker48916f92012-09-16 19:57:18 +00001620
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001621 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
1622#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakkerec636f32012-09-09 19:17:02 +00001623 for( i = 0; i < comp_len; ++i )
1624 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001625 if( buf[comp_offset + 1 + i] == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001626 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001627 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +00001628 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001629 }
1630 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00001631#endif
1632
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001633 /* See comments in ssl_write_client_hello() */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001634#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001635 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001636 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001637#endif
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001638
Janos Follathc6dab2b2016-05-23 14:27:02 +01001639 /* Do not parse the extensions if the protocol is SSLv3 */
1640#if defined(MBEDTLS_SSL_PROTO_SSL3)
1641 if( ( ssl->major_ver != 3 ) || ( ssl->minor_ver != 0 ) )
1642 {
1643#endif
Simon Butcher584a5472016-05-23 16:24:52 +01001644 /*
1645 * Check the extension length
1646 */
1647 ext_offset = comp_offset + 1 + comp_len;
1648 if( msg_len > ext_offset )
Paul Bakker48916f92012-09-16 19:57:18 +00001649 {
Simon Butcher584a5472016-05-23 16:24:52 +01001650 if( msg_len < ext_offset + 2 )
1651 {
1652 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001653 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1654 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001655 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1656 }
1657
1658 ext_len = ( buf[ext_offset + 0] << 8 )
1659 | ( buf[ext_offset + 1] );
1660
1661 if( ( ext_len > 0 && ext_len < 4 ) ||
1662 msg_len != ext_offset + 2 + ext_len )
1663 {
1664 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001665 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1666 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001667 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1668 }
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001669 }
Simon Butcher584a5472016-05-23 16:24:52 +01001670 else
1671 ext_len = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001672
Simon Butcher584a5472016-05-23 16:24:52 +01001673 ext = buf + ext_offset + 2;
1674 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello extensions", ext, ext_len );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001675
Simon Butcher584a5472016-05-23 16:24:52 +01001676 while( ext_len != 0 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001677 {
Philippe Antoine747fd532018-05-30 09:13:21 +02001678 unsigned int ext_id;
1679 unsigned int ext_size;
1680 if ( ext_len < 4 ) {
1681 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1682 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1683 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
1684 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1685 }
1686 ext_id = ( ( ext[0] << 8 ) | ( ext[1] ) );
1687 ext_size = ( ( ext[2] << 8 ) | ( ext[3] ) );
Paul Bakker48916f92012-09-16 19:57:18 +00001688
Simon Butcher584a5472016-05-23 16:24:52 +01001689 if( ext_size + 4 > ext_len )
1690 {
1691 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001692 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1693 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001694 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1695 }
1696 switch( ext_id )
1697 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001698#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Simon Butcher584a5472016-05-23 16:24:52 +01001699 case MBEDTLS_TLS_EXT_SERVERNAME:
1700 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
1701 if( ssl->conf->f_sni == NULL )
1702 break;
Paul Bakker5701cdc2012-09-27 21:49:42 +00001703
Simon Butcher584a5472016-05-23 16:24:52 +01001704 ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
1705 if( ret != 0 )
1706 return( ret );
1707 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001708#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00001709
Simon Butcher584a5472016-05-23 16:24:52 +01001710 case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:
1711 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001712#if defined(MBEDTLS_SSL_RENEGOTIATION)
Simon Butcher584a5472016-05-23 16:24:52 +01001713 renegotiation_info_seen = 1;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001714#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001715
Simon Butcher584a5472016-05-23 16:24:52 +01001716 ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
1717 if( ret != 0 )
1718 return( ret );
1719 break;
Paul Bakker48916f92012-09-16 19:57:18 +00001720
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001721#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
1722 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Simon Butcher584a5472016-05-23 16:24:52 +01001723 case MBEDTLS_TLS_EXT_SIG_ALG:
Ron Eldor73a38172017-10-03 15:58:26 +03001724 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
1725
Simon Butcher584a5472016-05-23 16:24:52 +01001726 ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
1727 if( ret != 0 )
1728 return( ret );
Hanno Becker7e5437a2017-04-28 17:15:26 +01001729
1730 sig_hash_alg_ext_present = 1;
Simon Butcher584a5472016-05-23 16:24:52 +01001731 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001732#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
1733 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker48916f92012-09-16 19:57:18 +00001734
Robert Cragie136884c2015-10-02 13:34:31 +01001735#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Robert Cragieae8535d2015-10-06 17:11:18 +01001736 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Simon Butcher584a5472016-05-23 16:24:52 +01001737 case MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES:
1738 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported elliptic curves extension" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001739
Simon Butcher584a5472016-05-23 16:24:52 +01001740 ret = ssl_parse_supported_elliptic_curves( ssl, ext + 4, ext_size );
1741 if( ret != 0 )
1742 return( ret );
1743 break;
Paul Bakker41c83d32013-03-20 14:39:14 +01001744
Simon Butcher584a5472016-05-23 16:24:52 +01001745 case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:
1746 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported point formats extension" ) );
1747 ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT;
Paul Bakker41c83d32013-03-20 14:39:14 +01001748
Simon Butcher584a5472016-05-23 16:24:52 +01001749 ret = ssl_parse_supported_point_formats( ssl, ext + 4, ext_size );
1750 if( ret != 0 )
1751 return( ret );
1752 break;
Robert Cragieae8535d2015-10-06 17:11:18 +01001753#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C ||
1754 MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001755
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001756#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Simon Butcher584a5472016-05-23 16:24:52 +01001757 case MBEDTLS_TLS_EXT_ECJPAKE_KKPP:
1758 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ecjpake kkpp extension" ) );
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001759
Simon Butcher584a5472016-05-23 16:24:52 +01001760 ret = ssl_parse_ecjpake_kkpp( ssl, ext + 4, ext_size );
1761 if( ret != 0 )
1762 return( ret );
1763 break;
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001764#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001766#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Simon Butcher584a5472016-05-23 16:24:52 +01001767 case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:
1768 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max fragment length extension" ) );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001769
Simon Butcher584a5472016-05-23 16:24:52 +01001770 ret = ssl_parse_max_fragment_length_ext( ssl, ext + 4, ext_size );
1771 if( ret != 0 )
1772 return( ret );
1773 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001774#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001776#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Simon Butcher584a5472016-05-23 16:24:52 +01001777 case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:
1778 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001779
Simon Butcher584a5472016-05-23 16:24:52 +01001780 ret = ssl_parse_truncated_hmac_ext( ssl, ext + 4, ext_size );
1781 if( ret != 0 )
1782 return( ret );
1783 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001784#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001785
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001786#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Simon Butcher584a5472016-05-23 16:24:52 +01001787 case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:
1788 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001789
Simon Butcher584a5472016-05-23 16:24:52 +01001790 ret = ssl_parse_encrypt_then_mac_ext( ssl, ext + 4, ext_size );
1791 if( ret != 0 )
1792 return( ret );
1793 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001794#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001795
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001796#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Simon Butcher584a5472016-05-23 16:24:52 +01001797 case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:
1798 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended master secret extension" ) );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001799
Simon Butcher584a5472016-05-23 16:24:52 +01001800 ret = ssl_parse_extended_ms_ext( ssl, ext + 4, ext_size );
1801 if( ret != 0 )
1802 return( ret );
1803 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001804#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001806#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Simon Butcher584a5472016-05-23 16:24:52 +01001807 case MBEDTLS_TLS_EXT_SESSION_TICKET:
1808 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001809
Simon Butcher584a5472016-05-23 16:24:52 +01001810 ret = ssl_parse_session_ticket_ext( ssl, ext + 4, ext_size );
1811 if( ret != 0 )
1812 return( ret );
1813 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001814#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001816#if defined(MBEDTLS_SSL_ALPN)
Simon Butcher584a5472016-05-23 16:24:52 +01001817 case MBEDTLS_TLS_EXT_ALPN:
1818 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001819
Simon Butcher584a5472016-05-23 16:24:52 +01001820 ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size );
1821 if( ret != 0 )
1822 return( ret );
1823 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001824#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001825
Simon Butcher584a5472016-05-23 16:24:52 +01001826 default:
1827 MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
1828 ext_id ) );
1829 }
1830
1831 ext_len -= 4 + ext_size;
1832 ext += 4 + ext_size;
1833
1834 if( ext_len > 0 && ext_len < 4 )
1835 {
1836 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001837 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1838 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001839 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1840 }
Paul Bakker48916f92012-09-16 19:57:18 +00001841 }
Janos Follathc6dab2b2016-05-23 14:27:02 +01001842#if defined(MBEDTLS_SSL_PROTO_SSL3)
1843 }
1844#endif
1845
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001846#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Gilles Peskined50177f2017-05-16 17:53:03 +02001847 for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001848 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001849 if( p[0] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
1850 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001851 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02001852 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001853
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001854 if( ssl->minor_ver < ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001855 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02001856 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001857
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001858 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1859 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001860
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001861 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001862 }
1863
1864 break;
1865 }
1866 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001867#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001868
Hanno Becker7e5437a2017-04-28 17:15:26 +01001869#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
1870 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
1871
1872 /*
1873 * Try to fall back to default hash SHA1 if the client
1874 * hasn't provided any preferred signature-hash combinations.
1875 */
1876 if( sig_hash_alg_ext_present == 0 )
1877 {
1878 mbedtls_md_type_t md_default = MBEDTLS_MD_SHA1;
1879
1880 if( mbedtls_ssl_check_sig_hash( ssl, md_default ) != 0 )
1881 md_default = MBEDTLS_MD_NONE;
1882
1883 mbedtls_ssl_sig_hash_set_const_hash( &ssl->handshake->hash_algs, md_default );
1884 }
1885
1886#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
1887 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
1888
Paul Bakker48916f92012-09-16 19:57:18 +00001889 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001890 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
1891 */
1892 for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )
1893 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001894 if( p[0] == 0 && p[1] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001895 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001896 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
1897#if defined(MBEDTLS_SSL_RENEGOTIATION)
1898 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001899 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01001900 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV "
1901 "during renegotiation" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +02001902 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1903 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001904 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001905 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001906#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001907 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001908 break;
1909 }
1910 }
1911
1912 /*
Paul Bakker48916f92012-09-16 19:57:18 +00001913 * Renegotiation security checks
1914 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001915 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001916 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001917 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001918 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001919 handshake_failure = 1;
1920 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001921#if defined(MBEDTLS_SSL_RENEGOTIATION)
1922 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1923 ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001924 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001925 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001926 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001927 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001928 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001929 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1930 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001931 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001932 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001933 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001934 handshake_failure = 1;
1935 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001936 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1937 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001938 renegotiation_info_seen == 1 )
1939 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001940 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001941 handshake_failure = 1;
1942 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001943#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001944
1945 if( handshake_failure == 1 )
1946 {
Gilles Peskinec94f7352017-05-10 16:37:56 +02001947 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1948 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001949 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001950 }
Paul Bakker380da532012-04-18 16:10:25 +00001951
Paul Bakker41c83d32013-03-20 14:39:14 +01001952 /*
1953 * Search for a matching ciphersuite
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02001954 * (At the end because we need information from the EC-based extensions
1955 * and certificate from the SNI callback triggered by the SNI extension.)
Paul Bakker41c83d32013-03-20 14:39:14 +01001956 */
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001957 got_common_suite = 0;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001958 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard59b81d72013-11-30 17:46:04 +01001959 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001960#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001961 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001962 for( i = 0; ciphersuites[i] != 0; i++ )
1963#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001964 for( i = 0; ciphersuites[i] != 0; i++ )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001965 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001966#endif
Paul Bakker41c83d32013-03-20 14:39:14 +01001967 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001968 if( p[0] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
1969 p[1] != ( ( ciphersuites[i] ) & 0xFF ) )
1970 continue;
Paul Bakker41c83d32013-03-20 14:39:14 +01001971
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001972 got_common_suite = 1;
1973
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001974 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
1975 &ciphersuite_info ) ) != 0 )
1976 return( ret );
1977
1978 if( ciphersuite_info != NULL )
1979 goto have_ciphersuite;
Paul Bakker41c83d32013-03-20 14:39:14 +01001980 }
Paul Bakker41c83d32013-03-20 14:39:14 +01001981
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001982 if( got_common_suite )
1983 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001984 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001985 "but none of them usable" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +02001986 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1987 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001988 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001989 }
1990 else
1991 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001992 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +02001993 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1994 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001995 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001996 }
Paul Bakker41c83d32013-03-20 14:39:14 +01001997
1998have_ciphersuite:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001999 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00002000
Paul Bakker8f4ddae2013-04-15 15:09:54 +02002001 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker41c83d32013-03-20 14:39:14 +01002002 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Paul Bakker41c83d32013-03-20 14:39:14 +01002003
Paul Bakker5121ce52009-01-03 21:22:43 +00002004 ssl->state++;
2005
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002006#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002007 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002008 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002009#endif
2010
Hanno Becker7e5437a2017-04-28 17:15:26 +01002011 /* Debugging-only output for testsuite */
2012#if defined(MBEDTLS_DEBUG_C) && \
2013 defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
2014 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
2015 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
2016 {
2017 mbedtls_pk_type_t sig_alg = mbedtls_ssl_get_ciphersuite_sig_alg( ciphersuite_info );
2018 if( sig_alg != MBEDTLS_PK_NONE )
2019 {
2020 mbedtls_md_type_t md_alg = mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs,
2021 sig_alg );
2022 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
2023 mbedtls_ssl_hash_from_md_alg( md_alg ) ) );
2024 }
2025 else
2026 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002027 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no hash algorithm for signature algorithm "
2028 "%d - should not happen", sig_alg ) );
Hanno Becker7e5437a2017-04-28 17:15:26 +01002029 }
2030 }
2031#endif
2032
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002033 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002034
2035 return( 0 );
2036}
2037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002038#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
2039static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002040 unsigned char *buf,
2041 size_t *olen )
2042{
2043 unsigned char *p = buf;
2044
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002045 if( ssl->session_negotiate->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002046 {
2047 *olen = 0;
2048 return;
2049 }
2050
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002051 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002053 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
2054 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002055
2056 *p++ = 0x00;
2057 *p++ = 0x00;
2058
2059 *olen = 4;
2060}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002061#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002062
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002063#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
2064static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002065 unsigned char *buf,
2066 size_t *olen )
2067{
2068 unsigned char *p = buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002069 const mbedtls_ssl_ciphersuite_t *suite = NULL;
2070 const mbedtls_cipher_info_t *cipher = NULL;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002071
Hanno Becker27b34d52017-10-20 14:24:51 +01002072 if( ssl->session_negotiate->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002073 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002074 {
2075 *olen = 0;
2076 return;
2077 }
2078
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002079 /*
2080 * RFC 7366: "If a server receives an encrypt-then-MAC request extension
2081 * from a client and then selects a stream or Authenticated Encryption
2082 * with Associated Data (AEAD) ciphersuite, it MUST NOT send an
2083 * encrypt-then-MAC response extension back to the client."
2084 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085 if( ( suite = mbedtls_ssl_ciphersuite_from_id(
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002086 ssl->session_negotiate->ciphersuite ) ) == NULL ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002087 ( cipher = mbedtls_cipher_info_from_type( suite->cipher ) ) == NULL ||
2088 cipher->mode != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002089 {
2090 *olen = 0;
2091 return;
2092 }
2093
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002094 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002095
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002096 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC >> 8 ) & 0xFF );
2097 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC ) & 0xFF );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002098
2099 *p++ = 0x00;
2100 *p++ = 0x00;
2101
2102 *olen = 4;
2103}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002104#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002105
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002106#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
2107static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002108 unsigned char *buf,
2109 size_t *olen )
2110{
2111 unsigned char *p = buf;
2112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002113 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
2114 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002115 {
2116 *olen = 0;
2117 return;
2118 }
2119
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002120 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding extended master secret "
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002121 "extension" ) );
2122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002123 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );
2124 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET ) & 0xFF );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002125
2126 *p++ = 0x00;
2127 *p++ = 0x00;
2128
2129 *olen = 4;
2130}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002131#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002133#if defined(MBEDTLS_SSL_SESSION_TICKETS)
2134static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002135 unsigned char *buf,
2136 size_t *olen )
2137{
2138 unsigned char *p = buf;
2139
2140 if( ssl->handshake->new_session_ticket == 0 )
2141 {
2142 *olen = 0;
2143 return;
2144 }
2145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002146 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002148 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
2149 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002150
2151 *p++ = 0x00;
2152 *p++ = 0x00;
2153
2154 *olen = 4;
2155}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002156#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002157
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002158static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002159 unsigned char *buf,
2160 size_t *olen )
2161{
2162 unsigned char *p = buf;
2163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002164 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION )
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002165 {
2166 *olen = 0;
2167 return;
2168 }
2169
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002170 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, secure renegotiation extension" ) );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002171
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002172 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
2173 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002174
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002175#if defined(MBEDTLS_SSL_RENEGOTIATION)
2176 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002177 {
2178 *p++ = 0x00;
2179 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
2180 *p++ = ssl->verify_data_len * 2 & 0xFF;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002181
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002182 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
2183 p += ssl->verify_data_len;
2184 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
2185 p += ssl->verify_data_len;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002186 }
2187 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002189 {
2190 *p++ = 0x00;
2191 *p++ = 0x01;
2192 *p++ = 0x00;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002193 }
Manuel Pégourié-Gonnard19389752015-06-23 13:46:44 +02002194
2195 *olen = p - buf;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002196}
2197
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002198#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
2199static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002200 unsigned char *buf,
2201 size_t *olen )
2202{
2203 unsigned char *p = buf;
2204
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002205 if( ssl->session_negotiate->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE )
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +02002206 {
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002207 *olen = 0;
2208 return;
2209 }
2210
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002211 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, max_fragment_length extension" ) );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002213 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
2214 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002215
2216 *p++ = 0x00;
2217 *p++ = 1;
2218
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02002219 *p++ = ssl->session_negotiate->mfl_code;
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002220
2221 *olen = 5;
2222}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002223#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002224
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +02002225#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02002226 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002227static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002228 unsigned char *buf,
2229 size_t *olen )
2230{
2231 unsigned char *p = buf;
2232 ((void) ssl);
2233
Paul Bakker677377f2013-10-28 12:54:26 +01002234 if( ( ssl->handshake->cli_exts &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002235 MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT ) == 0 )
Paul Bakker677377f2013-10-28 12:54:26 +01002236 {
2237 *olen = 0;
2238 return;
2239 }
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002240
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002241 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, supported_point_formats extension" ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002243 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
2244 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002245
2246 *p++ = 0x00;
2247 *p++ = 2;
2248
2249 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002250 *p++ = MBEDTLS_ECP_PF_UNCOMPRESSED;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002251
2252 *olen = 6;
2253}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02002254#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002255
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002256#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2257static void ssl_write_ecjpake_kkpp_ext( mbedtls_ssl_context *ssl,
2258 unsigned char *buf,
2259 size_t *olen )
2260{
2261 int ret;
2262 unsigned char *p = buf;
Robert Cragie39a60de2015-10-02 13:57:59 +01002263 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002264 size_t kkpp_len;
2265
2266 *olen = 0;
2267
2268 /* Skip costly computation if not needed */
2269 if( ssl->transform_negotiate->ciphersuite_info->key_exchange !=
2270 MBEDTLS_KEY_EXCHANGE_ECJPAKE )
2271 return;
2272
2273 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, ecjpake kkpp extension" ) );
2274
2275 if( end - p < 4 )
2276 {
2277 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
2278 return;
2279 }
2280
2281 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP >> 8 ) & 0xFF );
2282 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP ) & 0xFF );
2283
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02002284 ret = mbedtls_ecjpake_write_round_one( &ssl->handshake->ecjpake_ctx,
2285 p + 2, end - p - 2, &kkpp_len,
2286 ssl->conf->f_rng, ssl->conf->p_rng );
2287 if( ret != 0 )
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002288 {
2289 MBEDTLS_SSL_DEBUG_RET( 1 , "mbedtls_ecjpake_write_round_one", ret );
2290 return;
2291 }
2292
2293 *p++ = (unsigned char)( ( kkpp_len >> 8 ) & 0xFF );
2294 *p++ = (unsigned char)( ( kkpp_len ) & 0xFF );
2295
2296 *olen = kkpp_len + 4;
2297}
2298#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
2299
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002300#if defined(MBEDTLS_SSL_ALPN )
2301static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002302 unsigned char *buf, size_t *olen )
2303{
2304 if( ssl->alpn_chosen == NULL )
2305 {
2306 *olen = 0;
2307 return;
2308 }
2309
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002310 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002311
2312 /*
2313 * 0 . 1 ext identifier
2314 * 2 . 3 ext length
2315 * 4 . 5 protocol list length
2316 * 6 . 6 protocol name length
2317 * 7 . 7+n protocol name
2318 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002319 buf[0] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN >> 8 ) & 0xFF );
2320 buf[1] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN ) & 0xFF );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002321
2322 *olen = 7 + strlen( ssl->alpn_chosen );
2323
2324 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
2325 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
2326
2327 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
2328 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
2329
2330 buf[6] = (unsigned char)( ( ( *olen - 7 ) ) & 0xFF );
2331
2332 memcpy( buf + 7, ssl->alpn_chosen, *olen - 7 );
2333}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002334#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002336#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
2337static int ssl_write_hello_verify_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002338{
2339 int ret;
2340 unsigned char *p = ssl->out_msg + 4;
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002341 unsigned char *cookie_len_byte;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002342
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002343 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002344
2345 /*
2346 * struct {
2347 * ProtocolVersion server_version;
2348 * opaque cookie<0..2^8-1>;
2349 * } HelloVerifyRequest;
2350 */
2351
Manuel Pégourié-Gonnardb35fe562014-08-09 17:00:46 +02002352 /* The RFC is not clear on this point, but sending the actual negotiated
2353 * version looks like the most interoperable thing to do. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002354 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002355 ssl->conf->transport, p );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002356 MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002357 p += 2;
2358
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002359 /* If we get here, f_cookie_check is not null */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002360 if( ssl->conf->f_cookie_write == NULL )
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002361 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inconsistent cookie callbacks" ) );
2363 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002364 }
2365
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002366 /* Skip length byte until we know the length */
2367 cookie_len_byte = p++;
2368
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002369 if( ( ret = ssl->conf->f_cookie_write( ssl->conf->p_cookie,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002370 &p, ssl->out_buf + MBEDTLS_SSL_BUFFER_LEN,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002371 ssl->cli_id, ssl->cli_id_len ) ) != 0 )
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002372 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002373 MBEDTLS_SSL_DEBUG_RET( 1, "f_cookie_write", ret );
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002374 return( ret );
2375 }
2376
2377 *cookie_len_byte = (unsigned char)( p - ( cookie_len_byte + 1 ) );
2378
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002379 MBEDTLS_SSL_DEBUG_BUF( 3, "cookie sent", cookie_len_byte + 1, *cookie_len_byte );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002380
2381 ssl->out_msglen = p - ssl->out_msg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002382 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2383 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002384
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002385 ssl->state = MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002386
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002387 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002388 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002389 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002390 return( ret );
2391 }
2392
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002393 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002394
2395 return( 0 );
2396}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002397#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002398
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002399static int ssl_write_server_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002400{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002401#if defined(MBEDTLS_HAVE_TIME)
SimonBd5800b72016-04-26 07:43:27 +01002402 mbedtls_time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002403#endif
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002404 int ret;
2405 size_t olen, ext_len = 0, n;
Paul Bakker5121ce52009-01-03 21:22:43 +00002406 unsigned char *buf, *p;
2407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002408 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002409
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002410#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002411 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002412 ssl->handshake->verify_cookie_len != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002413 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002414 MBEDTLS_SSL_DEBUG_MSG( 2, ( "client hello was not authenticated" ) );
2415 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002416
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02002417 return( ssl_write_hello_verify_request( ssl ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002418 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002419#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002420
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002421 if( ssl->conf->f_rng == NULL )
Paul Bakkera9a028e2013-11-21 17:31:06 +01002422 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002423 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );
2424 return( MBEDTLS_ERR_SSL_NO_RNG );
Paul Bakkera9a028e2013-11-21 17:31:06 +01002425 }
2426
Paul Bakker5121ce52009-01-03 21:22:43 +00002427 /*
2428 * 0 . 0 handshake type
2429 * 1 . 3 handshake length
2430 * 4 . 5 protocol version
2431 * 6 . 9 UNIX time()
2432 * 10 . 37 random bytes
2433 */
2434 buf = ssl->out_msg;
2435 p = buf + 4;
2436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002437 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002438 ssl->conf->transport, p );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002439 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00002440
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002441 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002442 buf[4], buf[5] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002443
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002444#if defined(MBEDTLS_HAVE_TIME)
SimonBd5800b72016-04-26 07:43:27 +01002445 t = mbedtls_time( NULL );
Paul Bakker5121ce52009-01-03 21:22:43 +00002446 *p++ = (unsigned char)( t >> 24 );
2447 *p++ = (unsigned char)( t >> 16 );
2448 *p++ = (unsigned char)( t >> 8 );
2449 *p++ = (unsigned char)( t );
2450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002451 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002452#else
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002453 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 4 ) ) != 0 )
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002454 return( ret );
2455
2456 p += 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002457#endif /* MBEDTLS_HAVE_TIME */
Paul Bakker5121ce52009-01-03 21:22:43 +00002458
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002459 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 28 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002460 return( ret );
2461
2462 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +00002463
Paul Bakker48916f92012-09-16 19:57:18 +00002464 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002466 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002467
2468 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002469 * Resume is 0 by default, see ssl_handshake_init().
2470 * It may be already set to 1 by ssl_parse_session_ticket_ext().
2471 * If not, try looking up session ID in our cache.
Paul Bakker5121ce52009-01-03 21:22:43 +00002472 */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002473 if( ssl->handshake->resume == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002474#if defined(MBEDTLS_SSL_RENEGOTIATION)
2475 ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE &&
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002476#endif
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002477 ssl->session_negotiate->id_len != 0 &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002478 ssl->conf->f_get_cache != NULL &&
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01002479 ssl->conf->f_get_cache( ssl->conf->p_cache, ssl->session_negotiate ) == 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002480 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002481 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from cache" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002482 ssl->handshake->resume = 1;
2483 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002484
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002485 if( ssl->handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002486 {
2487 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002488 * New session, create a new session id,
2489 * unless we're about to issue a session ticket
Paul Bakker5121ce52009-01-03 21:22:43 +00002490 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002491 ssl->state++;
2492
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002493#if defined(MBEDTLS_HAVE_TIME)
SimonBd5800b72016-04-26 07:43:27 +01002494 ssl->session_negotiate->start = mbedtls_time( NULL );
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002495#endif
2496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002497#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002498 if( ssl->handshake->new_session_ticket != 0 )
2499 {
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002500 ssl->session_negotiate->id_len = n = 0;
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002501 memset( ssl->session_negotiate->id, 0, 32 );
2502 }
2503 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002504#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002505 {
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002506 ssl->session_negotiate->id_len = n = 32;
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002507 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->session_negotiate->id,
Paul Bakkera503a632013-08-14 13:48:06 +02002508 n ) ) != 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002509 return( ret );
2510 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002511 }
2512 else
2513 {
2514 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002515 * Resuming a session
Paul Bakker5121ce52009-01-03 21:22:43 +00002516 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002517 n = ssl->session_negotiate->id_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002518 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00002519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002520 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00002521 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002522 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00002523 return( ret );
2524 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002525 }
2526
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002527 /*
2528 * 38 . 38 session id length
2529 * 39 . 38+n session id
2530 * 39+n . 40+n chosen ciphersuite
2531 * 41+n . 41+n chosen compression alg.
2532 * 42+n . 43+n extensions length
2533 * 44+n . 43+n+m extensions
2534 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002535 *p++ = (unsigned char) ssl->session_negotiate->id_len;
2536 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->id_len );
2537 p += ssl->session_negotiate->id_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002538
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002539 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
2540 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
2541 MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00002542 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002543
Paul Bakker48916f92012-09-16 19:57:18 +00002544 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
2545 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
2546 *p++ = (unsigned char)( ssl->session_negotiate->compression );
Paul Bakker5121ce52009-01-03 21:22:43 +00002547
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002548 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %s",
2549 mbedtls_ssl_get_ciphersuite_name( ssl->session_negotiate->ciphersuite ) ) );
2550 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: 0x%02X",
Paul Bakker48916f92012-09-16 19:57:18 +00002551 ssl->session_negotiate->compression ) );
2552
Janos Follathc6dab2b2016-05-23 14:27:02 +01002553 /* Do not write the extensions if the protocol is SSLv3 */
2554#if defined(MBEDTLS_SSL_PROTO_SSL3)
2555 if( ( ssl->major_ver != 3 ) || ( ssl->minor_ver != 0 ) )
2556 {
2557#endif
2558
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002559 /*
2560 * First write extensions, then the total length
2561 */
2562 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
2563 ext_len += olen;
Paul Bakker48916f92012-09-16 19:57:18 +00002564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002565#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002566 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
2567 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +02002568#endif
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002570#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002571 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
2572 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +02002573#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002575#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002576 ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );
2577 ext_len += olen;
2578#endif
2579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002580#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002581 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
2582 ext_len += olen;
2583#endif
2584
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002585#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002586 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
2587 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +02002588#endif
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002589
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +02002590#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Robert Cragieae8535d2015-10-06 17:11:18 +01002591 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002592 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
2593 ext_len += olen;
2594#endif
2595
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002596#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2597 ssl_write_ecjpake_kkpp_ext( ssl, p + 2 + ext_len, &olen );
2598 ext_len += olen;
2599#endif
2600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002601#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002602 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
2603 ext_len += olen;
2604#endif
2605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002606 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d", ext_len ) );
Paul Bakker48916f92012-09-16 19:57:18 +00002607
Paul Bakkera7036632014-04-30 10:15:38 +02002608 if( ext_len > 0 )
2609 {
2610 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
2611 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
2612 p += ext_len;
2613 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002614
Janos Follathc6dab2b2016-05-23 14:27:02 +01002615#if defined(MBEDTLS_SSL_PROTO_SSL3)
2616 }
2617#endif
2618
Paul Bakker5121ce52009-01-03 21:22:43 +00002619 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002620 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2621 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002622
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002623 ret = mbedtls_ssl_write_record( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002625 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002626
2627 return( ret );
2628}
2629
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002630#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2631 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Paul Bakker29f221f2016-07-22 13:49:02 +01002632 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002633 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
Paul Bakker29f221f2016-07-22 13:49:02 +01002634 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)&& \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002635 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2636static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002637{
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002638 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
2639 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002640
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002641 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002642
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002643 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2644 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2645 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02002646 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2647 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002648 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002649 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002650 ssl->state++;
2651 return( 0 );
2652 }
2653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002654 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2655 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002656}
2657#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002658static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002659{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002660 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002661 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
2662 ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002663 size_t dn_size, total_dn_size; /* excluding length bytes */
2664 size_t ct_len, sa_len; /* including length bytes */
Paul Bakker5121ce52009-01-03 21:22:43 +00002665 unsigned char *buf, *p;
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02002666 const unsigned char * const end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002667 const mbedtls_x509_crt *crt;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02002668 int authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00002669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002670 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002671
2672 ssl->state++;
2673
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02002674#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
2675 if( ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET )
2676 authmode = ssl->handshake->sni_authmode;
2677 else
2678#endif
2679 authmode = ssl->conf->authmode;
2680
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002681 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2682 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2683 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2684 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02002685 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE ||
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02002686 authmode == MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002687 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002688 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002689 return( 0 );
2690 }
2691
2692 /*
2693 * 0 . 0 handshake type
2694 * 1 . 3 handshake length
2695 * 4 . 4 cert type count
Paul Bakker926af752012-11-23 13:38:07 +01002696 * 5 .. m-1 cert types
2697 * m .. m+1 sig alg length (TLS 1.2 only)
Paul Bakker9af723c2014-05-01 13:03:14 +02002698 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00002699 * n .. n+1 length of all DNs
2700 * n+2 .. n+3 length of DN 1
2701 * n+4 .. ... Distinguished Name #1
2702 * ... .. ... length of DN 2, etc.
2703 */
2704 buf = ssl->out_msg;
2705 p = buf + 4;
2706
2707 /*
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002708 * Supported certificate types
2709 *
2710 * ClientCertificateType certificate_types<1..2^8-1>;
2711 * enum { (255) } ClientCertificateType;
Paul Bakker5121ce52009-01-03 21:22:43 +00002712 */
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002713 ct_len = 0;
Paul Bakker926af752012-11-23 13:38:07 +01002714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002715#if defined(MBEDTLS_RSA_C)
2716 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002717#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002718#if defined(MBEDTLS_ECDSA_C)
2719 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002720#endif
2721
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002722 p[0] = (unsigned char) ct_len++;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002723 p += ct_len;
Paul Bakker926af752012-11-23 13:38:07 +01002724
Paul Bakker577e0062013-08-28 11:57:20 +02002725 sa_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002726#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01002727 /*
2728 * Add signature_algorithms for verify (TLS 1.2)
Paul Bakker926af752012-11-23 13:38:07 +01002729 *
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002730 * SignatureAndHashAlgorithm supported_signature_algorithms<2..2^16-2>;
2731 *
2732 * struct {
2733 * HashAlgorithm hash;
2734 * SignatureAlgorithm signature;
2735 * } SignatureAndHashAlgorithm;
2736 *
2737 * enum { (255) } HashAlgorithm;
2738 * enum { (255) } SignatureAlgorithm;
Paul Bakker926af752012-11-23 13:38:07 +01002739 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002740 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002741 {
Simon Butcher99000142016-10-13 17:21:01 +01002742 const int *cur;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002743
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002744 /*
2745 * Supported signature algorithms
2746 */
Simon Butcher99000142016-10-13 17:21:01 +01002747 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
2748 {
2749 unsigned char hash = mbedtls_ssl_hash_from_md_alg( *cur );
2750
2751 if( MBEDTLS_SSL_HASH_NONE == hash || mbedtls_ssl_set_calc_verify_md( ssl, hash ) )
2752 continue;
2753
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002754#if defined(MBEDTLS_RSA_C)
Simon Butcher99000142016-10-13 17:21:01 +01002755 p[2 + sa_len++] = hash;
2756 p[2 + sa_len++] = MBEDTLS_SSL_SIG_RSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002757#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002758#if defined(MBEDTLS_ECDSA_C)
Simon Butcher99000142016-10-13 17:21:01 +01002759 p[2 + sa_len++] = hash;
2760 p[2 + sa_len++] = MBEDTLS_SSL_SIG_ECDSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002761#endif
Simon Butcher99000142016-10-13 17:21:01 +01002762 }
Paul Bakker926af752012-11-23 13:38:07 +01002763
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002764 p[0] = (unsigned char)( sa_len >> 8 );
2765 p[1] = (unsigned char)( sa_len );
2766 sa_len += 2;
2767 p += sa_len;
Paul Bakker926af752012-11-23 13:38:07 +01002768 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002769#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002770
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002771 /*
2772 * DistinguishedName certificate_authorities<0..2^16-1>;
2773 * opaque DistinguishedName<1..2^16-1>;
2774 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002775 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00002776
Paul Bakkerbc3d9842012-11-26 16:12:02 +01002777 total_dn_size = 0;
Janos Follath088ce432017-04-10 12:42:31 +01002778
2779 if( ssl->conf->cert_req_ca_list == MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED )
Paul Bakker5121ce52009-01-03 21:22:43 +00002780 {
Janos Follath088ce432017-04-10 12:42:31 +01002781#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
2782 if( ssl->handshake->sni_ca_chain != NULL )
2783 crt = ssl->handshake->sni_ca_chain;
2784 else
2785#endif
2786 crt = ssl->conf->ca_chain;
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02002787
Janos Follath088ce432017-04-10 12:42:31 +01002788 while( crt != NULL && crt->version != 0 )
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02002789 {
Janos Follath088ce432017-04-10 12:42:31 +01002790 dn_size = crt->subject_raw.len;
2791
2792 if( end < p ||
2793 (size_t)( end - p ) < dn_size ||
2794 (size_t)( end - p ) < 2 + dn_size )
2795 {
2796 MBEDTLS_SSL_DEBUG_MSG( 1, ( "skipping CAs: buffer too short" ) );
2797 break;
2798 }
2799
2800 *p++ = (unsigned char)( dn_size >> 8 );
2801 *p++ = (unsigned char)( dn_size );
2802 memcpy( p, crt->subject_raw.p, dn_size );
2803 p += dn_size;
2804
2805 MBEDTLS_SSL_DEBUG_BUF( 3, "requested DN", p - dn_size, dn_size );
2806
2807 total_dn_size += 2 + dn_size;
2808 crt = crt->next;
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02002809 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002810 }
2811
Paul Bakker926af752012-11-23 13:38:07 +01002812 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002813 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2814 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_REQUEST;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002815 ssl->out_msg[4 + ct_len + sa_len] = (unsigned char)( total_dn_size >> 8 );
2816 ssl->out_msg[5 + ct_len + sa_len] = (unsigned char)( total_dn_size );
Paul Bakker5121ce52009-01-03 21:22:43 +00002817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002818 ret = mbedtls_ssl_write_record( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002820 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002821
2822 return( ret );
2823}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002824#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
2825 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
Paul Bakker29f221f2016-07-22 13:49:02 +01002826 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002827 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
Paul Bakker29f221f2016-07-22 13:49:02 +01002828 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002829 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002830
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002831#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2832 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2833static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002834{
2835 int ret;
2836
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002837 if( ! mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECKEY ) )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002838 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002839 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
2840 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002841 }
2842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002843 if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx,
2844 mbedtls_pk_ec( *mbedtls_ssl_own_key( ssl ) ),
2845 MBEDTLS_ECDH_OURS ) ) != 0 )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002846 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002847 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002848 return( ret );
2849 }
2850
2851 return( 0 );
2852}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002853#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
2854 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002855
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002856static int ssl_write_server_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker41c83d32013-03-20 14:39:14 +01002857{
Paul Bakker23986e52011-04-24 08:57:21 +00002858 int ret;
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002859 size_t n = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002860 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002861 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker2292d1f2013-09-15 17:06:49 +02002862
Hanno Becker1aa267c2017-04-28 17:08:27 +01002863#if defined(MBEDTLS_KEY_EXCHANGE__SOME_PFS__ENABLED)
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002864 unsigned char *p = ssl->out_msg + 4;
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01002865 size_t len;
2866#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002867 unsigned char *dig_signed = p;
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01002868 size_t dig_signed_len = 0;
2869#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */
2870#endif /* MBEDTLS_KEY_EXCHANGE__SOME_PFS__ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002871
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002872 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002873
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01002874 /*
2875 *
2876 * Part 1: Extract static ECDH parameters and abort
2877 * if ServerKeyExchange not needed.
2878 *
2879 */
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002880
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01002881 /* For suites involving ECDH, extract DH parameters
2882 * from certificate at this point. */
Hanno Becker1aa267c2017-04-28 17:08:27 +01002883#if defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDH_ENABLED)
2884 if( mbedtls_ssl_ciphersuite_uses_ecdh( ciphersuite_info ) )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002885 {
2886 ssl_get_ecdh_params_from_cert( ssl );
Hanno Becker1aa267c2017-04-28 17:08:27 +01002887 }
2888#endif /* MBEDTLS_KEY_EXCHANGE__SOME__ECDH_ENABLED */
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002889
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002890 /* Key exchanges not involving ephemeral keys don't use
2891 * ServerKeyExchange, so end here. */
Hanno Becker1aa267c2017-04-28 17:08:27 +01002892#if defined(MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED)
2893 if( mbedtls_ssl_ciphersuite_no_pfs( ciphersuite_info ) )
2894 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002895 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002896 ssl->state++;
2897 return( 0 );
2898 }
Hanno Becker1aa267c2017-04-28 17:08:27 +01002899#endif /* MBEDTLS_KEY_EXCHANGE__NON_PFS__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002900
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002901 /*
2902 *
2903 * Part 2: Provide key exchange parameters for chosen ciphersuite.
2904 *
2905 */
2906
2907 /*
2908 * - ECJPAKE key exchanges
2909 */
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02002910#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2911 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
2912 {
Robert Cragie39a60de2015-10-02 13:57:59 +01002913 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN;
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02002914
2915 ret = mbedtls_ecjpake_write_round_two( &ssl->handshake->ecjpake_ctx,
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002916 p, end - p, &len, ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02002917 if( ret != 0 )
2918 {
2919 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_write_round_two", ret );
2920 return( ret );
2921 }
2922
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002923 p += len;
2924 n += len;
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02002925 }
2926#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
2927
Hanno Becker1aa267c2017-04-28 17:08:27 +01002928 /*
2929 * For (EC)DHE key exchanges with PSK, parameters are prefixed by support
2930 * identity hint (RFC 4279, Sec. 3). Until someone needs this feature,
2931 * we use empty support identity hints here.
2932 **/
2933#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002934 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2935 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2936 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002937 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002938 *(p++) = 0x00;
2939 *(p++) = 0x00;
2940
2941 n += 2;
2942 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002943#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED ||
2944 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002945
Hanno Becker7e5437a2017-04-28 17:15:26 +01002946 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01002947 * - DHE key exchanges
Hanno Becker1aa267c2017-04-28 17:08:27 +01002948 */
2949#if defined(MBEDTLS_KEY_EXCHANGE__SOME__DHE_ENABLED)
2950 if( mbedtls_ssl_ciphersuite_uses_dhe( ciphersuite_info ) )
Paul Bakker48916f92012-09-16 19:57:18 +00002951 {
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01002952 if( ssl->conf->dhm_P.p == NULL || ssl->conf->dhm_G.p == NULL )
2953 {
2954 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no DH parameters set" ) );
2955 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2956 }
2957
Paul Bakker41c83d32013-03-20 14:39:14 +01002958 /*
2959 * Ephemeral DH parameters:
2960 *
2961 * struct {
2962 * opaque dh_p<1..2^16-1>;
2963 * opaque dh_g<1..2^16-1>;
2964 * opaque dh_Ys<1..2^16-1>;
2965 * } ServerDHParams;
2966 */
Hanno Beckerab740562017-10-04 13:15:37 +01002967 if( ( ret = mbedtls_dhm_set_group( &ssl->handshake->dhm_ctx,
2968 &ssl->conf->dhm_P,
2969 &ssl->conf->dhm_G ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002970 {
Hanno Beckerab740562017-10-04 13:15:37 +01002971 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_set_group", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002972 return( ret );
2973 }
Paul Bakker48916f92012-09-16 19:57:18 +00002974
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002975 if( ( ret = mbedtls_dhm_make_params( &ssl->handshake->dhm_ctx,
2976 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002977 p, &len, ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002978 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002979 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_params", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002980 return( ret );
2981 }
2982
Hanno Becker4cb1f4d2017-10-10 15:59:57 +01002983#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002984 dig_signed = p;
2985 dig_signed_len = len;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002986#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002987
2988 p += len;
2989 n += len;
2990
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002991 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2992 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
2993 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
2994 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker41c83d32013-03-20 14:39:14 +01002995 }
Hanno Becker1aa267c2017-04-28 17:08:27 +01002996#endif /* MBEDTLS_KEY_EXCHANGE__SOME__DHE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002997
Hanno Becker1aa267c2017-04-28 17:08:27 +01002998 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01002999 * - ECDHE key exchanges
Hanno Becker1aa267c2017-04-28 17:08:27 +01003000 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003001#if defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED)
Hanno Becker1aa267c2017-04-28 17:08:27 +01003002 if( mbedtls_ssl_ciphersuite_uses_ecdhe( ciphersuite_info ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003003 {
Paul Bakker41c83d32013-03-20 14:39:14 +01003004 /*
3005 * Ephemeral ECDH parameters:
3006 *
3007 * struct {
3008 * ECParameters curve_params;
3009 * ECPoint public;
3010 * } ServerECDHParams;
3011 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003012 const mbedtls_ecp_curve_info **curve = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003013 const mbedtls_ecp_group_id *gid;
Gergely Budai987bfb52014-01-19 21:48:42 +01003014
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01003015 /* Match our preference list against the offered curves */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003016 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01003017 for( curve = ssl->handshake->curves; *curve != NULL; curve++ )
3018 if( (*curve)->grp_id == *gid )
3019 goto curve_matching_done;
3020
3021curve_matching_done:
Manuel Pégourié-Gonnardb86145e2015-06-23 14:11:39 +02003022 if( curve == NULL || *curve == NULL )
Gergely Budai987bfb52014-01-19 21:48:42 +01003023 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003024 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no matching curve for ECDHE" ) );
3025 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Gergely Budai987bfb52014-01-19 21:48:42 +01003026 }
Manuel Pégourié-Gonnardde053902014-02-04 13:58:39 +01003027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003028 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDHE curve: %s", (*curve)->name ) );
Gergely Budai987bfb52014-01-19 21:48:42 +01003029
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02003030 if( ( ret = mbedtls_ecp_group_load( &ssl->handshake->ecdh_ctx.grp,
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01003031 (*curve)->grp_id ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003032 {
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02003033 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecp_group_load", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01003034 return( ret );
3035 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003037 if( ( ret = mbedtls_ecdh_make_params( &ssl->handshake->ecdh_ctx, &len,
3038 p, MBEDTLS_SSL_MAX_CONTENT_LEN - n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003039 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003040 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003041 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_params", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01003042 return( ret );
3043 }
3044
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003045#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +01003046 dig_signed = p;
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003047 dig_signed_len = len;
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003048#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003049
3050 p += len;
3051 n += len;
3052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003053 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q ", &ssl->handshake->ecdh_ctx.Q );
Paul Bakker41c83d32013-03-20 14:39:14 +01003054 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003055#endif /* MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00003056
Hanno Becker1aa267c2017-04-28 17:08:27 +01003057 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003058 *
3059 * Part 3: For key exchanges involving the server signing the
3060 * exchange parameters, compute and add the signature here.
3061 *
Hanno Becker1aa267c2017-04-28 17:08:27 +01003062 */
3063#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
3064 if( mbedtls_ssl_ciphersuite_uses_server_signature( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00003065 {
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003066 size_t signature_len = 0;
Paul Bakker2292d1f2013-09-15 17:06:49 +02003067 unsigned int hashlen = 0;
3068 unsigned char hash[64];
Paul Bakker23f36802012-09-28 14:15:14 +00003069
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003070 /*
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003071 * 3.1: Choose hash algorithm:
Hanno Becker4cb1f4d2017-10-10 15:59:57 +01003072 * A: For TLS 1.2, obey signature-hash-algorithm extension
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003073 * to choose appropriate hash.
3074 * B: For SSL3, TLS1.0, TLS1.1 and ECDHE_ECDSA, use SHA1
3075 * (RFC 4492, Sec. 5.4)
3076 * C: Otherwise, use MD5 + SHA1 (RFC 4346, Sec. 7.4.3)
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003077 */
Hanno Becker7e5437a2017-04-28 17:15:26 +01003078
3079 mbedtls_md_type_t md_alg;
3080
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003081#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003082 mbedtls_pk_type_t sig_alg =
3083 mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003084 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003085 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003086 /* A: For TLS 1.2, obey signature-hash-algorithm extension
3087 * (RFC 5246, Sec. 7.4.1.4.1). */
Hanno Becker7e5437a2017-04-28 17:15:26 +01003088 if( sig_alg == MBEDTLS_PK_NONE ||
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003089 ( md_alg = mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs,
3090 sig_alg ) ) == MBEDTLS_MD_NONE )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003091 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003092 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Hanno Becker4cb1f4d2017-10-10 15:59:57 +01003093 /* (... because we choose a cipher suite
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003094 * only if there is a matching hash.) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003095 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003096 }
3097 }
Paul Bakker577e0062013-08-28 11:57:20 +02003098 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003099#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3100#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
3101 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003102 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003103 {
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003104 /* B: Default hash SHA1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003105 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003106 }
3107 else
Hanno Becker1aa267c2017-04-28 17:08:27 +01003108#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
3109 MBEDTLS_SSL_PROTO_TLS1_1 */
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003110 {
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003111 /* C: MD5 + SHA1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003112 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003113 }
3114
Hanno Becker7e5437a2017-04-28 17:15:26 +01003115 MBEDTLS_SSL_DEBUG_MSG( 3, ( "pick hash algorithm %d for signing", md_alg ) );
3116
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003117 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003118 * 3.2: Compute the hash to be signed
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003119 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003120#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
3121 defined(MBEDTLS_SSL_PROTO_TLS1_1)
3122 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakker23f36802012-09-28 14:15:14 +00003123 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003124 hashlen = 36;
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01003125 ret = mbedtls_ssl_get_key_exchange_md_ssl_tls( ssl, hash,
3126 dig_signed,
3127 dig_signed_len );
3128 if( ret != 0 )
3129 return( ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003130 }
3131 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003132#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
3133 MBEDTLS_SSL_PROTO_TLS1_1 */
3134#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3135 defined(MBEDTLS_SSL_PROTO_TLS1_2)
3136 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003137 {
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02003138 /* Info from md_alg will be used instead */
3139 hashlen = 0;
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01003140 ret = mbedtls_ssl_get_key_exchange_md_tls1_2( ssl, hash,
3141 dig_signed,
3142 dig_signed_len,
3143 md_alg );
3144 if( ret != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003145 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00003146 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003147 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003148#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3149 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003150 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003151 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3152 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02003153 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02003154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003155 MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
3156 (unsigned int) ( mbedtls_md_get_size( mbedtls_md_info_from_type( md_alg ) ) ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003157
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003158 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003159 * 3.3: Compute and add the signature
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003160 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003161 if( mbedtls_ssl_own_key( ssl ) == NULL )
Paul Bakker23f36802012-09-28 14:15:14 +00003162 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003163 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key" ) );
3164 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003165 }
Paul Bakker23f36802012-09-28 14:15:14 +00003166
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003167#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3168 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00003169 {
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003170 /*
3171 * For TLS 1.2, we need to specify signature and hash algorithm
Hanno Becker7e5437a2017-04-28 17:15:26 +01003172 * explicitly through a prefix to the signature.
3173 *
3174 * struct {
3175 * HashAlgorithm hash;
3176 * SignatureAlgorithm signature;
3177 * } SignatureAndHashAlgorithm;
3178 *
3179 * struct {
3180 * SignatureAndHashAlgorithm algorithm;
3181 * opaque signature<0..2^16-1>;
3182 * } DigitallySigned;
3183 *
3184 */
3185
3186 *(p++) = mbedtls_ssl_hash_from_md_alg( md_alg );
3187 *(p++) = mbedtls_ssl_sig_from_pk_alg( sig_alg );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003188
3189 n += 2;
3190 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003191#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003192
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003193 if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ), md_alg, hash, hashlen,
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003194 p + 2 , &signature_len, ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003195 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003196 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02003197 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00003198 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02003199
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003200 *(p++) = (unsigned char)( signature_len >> 8 );
3201 *(p++) = (unsigned char)( signature_len );
Paul Bakkerbf63b362012-04-12 20:44:34 +00003202 n += 2;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003203
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003204 MBEDTLS_SSL_DEBUG_BUF( 3, "my signature", p, signature_len );
Paul Bakker48916f92012-09-16 19:57:18 +00003205
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003206 n += signature_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00003207 }
Hanno Becker1aa267c2017-04-28 17:08:27 +01003208#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */
Paul Bakker1ef83d62012-04-11 12:09:53 +00003209
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003210 /* Done with actual work; add header and send. */
Paul Bakker1ef83d62012-04-11 12:09:53 +00003211
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003212 ssl->out_msglen = 4 + n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003213 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3214 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003215
3216 ssl->state++;
3217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003218 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003219 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003220 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003221 return( ret );
3222 }
3223
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003224 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003225
3226 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00003227}
3228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003229static int ssl_write_server_hello_done( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003230{
3231 int ret;
3232
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003233 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003234
3235 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003236 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3237 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO_DONE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003238
3239 ssl->state++;
3240
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003241#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003242 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003243 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003244#endif
3245
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003246 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003247 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003248 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003249 return( ret );
3250 }
3251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003252 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003253
3254 return( 0 );
3255}
3256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003257#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
3258 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
3259static int ssl_parse_client_dh_public( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003260 const unsigned char *end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003261{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003262 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003263 size_t n;
3264
3265 /*
3266 * Receive G^Y mod P, premaster = (G^Y)^X mod P
3267 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003268 if( *p + 2 > end )
3269 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003270 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3271 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003272 }
Paul Bakker70df2fb2013-04-17 17:19:09 +02003273
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003274 n = ( (*p)[0] << 8 ) | (*p)[1];
3275 *p += 2;
3276
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003277 if( *p + n > end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003278 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003279 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3280 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003281 }
3282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003283 if( ( ret = mbedtls_dhm_read_public( &ssl->handshake->dhm_ctx, *p, n ) ) != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003284 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003285 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_read_public", ret );
3286 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003287 }
3288
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003289 *p += n;
3290
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003291 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003292
Paul Bakker70df2fb2013-04-17 17:19:09 +02003293 return( ret );
3294}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003295#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
3296 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003298#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
3299 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
3300static int ssl_parse_encrypted_pms( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003301 const unsigned char *p,
3302 const unsigned char *end,
3303 size_t pms_offset )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003304{
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003305 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003306 size_t len = mbedtls_pk_get_len( mbedtls_ssl_own_key( ssl ) );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003307 unsigned char *pms = ssl->handshake->premaster + pms_offset;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003308 unsigned char ver[2];
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003309 unsigned char fake_pms[48], peer_pms[48];
3310 unsigned char mask;
Manuel Pégourié-Gonnardb9c93d02015-06-23 13:53:15 +02003311 size_t i, peer_pmslen;
3312 unsigned int diff;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003313
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003314 if( ! mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_RSA ) )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003315 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003316 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no RSA private key" ) );
3317 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003318 }
3319
3320 /*
3321 * Decrypt the premaster using own private RSA key
3322 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003323#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3324 defined(MBEDTLS_SSL_PROTO_TLS1_2)
3325 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003326 {
Philippe Antoine747fd532018-05-30 09:13:21 +02003327 if ( p + 2 > end ) {
3328 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3329 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
3330 }
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003331 if( *p++ != ( ( len >> 8 ) & 0xFF ) ||
3332 *p++ != ( ( len ) & 0xFF ) )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003333 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003334 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3335 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003336 }
3337 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003338#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02003339
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003340 if( p + len != end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003341 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003342 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3343 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003344 }
3345
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003346 mbedtls_ssl_write_version( ssl->handshake->max_major_ver,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003347 ssl->handshake->max_minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003348 ssl->conf->transport, ver );
Manuel Pégourié-Gonnardb9c93d02015-06-23 13:53:15 +02003349
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003350 /*
3351 * Protection against Bleichenbacher's attack: invalid PKCS#1 v1.5 padding
3352 * must not cause the connection to end immediately; instead, send a
3353 * bad_record_mac later in the handshake.
3354 * Also, avoid data-dependant branches here to protect against
3355 * timing-based variants.
3356 */
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003357 ret = ssl->conf->f_rng( ssl->conf->p_rng, fake_pms, sizeof( fake_pms ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003358 if( ret != 0 )
3359 return( ret );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003360
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003361 ret = mbedtls_pk_decrypt( mbedtls_ssl_own_key( ssl ), p, len,
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02003362 peer_pms, &peer_pmslen,
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003363 sizeof( peer_pms ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003364 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003365
Manuel Pégourié-Gonnardb9c93d02015-06-23 13:53:15 +02003366 diff = (unsigned int) ret;
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02003367 diff |= peer_pmslen ^ 48;
Manuel Pégourié-Gonnardb9c93d02015-06-23 13:53:15 +02003368 diff |= peer_pms[0] ^ ver[0];
3369 diff |= peer_pms[1] ^ ver[1];
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003370
Manuel Pégourié-Gonnard331ba572015-04-20 12:33:57 +01003371#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02003372 if( diff != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003373 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003374#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02003375
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003376 if( sizeof( ssl->handshake->premaster ) < pms_offset ||
3377 sizeof( ssl->handshake->premaster ) - pms_offset < 48 )
3378 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003379 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3380 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003381 }
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003382 ssl->handshake->pmslen = 48;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003383
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02003384 /* mask = diff ? 0xff : 0x00 using bit operations to avoid branches */
3385 /* MSVC has a warning about unary minus on unsigned, but this is
3386 * well-defined and precisely what we want to do here */
3387#if defined(_MSC_VER)
3388#pragma warning( push )
3389#pragma warning( disable : 4146 )
3390#endif
Manuel Pégourié-Gonnardb9c93d02015-06-23 13:53:15 +02003391 mask = - ( ( diff | - diff ) >> ( sizeof( unsigned int ) * 8 - 1 ) );
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02003392#if defined(_MSC_VER)
3393#pragma warning( pop )
3394#endif
3395
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003396 for( i = 0; i < ssl->handshake->pmslen; i++ )
3397 pms[i] = ( mask & fake_pms[i] ) | ( (~mask) & peer_pms[i] );
3398
3399 return( 0 );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003400}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003401#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||
3402 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003403
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003404#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
3405static int ssl_parse_client_psk_identity( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003406 const unsigned char *end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003407{
Paul Bakker6db455e2013-09-18 17:29:31 +02003408 int ret = 0;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003409 size_t n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003410
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003411 if( ssl->conf->f_psk == NULL &&
3412 ( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL ||
3413 ssl->conf->psk_identity_len == 0 || ssl->conf->psk_len == 0 ) )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003414 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003415 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no pre-shared key" ) );
3416 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003417 }
3418
3419 /*
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003420 * Receive client pre-shared key identity name
Paul Bakkerfbb17802013-04-17 19:10:21 +02003421 */
Hanno Becker83c9f492017-06-26 13:52:14 +01003422 if( end - *p < 2 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003423 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003424 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3425 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003426 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02003427
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003428 n = ( (*p)[0] << 8 ) | (*p)[1];
3429 *p += 2;
3430
Hanno Becker83c9f492017-06-26 13:52:14 +01003431 if( n < 1 || n > 65535 || n > (size_t) ( end - *p ) )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003432 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003433 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3434 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003435 }
3436
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003437 if( ssl->conf->f_psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02003438 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003439 if( ssl->conf->f_psk( ssl->conf->p_psk, ssl, *p, n ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003440 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02003441 }
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02003442 else
Paul Bakker6db455e2013-09-18 17:29:31 +02003443 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01003444 /* Identity is not a big secret since clients send it in the clear,
3445 * but treat it carefully anyway, just in case */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003446 if( n != ssl->conf->psk_identity_len ||
3447 mbedtls_ssl_safer_memcmp( ssl->conf->psk_identity, *p, n ) != 0 )
Paul Bakker6db455e2013-09-18 17:29:31 +02003448 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003449 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02003450 }
3451 }
3452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003453 if( ret == MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003454 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003455 MBEDTLS_SSL_DEBUG_BUF( 3, "Unknown PSK identity", *p, n );
Gilles Peskinec94f7352017-05-10 16:37:56 +02003456 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3457 MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003458 return( MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003459 }
3460
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003461 *p += n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003462
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02003463 return( 0 );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003464}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003465#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerfbb17802013-04-17 19:10:21 +02003466
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003467static int ssl_parse_client_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003468{
Paul Bakker23986e52011-04-24 08:57:21 +00003469 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003470 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003471 unsigned char *p, *end;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003472
Paul Bakker41c83d32013-03-20 14:39:14 +01003473 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003475 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003477 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003478 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003479 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003480 return( ret );
3481 }
3482
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003483 p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003484 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnardf8995832014-09-10 08:25:12 +00003485
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003486 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003487 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003488 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3489 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003490 }
3491
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003492 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003493 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003494 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3495 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003496 }
3497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003498#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
3499 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00003500 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003501 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003502 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003503 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003504 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003505 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003506
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003507 if( p != end )
3508 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003509 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3510 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003511 }
3512
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003513 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003514 ssl->handshake->premaster,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01003515 MBEDTLS_PREMASTER_SIZE,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02003516 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003517 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003518 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003519 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
3520 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003521 }
3522
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003523 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003524 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003525 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003526#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
3527#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
3528 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
3529 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
3530 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
3531 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
3532 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
3533 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
3534 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003535 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003536 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003537 p, end - p) ) != 0 )
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003538 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003539 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
3540 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003541 }
3542
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003543 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003545 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003546 &ssl->handshake->pmslen,
3547 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003548 MBEDTLS_MPI_MAX_SIZE,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003549 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003550 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003551 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
3552 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003553 }
3554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003555 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z ", &ssl->handshake->ecdh_ctx.z );
Paul Bakker5121ce52009-01-03 21:22:43 +00003556 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003557 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003558#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
3559 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
3560 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
3561 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
3562#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
3563 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003564 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003565 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003566 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003567 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003568 return( ret );
3569 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003570
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003571 if( p != end )
3572 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003573 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3574 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003575 }
3576
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003577 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003578 ciphersuite_info->key_exchange ) ) != 0 )
3579 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003580 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003581 return( ret );
3582 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02003583 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003584 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003585#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
3586#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
3587 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003588 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003589 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3590 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003591 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003592 return( ret );
3593 }
3594
3595 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 2 ) ) != 0 )
3596 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003597 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_encrypted_pms" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003598 return( ret );
3599 }
3600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003601 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003602 ciphersuite_info->key_exchange ) ) != 0 )
3603 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003604 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003605 return( ret );
3606 }
3607 }
3608 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003609#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
3610#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
3611 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003612 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003613 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3614 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003615 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003616 return( ret );
3617 }
3618 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
3619 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003620 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003621 return( ret );
3622 }
3623
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003624 if( p != end )
3625 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003626 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3627 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003628 }
3629
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003630 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003631 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003632 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003633 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003634 return( ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003635 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003636 }
3637 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003638#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
3639#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
3640 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003641 {
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003642 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3643 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003644 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003645 return( ret );
3646 }
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003647
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003648 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003649 p, end - p ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003650 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003651 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
3652 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003653 }
3654
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003655 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003656
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003657 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003658 ciphersuite_info->key_exchange ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003659 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003660 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003661 return( ret );
3662 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003663 }
3664 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003665#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
3666#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
3667 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01003668 {
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003669 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 0 ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003670 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003671 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_parse_encrypted_pms_secret" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003672 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003673 }
3674 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003675 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003676#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003677#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
3678 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
3679 {
3680 ret = mbedtls_ecjpake_read_round_two( &ssl->handshake->ecjpake_ctx,
3681 p, end - p );
3682 if( ret != 0 )
3683 {
3684 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_two", ret );
3685 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
3686 }
3687
3688 ret = mbedtls_ecjpake_derive_secret( &ssl->handshake->ecjpake_ctx,
3689 ssl->handshake->premaster, 32, &ssl->handshake->pmslen,
3690 ssl->conf->f_rng, ssl->conf->p_rng );
3691 if( ret != 0 )
3692 {
3693 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_derive_secret", ret );
3694 return( ret );
3695 }
3696 }
3697 else
3698#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003699 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003700 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3701 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003702 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003703
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003704 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00003705 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003706 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00003707 return( ret );
3708 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003709
Paul Bakker5121ce52009-01-03 21:22:43 +00003710 ssl->state++;
3711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003712 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003713
3714 return( 0 );
3715}
3716
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003717#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
3718 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Paul Bakker29f221f2016-07-22 13:49:02 +01003719 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) && \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003720 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
Paul Bakker29f221f2016-07-22 13:49:02 +01003721 !defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)&& \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003722 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
3723static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003724{
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003725 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
3726 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003727
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003728 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003729
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003730 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3731 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
3732 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02003733 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3734 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkered27a042013-04-18 22:46:23 +02003735 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003736 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02003737 ssl->state++;
3738 return( 0 );
3739 }
3740
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003741 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3742 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003743}
3744#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003745static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003746{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003747 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003748 size_t i, sig_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003749 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003750 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003751 size_t hashlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003752#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3753 mbedtls_pk_type_t pk_alg;
Paul Bakker577e0062013-08-28 11:57:20 +02003754#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003755 mbedtls_md_type_t md_alg;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003756 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
3757 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003758
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003759 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003761 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3762 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
3763 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
3764 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02003765 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE ||
Manuel Pégourié-Gonnard72226212014-09-10 14:23:38 +00003766 ssl->session_negotiate->peer_cert == NULL )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003767 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003768 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003769 ssl->state++;
3770 return( 0 );
3771 }
3772
Simon Butcher99000142016-10-13 17:21:01 +01003773 /* Read the message without adding it to the checksum */
3774 do {
Paul Bakker5121ce52009-01-03 21:22:43 +00003775
Hanno Becker90333da2017-10-10 11:27:13 +01003776 do ret = mbedtls_ssl_read_record_layer( ssl );
3777 while( ret == MBEDTLS_ERR_SSL_CONTINUE_PROCESSING );
3778
3779 if( ret != 0 )
Simon Butcher99000142016-10-13 17:21:01 +01003780 {
3781 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_read_record_layer" ), ret );
3782 return( ret );
3783 }
3784
3785 ret = mbedtls_ssl_handle_message_type( ssl );
3786
Hanno Becker90333da2017-10-10 11:27:13 +01003787 } while( MBEDTLS_ERR_SSL_NON_FATAL == ret ||
3788 MBEDTLS_ERR_SSL_CONTINUE_PROCESSING == ret );
Simon Butcher99000142016-10-13 17:21:01 +01003789
3790 if( 0 != ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00003791 {
Simon Butcher99000142016-10-13 17:21:01 +01003792 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_handle_message_type" ), ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003793 return( ret );
3794 }
3795
3796 ssl->state++;
3797
Simon Butcher99000142016-10-13 17:21:01 +01003798 /* Process the message contents */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003799 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE ||
3800 ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE_VERIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00003801 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003802 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3803 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003804 }
3805
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003806 i = mbedtls_ssl_hs_hdr_len( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003807
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003808 /*
3809 * struct {
3810 * SignatureAndHashAlgorithm algorithm; -- TLS 1.2 only
3811 * opaque signature<0..2^16-1>;
3812 * } DigitallySigned;
3813 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003814#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
3815 defined(MBEDTLS_SSL_PROTO_TLS1_1)
3816 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01003817 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003818 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003819 hashlen = 36;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003820
3821 /* For ECDSA, use SHA-1, not MD-5 + SHA-1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003822 if( mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
3823 MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003824 {
3825 hash_start += 16;
3826 hashlen -= 16;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003827 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003828 }
Paul Bakker926af752012-11-23 13:38:07 +01003829 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003830 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003831#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 ||
3832 MBEDTLS_SSL_PROTO_TLS1_1 */
3833#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3834 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02003835 {
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003836 if( i + 2 > ssl->in_hslen )
3837 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003838 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3839 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003840 }
3841
Paul Bakker5121ce52009-01-03 21:22:43 +00003842 /*
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003843 * Hash
Paul Bakker5121ce52009-01-03 21:22:43 +00003844 */
Simon Butcher99000142016-10-13 17:21:01 +01003845 md_alg = mbedtls_ssl_md_alg_from_hash( ssl->in_msg[i] );
3846
3847 if( md_alg == MBEDTLS_MD_NONE || mbedtls_ssl_set_calc_verify_md( ssl, ssl->in_msg[i] ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003848 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003849 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003850 " for verify message" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003851 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker926af752012-11-23 13:38:07 +01003852 }
3853
Simon Butcher99000142016-10-13 17:21:01 +01003854#if !defined(MBEDTLS_MD_SHA1)
3855 if( MBEDTLS_MD_SHA1 == md_alg )
3856 hash_start += 16;
3857#endif
Paul Bakker926af752012-11-23 13:38:07 +01003858
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02003859 /* Info from md_alg will be used instead */
3860 hashlen = 0;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003861
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003862 i++;
3863
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003864 /*
3865 * Signature
3866 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003867 if( ( pk_alg = mbedtls_ssl_pk_alg_from_sig( ssl->in_msg[i] ) )
3868 == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003869 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003870 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003871 " for verify message" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003872 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003873 }
3874
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003875 /*
3876 * Check the certificate's key type matches the signature alg
3877 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003878 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003879 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003880 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sig_alg doesn't match cert key" ) );
3881 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003882 }
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003883
3884 i++;
Paul Bakker577e0062013-08-28 11:57:20 +02003885 }
3886 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003887#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003888 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003889 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3890 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02003891 }
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02003892
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003893 if( i + 2 > ssl->in_hslen )
3894 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003895 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3896 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003897 }
3898
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003899 sig_len = ( ssl->in_msg[i] << 8 ) | ssl->in_msg[i+1];
3900 i += 2;
Paul Bakker926af752012-11-23 13:38:07 +01003901
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003902 if( i + sig_len != ssl->in_hslen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003903 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003904 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3905 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003906 }
3907
Simon Butcher99000142016-10-13 17:21:01 +01003908 /* Calculate hash and verify signature */
3909 ssl->handshake->calc_verify( ssl, hash );
3910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003911 if( ( ret = mbedtls_pk_verify( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003912 md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003913 ssl->in_msg + i, sig_len ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003914 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003915 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003916 return( ret );
3917 }
3918
Simon Butcher99000142016-10-13 17:21:01 +01003919 mbedtls_ssl_update_handshake_status( ssl );
3920
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003921 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003922
Paul Bakkered27a042013-04-18 22:46:23 +02003923 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003924}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003925#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
3926 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
Paul Bakker29f221f2016-07-22 13:49:02 +01003927 !MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED &&
3928 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
3929 !MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED &&
3930 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00003931
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003932#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3933static int ssl_write_new_session_ticket( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003934{
3935 int ret;
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003936 size_t tlen;
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02003937 uint32_t lifetime;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003939 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003940
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003941 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3942 ssl->out_msg[0] = MBEDTLS_SSL_HS_NEW_SESSION_TICKET;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003943
3944 /*
3945 * struct {
3946 * uint32 ticket_lifetime_hint;
3947 * opaque ticket<0..2^16-1>;
3948 * } NewSessionTicket;
3949 *
3950 * 4 . 7 ticket_lifetime_hint (0 = unspecified)
3951 * 8 . 9 ticket_len (n)
3952 * 10 . 9+n ticket content
3953 */
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02003954
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02003955 if( ( ret = ssl->conf->f_ticket_write( ssl->conf->p_ticket,
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +02003956 ssl->session_negotiate,
3957 ssl->out_msg + 10,
3958 ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN,
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02003959 &tlen, &lifetime ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02003960 {
Manuel Pégourié-Gonnarda4a47352015-05-15 15:14:54 +02003961 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_write", ret );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02003962 tlen = 0;
3963 }
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003964
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02003965 ssl->out_msg[4] = ( lifetime >> 24 ) & 0xFF;
3966 ssl->out_msg[5] = ( lifetime >> 16 ) & 0xFF;
3967 ssl->out_msg[6] = ( lifetime >> 8 ) & 0xFF;
3968 ssl->out_msg[7] = ( lifetime ) & 0xFF;
3969
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003970 ssl->out_msg[8] = (unsigned char)( ( tlen >> 8 ) & 0xFF );
3971 ssl->out_msg[9] = (unsigned char)( ( tlen ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003972
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003973 ssl->out_msglen = 10 + tlen;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003974
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +01003975 /*
3976 * Morally equivalent to updating ssl->state, but NewSessionTicket and
3977 * ChangeCipherSpec share the same state.
3978 */
3979 ssl->handshake->new_session_ticket = 0;
3980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003981 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003982 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003983 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003984 return( ret );
3985 }
3986
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003987 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003988
3989 return( 0 );
3990}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003991#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003992
Paul Bakker5121ce52009-01-03 21:22:43 +00003993/*
Paul Bakker1961b702013-01-25 14:49:24 +01003994 * SSL handshake -- server side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00003995 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003996int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003997{
3998 int ret = 0;
3999
Manuel Pégourié-Gonnarddba460f2015-06-24 22:59:30 +02004000 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER || ssl->handshake == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004001 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00004002
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004003 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
Paul Bakker1961b702013-01-25 14:49:24 +01004004
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004005 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker1961b702013-01-25 14:49:24 +01004006 return( ret );
4007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004008#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004009 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004010 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004011 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004012 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004013 return( ret );
4014 }
4015#endif
4016
Paul Bakker1961b702013-01-25 14:49:24 +01004017 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00004018 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004019 case MBEDTLS_SSL_HELLO_REQUEST:
4020 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00004021 break;
4022
Paul Bakker1961b702013-01-25 14:49:24 +01004023 /*
4024 * <== ClientHello
4025 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004026 case MBEDTLS_SSL_CLIENT_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01004027 ret = ssl_parse_client_hello( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00004028 break;
Paul Bakker1961b702013-01-25 14:49:24 +01004029
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004030#if defined(MBEDTLS_SSL_PROTO_DTLS)
4031 case MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT:
4032 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02004033#endif
4034
Paul Bakker1961b702013-01-25 14:49:24 +01004035 /*
4036 * ==> ServerHello
4037 * Certificate
4038 * ( ServerKeyExchange )
4039 * ( CertificateRequest )
4040 * ServerHelloDone
4041 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004042 case MBEDTLS_SSL_SERVER_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01004043 ret = ssl_write_server_hello( ssl );
4044 break;
4045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004046 case MBEDTLS_SSL_SERVER_CERTIFICATE:
4047 ret = mbedtls_ssl_write_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004048 break;
4049
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004050 case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01004051 ret = ssl_write_server_key_exchange( ssl );
4052 break;
4053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004054 case MBEDTLS_SSL_CERTIFICATE_REQUEST:
Paul Bakker1961b702013-01-25 14:49:24 +01004055 ret = ssl_write_certificate_request( ssl );
4056 break;
4057
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004058 case MBEDTLS_SSL_SERVER_HELLO_DONE:
Paul Bakker1961b702013-01-25 14:49:24 +01004059 ret = ssl_write_server_hello_done( ssl );
4060 break;
4061
4062 /*
4063 * <== ( Certificate/Alert )
4064 * ClientKeyExchange
4065 * ( CertificateVerify )
4066 * ChangeCipherSpec
4067 * Finished
4068 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004069 case MBEDTLS_SSL_CLIENT_CERTIFICATE:
4070 ret = mbedtls_ssl_parse_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004071 break;
4072
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004073 case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01004074 ret = ssl_parse_client_key_exchange( ssl );
4075 break;
4076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004077 case MBEDTLS_SSL_CERTIFICATE_VERIFY:
Paul Bakker1961b702013-01-25 14:49:24 +01004078 ret = ssl_parse_certificate_verify( ssl );
4079 break;
4080
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004081 case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:
4082 ret = mbedtls_ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004083 break;
4084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004085 case MBEDTLS_SSL_CLIENT_FINISHED:
4086 ret = mbedtls_ssl_parse_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004087 break;
4088
4089 /*
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004090 * ==> ( NewSessionTicket )
4091 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01004092 * Finished
4093 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004094 case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:
4095#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02004096 if( ssl->handshake->new_session_ticket != 0 )
4097 ret = ssl_write_new_session_ticket( ssl );
4098 else
Paul Bakkera503a632013-08-14 13:48:06 +02004099#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004100 ret = mbedtls_ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004101 break;
4102
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004103 case MBEDTLS_SSL_SERVER_FINISHED:
4104 ret = mbedtls_ssl_write_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004105 break;
4106
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004107 case MBEDTLS_SSL_FLUSH_BUFFERS:
4108 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
4109 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Paul Bakker1961b702013-01-25 14:49:24 +01004110 break;
4111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004112 case MBEDTLS_SSL_HANDSHAKE_WRAPUP:
4113 mbedtls_ssl_handshake_wrapup( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004114 break;
4115
4116 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004117 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
4118 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00004119 }
4120
Paul Bakker5121ce52009-01-03 21:22:43 +00004121 return( ret );
4122}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004123#endif /* MBEDTLS_SSL_SRV_C */