blob: 0db7c183325a692069c46bd0661a4341b851af14 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Manuel Pégourié-Gonnarda658a402015-01-23 09:45:19 +00004 * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +00006 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00007 *
Paul Bakker5121ce52009-01-03 21:22:43 +00008 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License along
19 * with this program; if not, write to the Free Software Foundation, Inc.,
20 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
21 */
22
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020023#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000024#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020025#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020026#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020027#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020029#if defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000030
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/debug.h"
32#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020033#include "mbedtls/ssl_internal.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000034
Rich Evans00ab4702015-02-06 13:43:58 +000035#include <string.h>
36
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020037#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000038#include "mbedtls/platform.h"
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020039#else
Rich Evans00ab4702015-02-06 13:43:58 +000040#include <stdlib.h>
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020041#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020042#define mbedtls_free free
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020043#endif
44
Paul Bakkerfa6a6202013-10-28 18:48:30 +010045#if defined(_MSC_VER) && !defined(EFIX64) && !defined(EFI32)
Paul Bakkerfa9b1002013-07-03 15:31:03 +020046#include <basetsd.h>
47typedef UINT32 uint32_t;
48#else
Manuel Pégourié-Gonnard93866642015-06-22 19:21:23 +020049#include <stdint.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020050#endif
51
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020052#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000053#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020054#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020056#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Paul Bakker34617722014-06-13 17:20:13 +020057/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020058static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020059 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
60}
61#endif
62
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020063#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
64static void ssl_write_hostname_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +010065 unsigned char *buf,
66 size_t *olen )
67{
68 unsigned char *p = buf;
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010069 size_t hostname_len;
Paul Bakkerd3edc862013-03-20 16:07:17 +010070
71 *olen = 0;
72
Paul Bakker66d5d072014-06-17 16:39:18 +020073 if( ssl->hostname == NULL )
Paul Bakkerd3edc862013-03-20 16:07:17 +010074 return;
75
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020076 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
Paul Bakkerd3edc862013-03-20 16:07:17 +010077 ssl->hostname ) );
78
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010079 hostname_len = strlen( ssl->hostname );
80
Paul Bakkerd3edc862013-03-20 16:07:17 +010081 /*
82 * struct {
83 * NameType name_type;
84 * select (name_type) {
85 * case host_name: HostName;
86 * } name;
87 * } ServerName;
88 *
89 * enum {
90 * host_name(0), (255)
91 * } NameType;
92 *
93 * opaque HostName<1..2^16-1>;
94 *
95 * struct {
96 * ServerName server_name_list<1..2^16-1>
97 * } ServerNameList;
98 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020099 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
100 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100101
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100102 *p++ = (unsigned char)( ( (hostname_len + 5) >> 8 ) & 0xFF );
103 *p++ = (unsigned char)( ( (hostname_len + 5) ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100104
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100105 *p++ = (unsigned char)( ( (hostname_len + 3) >> 8 ) & 0xFF );
106 *p++ = (unsigned char)( ( (hostname_len + 3) ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100107
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200108 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100109 *p++ = (unsigned char)( ( hostname_len >> 8 ) & 0xFF );
110 *p++ = (unsigned char)( ( hostname_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100111
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100112 memcpy( p, ssl->hostname, hostname_len );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100113
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100114 *olen = hostname_len + 9;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100115}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200116#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100117
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200118#if defined(MBEDTLS_SSL_RENEGOTIATION)
119static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100120 unsigned char *buf,
121 size_t *olen )
122{
123 unsigned char *p = buf;
124
125 *olen = 0;
126
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200127 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakkerd3edc862013-03-20 16:07:17 +0100128 return;
129
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200130 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100131
132 /*
133 * Secure renegotiation
134 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200135 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
136 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100137
138 *p++ = 0x00;
139 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
140 *p++ = ssl->verify_data_len & 0xFF;
141
142 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
143
144 *olen = 5 + ssl->verify_data_len;
145}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200146#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100147
Manuel Pégourié-Gonnardd9423232014-12-02 11:57:29 +0100148/*
149 * Only if we handle at least one key exchange that needs signatures.
150 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200151#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
152 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
153static void ssl_write_signature_algorithms_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100154 unsigned char *buf,
155 size_t *olen )
156{
157 unsigned char *p = buf;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100158 size_t sig_alg_len = 0;
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200159 const int *md;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200160#if defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard5bfd9682014-06-24 15:18:11 +0200161 unsigned char *sig_alg_list = buf + 6;
162#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100163
164 *olen = 0;
165
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200166 if( ssl->conf->max_minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerd3edc862013-03-20 16:07:17 +0100167 return;
168
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200169 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100170
171 /*
172 * Prepare signature_algorithms extension (TLS 1.2)
173 */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200174 for( md = ssl->conf->sig_hashes; *md != MBEDTLS_MD_NONE; md++ )
175 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200176#if defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200177 sig_alg_list[sig_alg_len++] = mbedtls_ssl_hash_from_md_alg( *md );
178 sig_alg_list[sig_alg_len++] = MBEDTLS_SSL_SIG_ECDSA;
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200179#endif
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200180#if defined(MBEDTLS_RSA_C)
181 sig_alg_list[sig_alg_len++] = mbedtls_ssl_hash_from_md_alg( *md );
182 sig_alg_list[sig_alg_len++] = MBEDTLS_SSL_SIG_RSA;
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200183#endif
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200184 }
Paul Bakkerd3edc862013-03-20 16:07:17 +0100185
186 /*
187 * enum {
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200188 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
189 * sha512(6), (255)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100190 * } HashAlgorithm;
191 *
192 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
193 * SignatureAlgorithm;
194 *
195 * struct {
196 * HashAlgorithm hash;
197 * SignatureAlgorithm signature;
198 * } SignatureAndHashAlgorithm;
199 *
200 * SignatureAndHashAlgorithm
201 * supported_signature_algorithms<2..2^16-2>;
202 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200203 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
204 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SIG_ALG ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100205
206 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
207 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
208
209 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
210 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
211
Paul Bakkerd3edc862013-03-20 16:07:17 +0100212 *olen = 6 + sig_alg_len;
213}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200214#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
215 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100216
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200217#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
218static void ssl_write_supported_elliptic_curves_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100219 unsigned char *buf,
220 size_t *olen )
221{
222 unsigned char *p = buf;
Manuel Pégourié-Gonnard8e205fc2014-01-23 17:27:10 +0100223 unsigned char *elliptic_curve_list = p + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100224 size_t elliptic_curve_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200225 const mbedtls_ecp_curve_info *info;
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200226#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200227 const mbedtls_ecp_group_id *grp_id;
Paul Bakker0910f322014-02-06 13:41:18 +0100228#else
229 ((void) ssl);
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100230#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100231
232 *olen = 0;
233
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200234 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100235
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200236#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200237 for( grp_id = ssl->conf->curve_list; *grp_id != MBEDTLS_ECP_DP_NONE; grp_id++ )
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200238 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200239 info = mbedtls_ecp_curve_info_from_grp_id( *grp_id );
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100240#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200241 for( info = mbedtls_ecp_curve_list(); info->grp_id != MBEDTLS_ECP_DP_NONE; info++ )
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100242 {
243#endif
244
245 elliptic_curve_list[elliptic_curve_len++] = info->tls_id >> 8;
246 elliptic_curve_list[elliptic_curve_len++] = info->tls_id & 0xFF;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200247 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200248
249 if( elliptic_curve_len == 0 )
250 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200252 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
253 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100254
255 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
256 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
257
258 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
259 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
260
Paul Bakkerd3edc862013-03-20 16:07:17 +0100261 *olen = 6 + elliptic_curve_len;
262}
263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200264static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100265 unsigned char *buf,
266 size_t *olen )
267{
268 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200269 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100270
271 *olen = 0;
272
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200273 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100274
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200275 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
276 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100277
278 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100279 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200280
281 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200282 *p++ = MBEDTLS_ECP_PF_UNCOMPRESSED;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100283
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200284 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100285}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200286#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100287
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200288#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
289static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200290 unsigned char *buf,
291 size_t *olen )
292{
293 unsigned char *p = buf;
294
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200295 if( ssl->conf->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE ) {
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200296 *olen = 0;
297 return;
298 }
299
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200300 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200301
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200302 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
303 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200304
305 *p++ = 0x00;
306 *p++ = 1;
307
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200308 *p++ = ssl->conf->mfl_code;
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200309
310 *olen = 5;
311}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200312#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200313
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200314#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
315static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200316 unsigned char *buf, size_t *olen )
317{
318 unsigned char *p = buf;
319
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200320 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200321 {
322 *olen = 0;
323 return;
324 }
325
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200326 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200327
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200328 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
329 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200330
331 *p++ = 0x00;
332 *p++ = 0x00;
333
334 *olen = 4;
335}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200336#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200337
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200338#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
339static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100340 unsigned char *buf, size_t *olen )
341{
342 unsigned char *p = buf;
343
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200344 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
345 ssl->conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100346 {
347 *olen = 0;
348 return;
349 }
350
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200351 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding encrypt_then_mac "
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100352 "extension" ) );
353
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200354 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC >> 8 ) & 0xFF );
355 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC ) & 0xFF );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100356
357 *p++ = 0x00;
358 *p++ = 0x00;
359
360 *olen = 4;
361}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200362#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100363
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200364#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
365static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200366 unsigned char *buf, size_t *olen )
367{
368 unsigned char *p = buf;
369
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200370 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
371 ssl->conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200372 {
373 *olen = 0;
374 return;
375 }
376
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200377 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding extended_master_secret "
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200378 "extension" ) );
379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200380 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );
381 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET ) & 0xFF );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200382
383 *p++ = 0x00;
384 *p++ = 0x00;
385
386 *olen = 4;
387}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200388#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200390#if defined(MBEDTLS_SSL_SESSION_TICKETS)
391static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200392 unsigned char *buf, size_t *olen )
393{
394 unsigned char *p = buf;
395 size_t tlen = ssl->session_negotiate->ticket_len;
396
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200397 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200398 {
399 *olen = 0;
400 return;
401 }
402
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200403 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200404
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200405 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
406 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET ) & 0xFF );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200407
408 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
409 *p++ = (unsigned char)( ( tlen ) & 0xFF );
410
411 *olen = 4;
412
413 if( ssl->session_negotiate->ticket == NULL ||
414 ssl->session_negotiate->ticket_len == 0 )
415 {
416 return;
417 }
418
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200419 MBEDTLS_SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200420
421 memcpy( p, ssl->session_negotiate->ticket, tlen );
422
423 *olen += tlen;
424}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200425#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200427#if defined(MBEDTLS_SSL_ALPN)
428static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200429 unsigned char *buf, size_t *olen )
430{
431 unsigned char *p = buf;
432 const char **cur;
433
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200434 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200435 {
436 *olen = 0;
437 return;
438 }
439
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200440 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200441
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200442 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN >> 8 ) & 0xFF );
443 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN ) & 0xFF );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200444
445 /*
446 * opaque ProtocolName<1..2^8-1>;
447 *
448 * struct {
449 * ProtocolName protocol_name_list<2..2^16-1>
450 * } ProtocolNameList;
451 */
452
453 /* Skip writing extension and list length for now */
454 p += 4;
455
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200456 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200457 {
458 *p = (unsigned char)( strlen( *cur ) & 0xFF );
459 memcpy( p + 1, *cur, *p );
460 p += 1 + *p;
461 }
462
463 *olen = p - buf;
464
465 /* List length = olen - 2 (ext_type) - 2 (ext_len) - 2 (list_len) */
466 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
467 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
468
469 /* Extension length = olen - 2 (ext_type) - 2 (ext_len) */
470 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
471 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
472}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200473#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200474
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200475/*
476 * Generate random bytes for ClientHello
477 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200478static int ssl_generate_random( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200479{
480 int ret;
481 unsigned char *p = ssl->handshake->randbytes;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200482#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200483 time_t t;
484#endif
485
Manuel Pégourié-Gonnardfb2d2232014-07-22 15:59:14 +0200486 /*
487 * When responding to a verify request, MUST reuse random (RFC 6347 4.2.1)
488 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200489#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200490 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardfb2d2232014-07-22 15:59:14 +0200491 ssl->handshake->verify_cookie != NULL )
492 {
493 return( 0 );
494 }
495#endif
496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200497#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200498 t = time( NULL );
499 *p++ = (unsigned char)( t >> 24 );
500 *p++ = (unsigned char)( t >> 16 );
501 *p++ = (unsigned char)( t >> 8 );
502 *p++ = (unsigned char)( t );
503
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200504 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200505#else
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100506 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 4 ) ) != 0 )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200507 return( ret );
508
509 p += 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200510#endif /* MBEDTLS_HAVE_TIME */
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200511
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100512 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 28 ) ) != 0 )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200513 return( ret );
514
515 return( 0 );
516}
517
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200518static int ssl_write_client_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000519{
Paul Bakker23986e52011-04-24 08:57:21 +0000520 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100521 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000522 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200523 unsigned char *p, *q;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200524 unsigned char offer_compress;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200525 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200526 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000527
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200528 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000529
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100530 if( ssl->conf->f_rng == NULL )
Paul Bakkera9a028e2013-11-21 17:31:06 +0100531 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200532 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );
533 return( MBEDTLS_ERR_SSL_NO_RNG );
Paul Bakkera9a028e2013-11-21 17:31:06 +0100534 }
535
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200536#if defined(MBEDTLS_SSL_RENEGOTIATION)
537 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100538#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000539 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200540 ssl->major_ver = ssl->conf->min_major_ver;
541 ssl->minor_ver = ssl->conf->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000542 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000543
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +0200544 if( ssl->conf->max_major_ver == 0 )
Paul Bakker490ecc82011-10-06 13:04:09 +0000545 {
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +0200546 MBEDTLS_SSL_DEBUG_MSG( 1, ( "configured max major version is invalid, "
547 "consider using mbedtls_ssl_config_defaults()" ) );
548 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker490ecc82011-10-06 13:04:09 +0000549 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000550
551 /*
552 * 0 . 0 handshake type
553 * 1 . 3 handshake length
554 * 4 . 5 highest version supported
555 * 6 . 9 current UNIX time
556 * 10 . 37 random bytes
557 */
558 buf = ssl->out_msg;
559 p = buf + 4;
560
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200561 mbedtls_ssl_write_version( ssl->conf->max_major_ver, ssl->conf->max_minor_ver,
562 ssl->conf->transport, p );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +0100563 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200565 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +0000566 buf[4], buf[5] ) );
567
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200568 if( ( ret = ssl_generate_random( ssl ) ) != 0 )
569 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200570 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_generate_random", ret );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200571 return( ret );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200572 }
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200573
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200574 memcpy( p, ssl->handshake->randbytes, 32 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200575 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", p, 32 );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200576 p += 32;
Paul Bakker5121ce52009-01-03 21:22:43 +0000577
578 /*
579 * 38 . 38 session id length
580 * 39 . 39+n session id
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100581 * 39+n . 39+n DTLS only: cookie length (1 byte)
582 * 40+n . .. DTSL only: cookie
583 * .. . .. ciphersuitelist length (2 bytes)
584 * .. . .. ciphersuitelist
585 * .. . .. compression methods length (1 byte)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000586 * .. . .. compression methods
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100587 * .. . .. extensions length (2 bytes)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000588 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000589 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200590 n = ssl->session_negotiate->id_len;
Paul Bakker5121ce52009-01-03 21:22:43 +0000591
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100592 if( n < 16 || n > 32 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200593#if defined(MBEDTLS_SSL_RENEGOTIATION)
594 ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE ||
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100595#endif
Paul Bakker0a597072012-09-25 21:55:46 +0000596 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200597 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000598 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200599 }
600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200601#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200602 /*
603 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
604 * generate and include a Session ID in the TLS ClientHello."
605 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200606#if defined(MBEDTLS_SSL_RENEGOTIATION)
607 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000608#endif
Manuel Pégourié-Gonnardd2b35ec2015-03-10 11:40:43 +0000609 {
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000610 if( ssl->session_negotiate->ticket != NULL &&
611 ssl->session_negotiate->ticket_len != 0 )
612 {
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100613 ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->session_negotiate->id, 32 );
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200614
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000615 if( ret != 0 )
616 return( ret );
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200617
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200618 ssl->session_negotiate->id_len = n = 32;
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000619 }
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200620 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200621#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000622
623 *p++ = (unsigned char) n;
624
625 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000626 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200628 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
629 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000630
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100631 /*
632 * DTLS cookie
633 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200634#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200635 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100636 {
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200637 if( ssl->handshake->verify_cookie == NULL )
638 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200639 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no verify cookie to send" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200640 *p++ = 0;
641 }
642 else
643 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200644 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200645 ssl->handshake->verify_cookie,
646 ssl->handshake->verify_cookie_len );
647
648 *p++ = ssl->handshake->verify_cookie_len;
649 memcpy( p, ssl->handshake->verify_cookie,
650 ssl->handshake->verify_cookie_len );
651 p += ssl->handshake->verify_cookie_len;
652 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100653 }
654#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000655
Paul Bakker48916f92012-09-16 19:57:18 +0000656 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100657 * Ciphersuite list
Paul Bakker48916f92012-09-16 19:57:18 +0000658 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200659 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100660
661 /* Skip writing ciphersuite length for now */
662 n = 0;
663 q = p;
664 p += 2;
665
Paul Bakker2fbefde2013-06-29 16:01:15 +0200666 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000667 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200668 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuites[i] );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200669
670 if( ciphersuite_info == NULL )
671 continue;
672
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200673 if( ciphersuite_info->min_minor_ver > ssl->conf->max_minor_ver ||
674 ciphersuite_info->max_minor_ver < ssl->conf->min_minor_ver )
Paul Bakker2fbefde2013-06-29 16:01:15 +0200675 continue;
676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200677#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200678 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200679 ( ciphersuite_info->flags & MBEDTLS_CIPHERSUITE_NODTLS ) )
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +0100680 continue;
681#endif
682
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200683#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200684 if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200685 ciphersuite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100686 continue;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200687#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100688
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200689 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200690 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000691
Paul Bakker2fbefde2013-06-29 16:01:15 +0200692 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200693 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
694 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000695 }
696
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000697 /*
698 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
699 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700#if defined(MBEDTLS_SSL_RENEGOTIATION)
701 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000702#endif
703 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200704 *p++ = (unsigned char)( MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
705 *p++ = (unsigned char)( MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO );
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000706 n++;
707 }
708
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200709 /* Some versions of OpenSSL don't handle it correctly if not at end */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200710#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +0100711 if( ssl->conf->fallback == MBEDTLS_SSL_IS_FALLBACK )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200712 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200713 MBEDTLS_SSL_DEBUG_MSG( 3, ( "adding FALLBACK_SCSV" ) );
714 *p++ = (unsigned char)( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 );
715 *p++ = (unsigned char)( MBEDTLS_SSL_FALLBACK_SCSV_VALUE );
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200716 n++;
717 }
718#endif
719
Paul Bakker2fbefde2013-06-29 16:01:15 +0200720 *q++ = (unsigned char)( n >> 7 );
721 *q++ = (unsigned char)( n << 1 );
722
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200723 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200724
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200725#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200726 offer_compress = 1;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000727#else
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200728 offer_compress = 0;
729#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000730
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200731 /*
732 * We don't support compression with DTLS right now: is many records come
733 * in the same datagram, uncompressing one could overwrite the next one.
734 * We don't want to add complexity for handling that case unless there is
735 * an actual need for it.
736 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200737#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200738 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200739 offer_compress = 0;
740#endif
741
742 if( offer_compress )
743 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200744 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
745 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
746 MBEDTLS_SSL_COMPRESS_DEFLATE, MBEDTLS_SSL_COMPRESS_NULL ) );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200747
748 *p++ = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200749 *p++ = MBEDTLS_SSL_COMPRESS_DEFLATE;
750 *p++ = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200751 }
752 else
753 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200754 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
755 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d",
756 MBEDTLS_SSL_COMPRESS_NULL ) );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200757
758 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200759 *p++ = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200760 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000761
Paul Bakkerd3edc862013-03-20 16:07:17 +0100762 // First write extensions, then the total length
763 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200764#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100765 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
766 ext_len += olen;
Paul Bakker0be444a2013-08-27 21:55:01 +0200767#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200769#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100770 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
771 ext_len += olen;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100772#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000773
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200774#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
775 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100776 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
777 ext_len += olen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200778#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000779
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200780#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100781 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
782 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100783
Paul Bakkerd3edc862013-03-20 16:07:17 +0100784 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
785 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100786#endif
787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200788#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200789 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
790 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200791#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200792
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200793#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200794 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
795 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200796#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200798#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100799 ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );
800 ext_len += olen;
801#endif
802
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200803#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200804 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
805 ext_len += olen;
806#endif
807
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200808#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200809 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
810 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200811#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200812
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200813#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200814 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
815 ext_len += olen;
816#endif
817
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +0100818 /* olen unused if all extensions are disabled */
819 ((void) olen);
820
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200821 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000822 ext_len ) );
823
Paul Bakkera7036632014-04-30 10:15:38 +0200824 if( ext_len > 0 )
825 {
826 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
827 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
828 p += ext_len;
829 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100830
Paul Bakker5121ce52009-01-03 21:22:43 +0000831 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200832 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
833 ssl->out_msg[0] = MBEDTLS_SSL_HS_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +0000834
835 ssl->state++;
836
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200838 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200839 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +0200840#endif
841
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200842 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000843 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200844 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000845 return( ret );
846 }
847
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200848 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000849
850 return( 0 );
851}
852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200853static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200854 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000855 size_t len )
856{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000857 int ret;
858
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200859#if defined(MBEDTLS_SSL_RENEGOTIATION)
860 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +0000861 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100862 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000863 if( len != 1 + ssl->verify_data_len * 2 ||
864 buf[0] != ssl->verify_data_len * 2 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200865 mbedtls_ssl_safer_memcmp( buf + 1,
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100866 ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200867 mbedtls_ssl_safer_memcmp( buf + 1 + ssl->verify_data_len,
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100868 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000869 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200870 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000871
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200872 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000873 return( ret );
874
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200875 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +0000876 }
877 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100878 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200879#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100880 {
881 if( len != 1 || buf[0] != 0x00 )
882 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200883 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100884
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200885 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100886 return( ret );
887
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200888 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100889 }
890
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200891 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100892 }
Paul Bakker48916f92012-09-16 19:57:18 +0000893
894 return( 0 );
895}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200897#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
898static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200899 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200900 size_t len )
901{
902 /*
903 * server should use the extension only if we did,
904 * and if so the server's value should match ours (and len is always 1)
905 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200906 if( ssl->conf->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE ||
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200907 len != 1 ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200908 buf[0] != ssl->conf->mfl_code )
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200909 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200910 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200911 }
912
913 return( 0 );
914}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +0000916
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200917#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
918static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200919 const unsigned char *buf,
920 size_t len )
921{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200922 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED ||
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200923 len != 0 )
924 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200925 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200926 }
927
928 ((void) buf);
929
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200930 ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200931
932 return( 0 );
933}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200934#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200936#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
937static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100938 const unsigned char *buf,
939 size_t len )
940{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200941 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200942 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100943 len != 0 )
944 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100946 }
947
948 ((void) buf);
949
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200950 ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100951
952 return( 0 );
953}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200954#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200956#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
957static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200958 const unsigned char *buf,
959 size_t len )
960{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200961 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200962 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200963 len != 0 )
964 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200965 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200966 }
967
968 ((void) buf);
969
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200970 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200971
972 return( 0 );
973}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200974#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200975
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200976#if defined(MBEDTLS_SSL_SESSION_TICKETS)
977static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200978 const unsigned char *buf,
979 size_t len )
980{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200981 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED ||
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200982 len != 0 )
983 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200984 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200985 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200986
987 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200988
989 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200990
991 return( 0 );
992}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200993#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200995#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
996static int ssl_parse_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200997 const unsigned char *buf,
998 size_t len )
999{
1000 size_t list_size;
1001 const unsigned char *p;
1002
1003 list_size = buf[0];
1004 if( list_size + 1 != len )
1005 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001006 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1007 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001008 }
1009
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +02001010 p = buf + 1;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001011 while( list_size > 0 )
1012 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001013 if( p[0] == MBEDTLS_ECP_PF_UNCOMPRESSED ||
1014 p[0] == MBEDTLS_ECP_PF_COMPRESSED )
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001015 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +02001016 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001017 MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001018 return( 0 );
1019 }
1020
1021 list_size--;
1022 p++;
1023 }
1024
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001025 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no point format in common" ) );
1026 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001027}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001028#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001029
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001030#if defined(MBEDTLS_SSL_ALPN)
1031static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001032 const unsigned char *buf, size_t len )
1033{
1034 size_t list_len, name_len;
1035 const char **p;
1036
1037 /* If we didn't send it, the server shouldn't send it */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001038 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001039 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001040
1041 /*
1042 * opaque ProtocolName<1..2^8-1>;
1043 *
1044 * struct {
1045 * ProtocolName protocol_name_list<2..2^16-1>
1046 * } ProtocolNameList;
1047 *
1048 * the "ProtocolNameList" MUST contain exactly one "ProtocolName"
1049 */
1050
1051 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
1052 if( len < 4 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001053 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001054
1055 list_len = ( buf[0] << 8 ) | buf[1];
1056 if( list_len != len - 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001057 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001058
1059 name_len = buf[2];
1060 if( name_len != list_len - 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001061 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001062
1063 /* Check that the server chosen protocol was in our list and save it */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001064 for( p = ssl->conf->alpn_list; *p != NULL; p++ )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001065 {
1066 if( name_len == strlen( *p ) &&
1067 memcmp( buf + 3, *p, name_len ) == 0 )
1068 {
1069 ssl->alpn_chosen = *p;
1070 return( 0 );
1071 }
1072 }
1073
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001074 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001075}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001076#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001077
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001078/*
1079 * Parse HelloVerifyRequest. Only called after verifying the HS type.
1080 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001081#if defined(MBEDTLS_SSL_PROTO_DTLS)
1082static int ssl_parse_hello_verify_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001083{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001084 const unsigned char *p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001085 int major_ver, minor_ver;
1086 unsigned char cookie_len;
1087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001088 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse hello verify request" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001089
1090 /*
1091 * struct {
1092 * ProtocolVersion server_version;
1093 * opaque cookie<0..2^8-1>;
1094 * } HelloVerifyRequest;
1095 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001096 MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001097 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, p );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001098 p += 2;
1099
Manuel Pégourié-Gonnardb35fe562014-08-09 17:00:46 +02001100 /*
1101 * Since the RFC is not clear on this point, accept DTLS 1.0 (TLS 1.1)
1102 * even is lower than our min version.
1103 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001104 if( major_ver < MBEDTLS_SSL_MAJOR_VERSION_3 ||
1105 minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001106 major_ver > ssl->conf->max_major_ver ||
1107 minor_ver > ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001108 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001109 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server version" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001110
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001111 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1112 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001113
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001114 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001115 }
1116
1117 cookie_len = *p++;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001118 MBEDTLS_SSL_DEBUG_BUF( 3, "cookie", p, cookie_len );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001119
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001120 mbedtls_free( ssl->handshake->verify_cookie );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001121
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02001122 ssl->handshake->verify_cookie = mbedtls_calloc( 1, cookie_len );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001123 if( ssl->handshake->verify_cookie == NULL )
1124 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02001125 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc failed (%d bytes)", cookie_len ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001126 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001127 }
1128
1129 memcpy( ssl->handshake->verify_cookie, p, cookie_len );
1130 ssl->handshake->verify_cookie_len = cookie_len;
1131
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02001132 /* Start over at ClientHello */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001133 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
1134 mbedtls_ssl_reset_checksum( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001135
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001136 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001137
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001138 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse hello verify request" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001139
1140 return( 0 );
1141}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001142#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001144static int ssl_parse_server_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001145{
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001146 int ret, i;
Paul Bakker23986e52011-04-24 08:57:21 +00001147 size_t n;
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001148 size_t ext_len;
Paul Bakker48916f92012-09-16 19:57:18 +00001149 unsigned char *buf, *ext;
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001150 unsigned char comp;
1151#if defined(MBEDTLS_ZLIB_SUPPORT)
1152 int accept_comp;
1153#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001154#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001155 int renegotiation_info_seen = 0;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001156#endif
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001157 int handshake_failure = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158 const mbedtls_ssl_ciphersuite_t *suite_info;
1159#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +02001160 uint32_t t;
1161#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001163 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001164
Paul Bakker5121ce52009-01-03 21:22:43 +00001165 buf = ssl->in_msg;
1166
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001167 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001168 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001169 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001170 return( ret );
1171 }
1172
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001173 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001174 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001175#if defined(MBEDTLS_SSL_RENEGOTIATION)
1176 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001177 {
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001178 ssl->renego_records_seen++;
1179
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001180 if( ssl->conf->renego_max_records >= 0 &&
1181 ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001182 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001183 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001184 "but not honored by server" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001185 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001186 }
1187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001188 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-handshake message during renego" ) );
1189 return( MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO );
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001190 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001191#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001192
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001193 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1194 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001195 }
1196
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001197#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001198 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001199 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001200 if( buf[0] == MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001201 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001202 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received hello verify request" ) );
1203 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001204 return( ssl_parse_hello_verify_request( ssl ) );
1205 }
1206 else
1207 {
1208 /* We made it through the verification process */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001209 mbedtls_free( ssl->handshake->verify_cookie );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001210 ssl->handshake->verify_cookie = NULL;
1211 ssl->handshake->verify_cookie_len = 0;
1212 }
1213 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001214#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00001215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001216 if( ssl->in_hslen < 38 + mbedtls_ssl_hs_hdr_len( ssl ) ||
1217 buf[0] != MBEDTLS_SSL_HS_SERVER_HELLO )
Paul Bakker5121ce52009-01-03 21:22:43 +00001218 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001219 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1220 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001221 }
1222
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001223 /*
1224 * 0 . 1 server_version
1225 * 2 . 33 random (maybe including 4 bytes of Unix time)
1226 * 34 . 34 session_id length = n
1227 * 35 . 34+n session_id
1228 * 35+n . 36+n cipher_suite
1229 * 37+n . 37+n compression_method
1230 *
1231 * 38+n . 39+n extensions length (optional)
1232 * 40+n . .. extensions
1233 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001234 buf += mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001236 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, version", buf + 0, 2 );
1237 mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001238 ssl->conf->transport, buf + 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001239
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001240 if( ssl->major_ver < ssl->conf->min_major_ver ||
1241 ssl->minor_ver < ssl->conf->min_minor_ver ||
1242 ssl->major_ver > ssl->conf->max_major_ver ||
1243 ssl->minor_ver > ssl->conf->max_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +00001244 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001245 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server version out of bounds - "
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001246 " min: [%d:%d], server: [%d:%d], max: [%d:%d]",
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001247 ssl->conf->min_major_ver, ssl->conf->min_minor_ver,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001248 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001249 ssl->conf->max_major_ver, ssl->conf->max_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001250
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001251 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1252 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001253
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001254 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001255 }
1256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001257#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001258 t = ( (uint32_t) buf[2] << 24 )
1259 | ( (uint32_t) buf[3] << 16 )
1260 | ( (uint32_t) buf[4] << 8 )
1261 | ( (uint32_t) buf[5] );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001262 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakker87e5cda2012-01-14 18:14:15 +00001263#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001264
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001265 memcpy( ssl->handshake->randbytes + 32, buf + 2, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001266
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001267 n = buf[34];
Paul Bakker5121ce52009-01-03 21:22:43 +00001268
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001269 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 2, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001270
Paul Bakker48916f92012-09-16 19:57:18 +00001271 if( n > 32 )
1272 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001273 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1274 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001275 }
1276
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001277 if( ssl->in_hslen > 39 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +00001278 {
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001279 ext_len = ( ( buf[38 + n] << 8 )
1280 | ( buf[39 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001281
Paul Bakker48916f92012-09-16 19:57:18 +00001282 if( ( ext_len > 0 && ext_len < 4 ) ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + 40 + n + ext_len )
Paul Bakker48916f92012-09-16 19:57:18 +00001284 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001285 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1286 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001287 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001288 }
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001289 else if( ssl->in_hslen == 38 + n )
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001290 {
1291 ext_len = 0;
1292 }
1293 else
1294 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001295 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1296 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001297 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001298
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001299 /* ciphersuite (used later) */
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001300 i = ( buf[35 + n] << 8 ) | buf[36 + n];
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001301
1302 /*
1303 * Read and check compression
1304 */
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001305 comp = buf[37 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +00001306
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001307#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001308 /* See comments in ssl_write_client_hello() */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001309#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001310 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001311 accept_comp = 0;
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001312 else
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001313#endif
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001314 accept_comp = 1;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001315
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001316 if( comp != MBEDTLS_SSL_COMPRESS_NULL &&
1317 ( comp != MBEDTLS_SSL_COMPRESS_DEFLATE || accept_comp == 0 ) )
1318#else /* MBEDTLS_ZLIB_SUPPORT */
1319 if( comp != MBEDTLS_SSL_COMPRESS_NULL )
1320#endif/* MBEDTLS_ZLIB_SUPPORT */
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001321 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001322 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server hello, bad compression: %d", comp ) );
1323 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001324 }
1325
Paul Bakker380da532012-04-18 16:10:25 +00001326 /*
1327 * Initialize update checksum functions
1328 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001329 ssl->transform_negotiate->ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( i );
Paul Bakker68884e32013-01-07 18:20:04 +01001330
1331 if( ssl->transform_negotiate->ciphersuite_info == NULL )
1332 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001333 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %04x not found", i ) );
1334 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001335 }
Paul Bakker380da532012-04-18 16:10:25 +00001336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001337 mbedtls_ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +01001338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001339 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
1340 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, session id", buf + 35, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001341
1342 /*
1343 * Check if the session can be resumed
1344 */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001345 if( ssl->handshake->resume == 0 || n == 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001346#if defined(MBEDTLS_SSL_RENEGOTIATION)
1347 ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE ||
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001348#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001349 ssl->session_negotiate->ciphersuite != i ||
1350 ssl->session_negotiate->compression != comp ||
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001351 ssl->session_negotiate->id_len != n ||
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001352 memcmp( ssl->session_negotiate->id, buf + 35, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001353 {
1354 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +00001355 ssl->handshake->resume = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001356#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +00001357 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001358#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001359 ssl->session_negotiate->ciphersuite = i;
1360 ssl->session_negotiate->compression = comp;
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001361 ssl->session_negotiate->id_len = n;
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001362 memcpy( ssl->session_negotiate->id, buf + 35, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001363 }
1364 else
1365 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001366 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001368 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00001369 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001370 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00001371 return( ret );
1372 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001373 }
1374
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001375 MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001376 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001377
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001378 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
1379 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[37 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001380
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001381 suite_info = mbedtls_ssl_ciphersuite_from_id( ssl->session_negotiate->ciphersuite );
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02001382 if( suite_info == NULL
1383#if defined(MBEDTLS_ARC4_C)
1384 || ( ssl->conf->arc4_disabled &&
1385 suite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
1386#endif
1387 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001388 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001389 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1390 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001391 }
1392
Paul Bakker5121ce52009-01-03 21:22:43 +00001393 i = 0;
1394 while( 1 )
1395 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001396 if( ssl->conf->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001397 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001398 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1399 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001400 }
1401
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001402 if( ssl->conf->ciphersuite_list[ssl->minor_ver][i++] ==
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001403 ssl->session_negotiate->ciphersuite )
1404 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001405 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001406 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001407 }
1408
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001409 if( comp != MBEDTLS_SSL_COMPRESS_NULL
1410#if defined(MBEDTLS_ZLIB_SUPPORT)
1411 && comp != MBEDTLS_SSL_COMPRESS_DEFLATE
Paul Bakker2770fbd2012-07-03 13:30:23 +00001412#endif
1413 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001414 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001415 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1416 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001417 }
Paul Bakker48916f92012-09-16 19:57:18 +00001418 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +00001419
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001420 ext = buf + 40 + n;
Paul Bakker48916f92012-09-16 19:57:18 +00001421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001422 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +02001423
Paul Bakker48916f92012-09-16 19:57:18 +00001424 while( ext_len )
1425 {
1426 unsigned int ext_id = ( ( ext[0] << 8 )
1427 | ( ext[1] ) );
1428 unsigned int ext_size = ( ( ext[2] << 8 )
1429 | ( ext[3] ) );
1430
1431 if( ext_size + 4 > ext_len )
1432 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001433 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1434 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001435 }
1436
1437 switch( ext_id )
1438 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001439 case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:
1440 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1441#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001442 renegotiation_info_seen = 1;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001443#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001444
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001445 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4,
1446 ext_size ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001447 return( ret );
1448
1449 break;
1450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001451#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
1452 case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:
1453 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001454
1455 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
1456 ext + 4, ext_size ) ) != 0 )
1457 {
1458 return( ret );
1459 }
1460
1461 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001462#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001464#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1465 case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:
1466 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001467
1468 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
1469 ext + 4, ext_size ) ) != 0 )
1470 {
1471 return( ret );
1472 }
1473
1474 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001475#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001477#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1478 case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:
1479 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt_then_mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001480
1481 if( ( ret = ssl_parse_encrypt_then_mac_ext( ssl,
1482 ext + 4, ext_size ) ) != 0 )
1483 {
1484 return( ret );
1485 }
1486
1487 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001488#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001489
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001490#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1491 case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:
1492 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended_master_secret extension" ) );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001493
1494 if( ( ret = ssl_parse_extended_ms_ext( ssl,
1495 ext + 4, ext_size ) ) != 0 )
1496 {
1497 return( ret );
1498 }
1499
1500 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001501#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001502
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001503#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1504 case MBEDTLS_TLS_EXT_SESSION_TICKET:
1505 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001506
1507 if( ( ret = ssl_parse_session_ticket_ext( ssl,
1508 ext + 4, ext_size ) ) != 0 )
1509 {
1510 return( ret );
1511 }
1512
1513 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001514#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001515
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001516#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
1517 case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:
1518 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001519
1520 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1521 ext + 4, ext_size ) ) != 0 )
1522 {
1523 return( ret );
1524 }
1525
1526 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001527#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001528
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001529#if defined(MBEDTLS_SSL_ALPN)
1530 case MBEDTLS_TLS_EXT_ALPN:
1531 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001532
1533 if( ( ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size ) ) != 0 )
1534 return( ret );
1535
1536 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001537#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001538
Paul Bakker48916f92012-09-16 19:57:18 +00001539 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001540 MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
Paul Bakker48916f92012-09-16 19:57:18 +00001541 ext_id ) );
1542 }
1543
1544 ext_len -= 4 + ext_size;
1545 ext += 4 + ext_size;
1546
1547 if( ext_len > 0 && ext_len < 4 )
1548 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001549 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1550 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001551 }
1552 }
1553
1554 /*
1555 * Renegotiation security checks
1556 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001557 if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001558 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001559 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001560 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001561 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001562 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001563#if defined(MBEDTLS_SSL_RENEGOTIATION)
1564 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1565 ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001566 renegotiation_info_seen == 0 )
1567 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001568 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001569 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001570 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001571 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1572 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001573 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001574 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001575 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001576 handshake_failure = 1;
1577 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001578 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1579 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001580 renegotiation_info_seen == 1 )
1581 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001582 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001583 handshake_failure = 1;
1584 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001585#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001586
1587 if( handshake_failure == 1 )
1588 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001589 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001590 return( ret );
1591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001592 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001593 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001595 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001596
1597 return( 0 );
1598}
1599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001600#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1601 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1602static int ssl_parse_server_dh_params( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker29e1f122013-04-16 13:07:56 +02001603 unsigned char *end )
1604{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001605 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker29e1f122013-04-16 13:07:56 +02001606
Paul Bakker29e1f122013-04-16 13:07:56 +02001607 /*
1608 * Ephemeral DH parameters:
1609 *
1610 * struct {
1611 * opaque dh_p<1..2^16-1>;
1612 * opaque dh_g<1..2^16-1>;
1613 * opaque dh_Ys<1..2^16-1>;
1614 * } ServerDHParams;
1615 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001616 if( ( ret = mbedtls_dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001617 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001618 MBEDTLS_SSL_DEBUG_RET( 2, ( "mbedtls_dhm_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001619 return( ret );
1620 }
1621
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001622 if( ssl->handshake->dhm_ctx.len * 8 < ssl->conf->dhm_min_bitlen )
Paul Bakker29e1f122013-04-16 13:07:56 +02001623 {
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001624 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DHM prime too short: %d < %d",
1625 ssl->handshake->dhm_ctx.len * 8,
1626 ssl->conf->dhm_min_bitlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001627 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001628 }
1629
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001630 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1631 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1632 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001633
1634 return( ret );
1635}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001636#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1637 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001638
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001639#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1640 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1641 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
1642 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1643 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1644static int ssl_check_server_ecdh_params( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001645{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001646 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001647
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001648 curve_info = mbedtls_ecp_curve_info_from_grp_id( ssl->handshake->ecdh_ctx.grp.id );
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001649 if( curve_info == NULL )
1650 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001651 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1652 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001653 }
1654
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001655 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDH curve: %s", curve_info->name ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001656
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02001657#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02001658 if( mbedtls_ssl_check_curve( ssl, ssl->handshake->ecdh_ctx.grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001659#else
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001660 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1661 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001662#endif
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001663 return( -1 );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001664
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001665 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001666
1667 return( 0 );
1668}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001669#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1670 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1671 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
1672 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1673 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001674
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001675#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1676 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1677 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1678static int ssl_parse_server_ecdh_params( mbedtls_ssl_context *ssl,
Paul Bakker29e1f122013-04-16 13:07:56 +02001679 unsigned char **p,
1680 unsigned char *end )
1681{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001682 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker29e1f122013-04-16 13:07:56 +02001683
Paul Bakker29e1f122013-04-16 13:07:56 +02001684 /*
1685 * Ephemeral ECDH parameters:
1686 *
1687 * struct {
1688 * ECParameters curve_params;
1689 * ECPoint public;
1690 * } ServerECDHParams;
1691 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001692 if( ( ret = mbedtls_ecdh_read_params( &ssl->handshake->ecdh_ctx,
Paul Bakker29e1f122013-04-16 13:07:56 +02001693 (const unsigned char **) p, end ) ) != 0 )
1694 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001695 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001696 return( ret );
1697 }
1698
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001699 if( ssl_check_server_ecdh_params( ssl ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001701 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDHE curve)" ) );
1702 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001703 }
1704
Paul Bakker29e1f122013-04-16 13:07:56 +02001705 return( ret );
1706}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001707#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1708 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1709 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001711#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1712static int ssl_parse_server_psk_hint( mbedtls_ssl_context *ssl,
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001713 unsigned char **p,
1714 unsigned char *end )
1715{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001716 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001717 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001718 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001719
1720 /*
1721 * PSK parameters:
1722 *
1723 * opaque psk_identity_hint<0..2^16-1>;
1724 */
Manuel Pégourié-Gonnard59b9fe22013-10-15 11:55:33 +02001725 len = (*p)[0] << 8 | (*p)[1];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001726 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001727
1728 if( (*p) + len > end )
1729 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001730 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1731 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001732 }
1733
1734 // TODO: Retrieve PSK identity hint and callback to app
1735 //
1736 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001737 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001738
1739 return( ret );
1740}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001741#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001742
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001743#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
1744 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001745/*
1746 * Generate a pre-master secret and encrypt it with the server's RSA key
1747 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001748static int ssl_write_encrypted_pms( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001749 size_t offset, size_t *olen,
1750 size_t pms_offset )
1751{
1752 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001753 size_t len_bytes = ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ? 0 : 2;
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001754 unsigned char *p = ssl->handshake->premaster + pms_offset;
1755
1756 /*
1757 * Generate (part of) the pre-master as
1758 * struct {
1759 * ProtocolVersion client_version;
1760 * opaque random[46];
1761 * } PreMasterSecret;
1762 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001763 mbedtls_ssl_write_version( ssl->conf->max_major_ver, ssl->conf->max_minor_ver,
1764 ssl->conf->transport, p );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001765
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001766 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p + 2, 46 ) ) != 0 )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001767 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001768 MBEDTLS_SSL_DEBUG_RET( 1, "f_rng", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001769 return( ret );
1770 }
1771
1772 ssl->handshake->pmslen = 48;
1773
1774 /*
1775 * Now write it out, encrypted
1776 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001777 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1778 MBEDTLS_PK_RSA ) )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001779 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001780 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1781 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001782 }
1783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001784 if( ( ret = mbedtls_pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001785 p, ssl->handshake->pmslen,
1786 ssl->out_msg + offset + len_bytes, olen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001787 MBEDTLS_SSL_MAX_CONTENT_LEN - offset - len_bytes,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001788 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001789 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001790 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_rsa_pkcs1_encrypt", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001791 return( ret );
1792 }
1793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001794#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1795 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001796 if( len_bytes == 2 )
1797 {
1798 ssl->out_msg[offset+0] = (unsigned char)( *olen >> 8 );
1799 ssl->out_msg[offset+1] = (unsigned char)( *olen );
1800 *olen += 2;
1801 }
1802#endif
1803
1804 return( 0 );
1805}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001806#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||
1807 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001808
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001809#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02001810#if defined(MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001811static int ssl_parse_signature_algorithm( mbedtls_ssl_context *ssl,
Paul Bakker29e1f122013-04-16 13:07:56 +02001812 unsigned char **p,
1813 unsigned char *end,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001814 mbedtls_md_type_t *md_alg,
1815 mbedtls_pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001816{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001817 ((void) ssl);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001818 *md_alg = MBEDTLS_MD_NONE;
1819 *pk_alg = MBEDTLS_PK_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001820
1821 /* Only in TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001822 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001823 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001824 return( 0 );
1825 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001826
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001827 if( (*p) + 2 > end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001828 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001829
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001830 /*
1831 * Get hash algorithm
1832 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001833 if( ( *md_alg = mbedtls_ssl_md_alg_from_hash( (*p)[0] ) ) == MBEDTLS_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001834 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001835 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used unsupported "
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001836 "HashAlgorithm %d", *(p)[0] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001837 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001838 }
1839
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001840 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001841 * Get signature algorithm
1842 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001843 if( ( *pk_alg = mbedtls_ssl_pk_alg_from_sig( (*p)[1] ) ) == MBEDTLS_PK_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001844 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001845 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server used unsupported "
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001846 "SignatureAlgorithm %d", (*p)[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001847 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001848 }
1849
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001850 /*
1851 * Check if the hash is acceptable
1852 */
1853 if( mbedtls_ssl_check_sig_hash( ssl, *md_alg ) != 0 )
1854 {
1855 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server used HashAlgorithm "
1856 "that was not offered" ) );
1857 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1858 }
1859
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001860 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
1861 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001862 *p += 2;
1863
1864 return( 0 );
1865}
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02001866#endif /* MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001867#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001868
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001869#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1870 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1871static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001872{
1873 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001874 const mbedtls_ecp_keypair *peer_key;
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001875
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001876 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1877 MBEDTLS_PK_ECKEY ) )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001878 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001879 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
1880 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001881 }
1882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001883 peer_key = mbedtls_pk_ec( ssl->session_negotiate->peer_cert->pk );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001884
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001885 if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx, peer_key,
1886 MBEDTLS_ECDH_THEIRS ) ) != 0 )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001887 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001888 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001889 return( ret );
1890 }
1891
1892 if( ssl_check_server_ecdh_params( ssl ) != 0 )
1893 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001894 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server certificate (ECDH curve)" ) );
1895 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001896 }
1897
1898 return( ret );
1899}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001900#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
1901 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001902
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001903static int ssl_parse_server_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker41c83d32013-03-20 14:39:14 +01001904{
Paul Bakker23986e52011-04-24 08:57:21 +00001905 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001906 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001907 unsigned char *p, *end;
Paul Bakker5121ce52009-01-03 21:22:43 +00001908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001909 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001910
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001911#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
1912 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001913 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001914 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001915 ssl->state++;
1916 return( 0 );
1917 }
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001918 ((void) p);
1919 ((void) end);
1920#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001921
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001922#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1923 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1924 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
1925 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001926 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001927 if( ( ret = ssl_get_ecdh_params_from_cert( ssl ) ) != 0 )
1928 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001929 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_ecdh_params_from_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001930 return( ret );
1931 }
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001932
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001933 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001934 ssl->state++;
1935 return( 0 );
1936 }
1937 ((void) p);
1938 ((void) end);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001939#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1940 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001941
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001942 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001943 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001944 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001945 return( ret );
1946 }
1947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001948 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001949 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001950 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1951 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001952 }
1953
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001954 /*
1955 * ServerKeyExchange may be skipped with PSK and RSA-PSK when the server
1956 * doesn't use a psk_identity_hint
1957 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001958 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001959 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001960 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
1961 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Paul Bakker188c8de2013-04-19 09:13:37 +02001962 {
1963 ssl->record_read = 1;
1964 goto exit;
1965 }
1966
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001967 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1968 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001969 }
1970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001971 p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001972 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001973 MBEDTLS_SSL_DEBUG_BUF( 3, "server key exchange", p, end - p );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001974
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001975#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1976 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
1977 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
1978 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
1979 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001980 {
1981 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
1982 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001983 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1984 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001985 }
1986 } /* FALLTROUGH */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001987#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001988
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001989#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) || \
1990 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
1991 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
1992 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001993 ; /* nothing more to do */
1994 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001995#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED ||
1996 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
1997#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1998 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1999 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2000 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00002001 {
Paul Bakker29e1f122013-04-16 13:07:56 +02002002 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002003 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002004 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2005 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002006 }
2007 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002008 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002009#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2010 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2011#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2012 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
2013 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2014 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2015 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2016 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002017 {
2018 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
2019 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002020 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2021 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker41c83d32013-03-20 14:39:14 +01002022 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002023 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002024 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002025#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2026 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
2027 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002028 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002029 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2030 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002031 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002032
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002033#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2034 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2035 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2036 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2037 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2038 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002039 {
Manuel Pégourié-Gonnardd92d6a12014-09-10 15:25:02 +00002040 size_t sig_len, hashlen;
2041 unsigned char hash[64];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002042 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
2043 mbedtls_pk_type_t pk_alg = MBEDTLS_PK_NONE;
2044 unsigned char *params = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardd92d6a12014-09-10 15:25:02 +00002045 size_t params_len = p - params;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002046
Paul Bakker29e1f122013-04-16 13:07:56 +02002047 /*
2048 * Handle the digitally-signed structure
2049 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002050#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2051 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002052 {
Paul Bakker9659dae2013-08-28 16:21:34 +02002053 if( ssl_parse_signature_algorithm( ssl, &p, end,
2054 &md_alg, &pk_alg ) != 0 )
2055 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002056 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2057 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker9659dae2013-08-28 16:21:34 +02002058 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002060 if( pk_alg != mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002061 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002062 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2063 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002064 }
2065 }
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02002066 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002067#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2068#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2069 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2070 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02002071 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002072 pk_alg = mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002073
Paul Bakker9659dae2013-08-28 16:21:34 +02002074 /* Default hash for ECDSA is SHA-1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002075 if( pk_alg == MBEDTLS_PK_ECDSA && md_alg == MBEDTLS_MD_NONE )
2076 md_alg = MBEDTLS_MD_SHA1;
Paul Bakker9659dae2013-08-28 16:21:34 +02002077 }
2078 else
2079#endif
2080 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002081 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2082 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker9659dae2013-08-28 16:21:34 +02002083 }
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002084
2085 /*
2086 * Read signature
2087 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002088 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00002089 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002090
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002091 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01002092 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002093 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2094 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker41c83d32013-03-20 14:39:14 +01002095 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002096
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002097 MBEDTLS_SSL_DEBUG_BUF( 3, "signature", p, sig_len );
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02002098
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002099 /*
2100 * Compute the hash that has been signed
2101 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002102#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2103 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2104 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00002105 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002106 mbedtls_md5_context mbedtls_md5;
2107 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker29e1f122013-04-16 13:07:56 +02002108
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002109 mbedtls_md5_init( &mbedtls_md5 );
2110 mbedtls_sha1_init( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002111
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002112 hashlen = 36;
2113
Paul Bakker29e1f122013-04-16 13:07:56 +02002114 /*
2115 * digitally-signed struct {
2116 * opaque md5_hash[16];
2117 * opaque sha_hash[20];
2118 * };
2119 *
2120 * md5_hash
2121 * MD5(ClientHello.random + ServerHello.random
2122 * + ServerParams);
2123 * sha_hash
2124 * SHA(ClientHello.random + ServerHello.random
2125 * + ServerParams);
2126 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002127 mbedtls_md5_starts( &mbedtls_md5 );
2128 mbedtls_md5_update( &mbedtls_md5, ssl->handshake->randbytes, 64 );
2129 mbedtls_md5_update( &mbedtls_md5, params, params_len );
2130 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker29e1f122013-04-16 13:07:56 +02002131
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002132 mbedtls_sha1_starts( &mbedtls_sha1 );
2133 mbedtls_sha1_update( &mbedtls_sha1, ssl->handshake->randbytes, 64 );
2134 mbedtls_sha1_update( &mbedtls_sha1, params, params_len );
2135 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002137 mbedtls_md5_free( &mbedtls_md5 );
2138 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker29e1f122013-04-16 13:07:56 +02002139 }
2140 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002141#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2142 MBEDTLS_SSL_PROTO_TLS1_1 */
2143#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2144 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2145 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02002146 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002147 mbedtls_md_context_t ctx;
Paul Bakker29e1f122013-04-16 13:07:56 +02002148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002149 mbedtls_md_init( &ctx );
Paul Bakker84bbeb52014-07-01 14:53:22 +02002150
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002151 /* Info from md_alg will be used instead */
2152 hashlen = 0;
Paul Bakker29e1f122013-04-16 13:07:56 +02002153
2154 /*
2155 * digitally-signed struct {
2156 * opaque client_random[32];
2157 * opaque server_random[32];
2158 * ServerDHParams params;
2159 * };
2160 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002161 if( ( ret = mbedtls_md_setup( &ctx,
2162 mbedtls_md_info_from_type( md_alg ), 0 ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02002163 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002164 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02002165 return( ret );
2166 }
2167
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002168 mbedtls_md_starts( &ctx );
2169 mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 );
2170 mbedtls_md_update( &ctx, params, params_len );
2171 mbedtls_md_finish( &ctx, hash );
2172 mbedtls_md_free( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02002173 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002174 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002175#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2176 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02002177 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002178 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2179 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002180 }
Paul Bakker29e1f122013-04-16 13:07:56 +02002181
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002182 MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
2183 (unsigned int) ( mbedtls_md_get_size( mbedtls_md_info_from_type( md_alg ) ) ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02002184
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002185 /*
2186 * Verify signature
2187 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002189 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002190 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2191 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002192 }
2193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002194 if( ( ret = mbedtls_pk_verify( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002195 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002196 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002197 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002198 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00002199 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002200 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002201#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2202 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2203 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002204
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002205exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00002206 ssl->state++;
2207
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002208 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002209
2210 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002211}
2212
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002213#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2214 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2215 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2216 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2217static int ssl_parse_certificate_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002218{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002219 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002221 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002222
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002223 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2224 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2225 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2226 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002227 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002228 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002229 ssl->state++;
2230 return( 0 );
2231 }
2232
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002233 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2234 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002235}
2236#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002237static int ssl_parse_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002238{
2239 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01002240 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01002241 size_t n = 0, m = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002242 size_t cert_type_len = 0, dn_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002243 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002244
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002245 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002247 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2248 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2249 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2250 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002251 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002252 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002253 ssl->state++;
2254 return( 0 );
2255 }
2256
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002257 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002258 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002259 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002260 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002261 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002262 return( ret );
2263 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002264
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002265 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002266 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002267 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2268 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002269 }
2270
2271 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00002272 }
2273
2274 ssl->client_auth = 0;
2275 ssl->state++;
2276
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002277 if( ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE_REQUEST )
Paul Bakker5121ce52009-01-03 21:22:43 +00002278 ssl->client_auth++;
2279
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002280 MBEDTLS_SSL_DEBUG_MSG( 3, ( "got %s certificate request",
Paul Bakker5121ce52009-01-03 21:22:43 +00002281 ssl->client_auth ? "a" : "no" ) );
2282
Paul Bakker926af752012-11-23 13:38:07 +01002283 if( ssl->client_auth == 0 )
2284 goto exit;
2285
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002286 ssl->record_read = 0;
2287
Paul Bakker926af752012-11-23 13:38:07 +01002288 // TODO: handshake_failure alert for an anonymous server to request
2289 // client authentication
2290
Manuel Pégourié-Gonnard04c1b4e2014-09-10 19:25:43 +02002291 /*
2292 * struct {
2293 * ClientCertificateType certificate_types<1..2^8-1>;
2294 * SignatureAndHashAlgorithm
2295 * supported_signature_algorithms<2^16-1>; -- TLS 1.2 only
2296 * DistinguishedName certificate_authorities<0..2^16-1>;
2297 * } CertificateRequest;
2298 */
Paul Bakker926af752012-11-23 13:38:07 +01002299 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002300
Paul Bakker926af752012-11-23 13:38:07 +01002301 // Retrieve cert types
2302 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002303 cert_type_len = buf[mbedtls_ssl_hs_hdr_len( ssl )];
Paul Bakker926af752012-11-23 13:38:07 +01002304 n = cert_type_len;
2305
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002306 if( ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n )
Paul Bakker926af752012-11-23 13:38:07 +01002307 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002308 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2309 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002310 }
2311
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002312 p = buf + mbedtls_ssl_hs_hdr_len( ssl ) + 1;
Paul Bakker926af752012-11-23 13:38:07 +01002313 while( cert_type_len > 0 )
2314 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002315#if defined(MBEDTLS_RSA_C)
2316 if( *p == MBEDTLS_SSL_CERT_TYPE_RSA_SIGN &&
2317 mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_RSA ) )
Paul Bakker926af752012-11-23 13:38:07 +01002318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002319 ssl->handshake->cert_type = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;
Paul Bakker926af752012-11-23 13:38:07 +01002320 break;
2321 }
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002322 else
2323#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002324#if defined(MBEDTLS_ECDSA_C)
2325 if( *p == MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN &&
2326 mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002327 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002328 ssl->handshake->cert_type = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002329 break;
2330 }
2331 else
2332#endif
2333 {
2334 ; /* Unsupported cert type, ignore */
2335 }
Paul Bakker926af752012-11-23 13:38:07 +01002336
2337 cert_type_len--;
2338 p++;
2339 }
2340
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002341#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2342 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002343 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002344 /* Ignored, see comments about hash in write_certificate_verify */
2345 // TODO: should check the signature part against our pk_key though
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002346 size_t sig_alg_len = ( ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 1 + n] << 8 )
2347 | ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01002348
Paul Bakker9c94cdd2013-01-22 13:45:33 +01002349 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01002350 n += sig_alg_len;
2351
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002352 if( ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n )
Paul Bakker926af752012-11-23 13:38:07 +01002353 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002354 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2355 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002356 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02002357 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002358#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker926af752012-11-23 13:38:07 +01002359
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002360 /* Ignore certificate_authorities, we only have one cert anyway */
2361 // TODO: should not send cert if no CA matches
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002362 dn_len = ( ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 1 + m + n] << 8 )
2363 | ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 2 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01002364
2365 n += dn_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002366 if( ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + 3 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01002367 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002368 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2369 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002370 }
2371
2372exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002373 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002374
2375 return( 0 );
2376}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002377#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
2378 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2379 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
2380 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002382static int ssl_parse_server_hello_done( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002383{
2384 int ret;
2385
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002386 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002387
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002388 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002389 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002390 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002391 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002392 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002393 return( ret );
2394 }
2395
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002396 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002397 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002398 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
2399 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002400 }
2401 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002402 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002403
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002404 if( ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ||
2405 ssl->in_msg[0] != MBEDTLS_SSL_HS_SERVER_HELLO_DONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002406 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002407 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
2408 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002409 }
2410
2411 ssl->state++;
2412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002413#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002414 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002415 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002416#endif
2417
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002418 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002419
2420 return( 0 );
2421}
2422
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002423static int ssl_write_client_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002424{
Paul Bakker23986e52011-04-24 08:57:21 +00002425 int ret;
2426 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002427 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002429 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002430
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002431#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
2432 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002433 {
Paul Bakker5121ce52009-01-03 21:22:43 +00002434 /*
2435 * DHM key exchange -- send G^X mod P
2436 */
Paul Bakker48916f92012-09-16 19:57:18 +00002437 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002438
2439 ssl->out_msg[4] = (unsigned char)( n >> 8 );
2440 ssl->out_msg[5] = (unsigned char)( n );
2441 i = 6;
2442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002443 ret = mbedtls_dhm_make_public( &ssl->handshake->dhm_ctx,
2444 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00002445 &ssl->out_msg[i], n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002446 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker5121ce52009-01-03 21:22:43 +00002447 if( ret != 0 )
2448 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002449 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_public", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002450 return( ret );
2451 }
2452
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002453 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2454 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00002455
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002456 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Paul Bakker48916f92012-09-16 19:57:18 +00002457 ssl->handshake->premaster,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002458 MBEDTLS_PREMASTER_SIZE,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02002459 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002460 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002461 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002462 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002463 return( ret );
2464 }
2465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002466 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00002467 }
2468 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002469#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
2470#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2471 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2472 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2473 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2474 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2475 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
2476 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2477 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01002478 {
2479 /*
2480 * ECDH key exchange -- send client public value
2481 */
2482 i = 4;
2483
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002484 ret = mbedtls_ecdh_make_public( &ssl->handshake->ecdh_ctx,
Paul Bakker41c83d32013-03-20 14:39:14 +01002485 &n,
2486 &ssl->out_msg[i], 1000,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002487 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker41c83d32013-03-20 14:39:14 +01002488 if( ret != 0 )
2489 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002490 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_public", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002491 return( ret );
2492 }
2493
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002494 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
Paul Bakker41c83d32013-03-20 14:39:14 +01002495
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002496 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Paul Bakker41c83d32013-03-20 14:39:14 +01002497 &ssl->handshake->pmslen,
2498 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002499 MBEDTLS_MPI_MAX_SIZE,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002500 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002501 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002502 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002503 return( ret );
2504 }
2505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002506 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Paul Bakker41c83d32013-03-20 14:39:14 +01002507 }
2508 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002509#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2510 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2511 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2512 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
2513#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2514 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2515 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2516 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2517 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002518 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002519 /*
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002520 * opaque psk_identity<0..2^16-1>;
2521 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002522 if( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002523 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002524
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002525 i = 4;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002526 n = ssl->conf->psk_identity_len;
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002527 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2528 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002529
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002530 memcpy( ssl->out_msg + i, ssl->conf->psk_identity, ssl->conf->psk_identity_len );
2531 i += ssl->conf->psk_identity_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002533#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
2534 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002535 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002536 n = 0;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002537 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002538 else
2539#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002540#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2541 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002542 {
2543 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 2 ) ) != 0 )
2544 return( ret );
2545 }
2546 else
2547#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002548#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2549 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002550 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002551 /*
2552 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
2553 */
2554 n = ssl->handshake->dhm_ctx.len;
2555 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2556 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002557
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002558 ret = mbedtls_dhm_make_public( &ssl->handshake->dhm_ctx,
2559 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002560 &ssl->out_msg[i], n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002561 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002562 if( ret != 0 )
2563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_public", ret );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002565 return( ret );
2566 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002567 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002568 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002569#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2570#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2571 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002572 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002573 /*
2574 * ClientECDiffieHellmanPublic public;
2575 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002576 ret = mbedtls_ecdh_make_public( &ssl->handshake->ecdh_ctx, &n,
2577 &ssl->out_msg[i], MBEDTLS_SSL_MAX_CONTENT_LEN - i,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002578 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002579 if( ret != 0 )
2580 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002581 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_public", ret );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002582 return( ret );
2583 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002584
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002585 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002586 }
2587 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002588#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002589 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002590 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2591 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002592 }
2593
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002594 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002595 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002596 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002597 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002598 return( ret );
2599 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002600 }
2601 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002602#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
2603#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
2604 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002605 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002606 i = 4;
2607 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 0 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002608 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002609 }
Paul Bakkered27a042013-04-18 22:46:23 +02002610 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002611#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02002612 {
2613 ((void) ciphersuite_info);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002614 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2615 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkered27a042013-04-18 22:46:23 +02002616 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002617
Paul Bakker5121ce52009-01-03 21:22:43 +00002618 ssl->out_msglen = i + n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002619 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2620 ssl->out_msg[0] = MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00002621
2622 ssl->state++;
2623
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002624 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002625 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002626 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002627 return( ret );
2628 }
2629
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002630 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002631
2632 return( 0 );
2633}
2634
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002635#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2636 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2637 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2638 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2639static int ssl_write_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002640{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002641 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002642 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00002643
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002644 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002645
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002646 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002647 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002648 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002649 return( ret );
2650 }
2651
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002652 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2653 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2654 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2655 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02002656 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002657 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02002658 ssl->state++;
2659 return( 0 );
2660 }
2661
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002662 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2663 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002664}
2665#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002666static int ssl_write_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002667{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002668 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
2669 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002670 size_t n = 0, offset = 0;
2671 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002672 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002673 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002674 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002676 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002677
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002678 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002679 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002680 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002681 return( ret );
2682 }
2683
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002684 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2685 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2686 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2687 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002688 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002689 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002690 ssl->state++;
2691 return( 0 );
2692 }
2693
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002694 if( ssl->client_auth == 0 || mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002695 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002696 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002697 ssl->state++;
2698 return( 0 );
2699 }
2700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002701 if( mbedtls_ssl_own_key( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002702 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002703 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key" ) );
2704 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002705 }
2706
2707 /*
2708 * Make an RSA signature of the handshake digests
2709 */
Paul Bakker48916f92012-09-16 19:57:18 +00002710 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002712#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2713 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2714 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002715 {
Paul Bakker926af752012-11-23 13:38:07 +01002716 /*
2717 * digitally-signed struct {
2718 * opaque md5_hash[16];
2719 * opaque sha_hash[20];
2720 * };
2721 *
2722 * md5_hash
2723 * MD5(handshake_messages);
2724 *
2725 * sha_hash
2726 * SHA(handshake_messages);
2727 */
2728 hashlen = 36;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002729 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002730
2731 /*
2732 * For ECDSA, default hash is SHA-1 only
2733 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002734 if( mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002735 {
2736 hash_start += 16;
2737 hashlen -= 16;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002738 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002739 }
Paul Bakker926af752012-11-23 13:38:07 +01002740 }
2741 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002742#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2743 MBEDTLS_SSL_PROTO_TLS1_1 */
2744#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2745 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002746 {
2747 /*
2748 * digitally-signed struct {
2749 * opaque handshake_messages[handshake_messages_length];
2750 * };
2751 *
2752 * Taking shortcut here. We assume that the server always allows the
2753 * PRF Hash function and has sent it in the allowed signature
2754 * algorithms list received in the Certificate Request message.
2755 *
2756 * Until we encounter a server that does not, we will take this
2757 * shortcut.
2758 *
2759 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2760 * in order to satisfy 'weird' needs from the server side.
2761 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002762 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002763 MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002764 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002765 md_alg = MBEDTLS_MD_SHA384;
2766 ssl->out_msg[4] = MBEDTLS_SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002767 }
2768 else
2769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002770 md_alg = MBEDTLS_MD_SHA256;
2771 ssl->out_msg[4] = MBEDTLS_SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002772 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002773 ssl->out_msg[5] = mbedtls_ssl_sig_from_pk( mbedtls_ssl_own_key( ssl ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002774
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002775 /* Info from md_alg will be used instead */
2776 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002777 offset = 2;
2778 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002779 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002780#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002781 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002782 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2783 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002784 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002785
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002786 if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ), md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002787 ssl->out_msg + 6 + offset, &n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002788 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002789 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002790 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002791 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002792 }
Paul Bakker926af752012-11-23 13:38:07 +01002793
Paul Bakker1ef83d62012-04-11 12:09:53 +00002794 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2795 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002796
Paul Bakker1ef83d62012-04-11 12:09:53 +00002797 ssl->out_msglen = 6 + n + offset;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002798 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2799 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_VERIFY;
Paul Bakker5121ce52009-01-03 21:22:43 +00002800
2801 ssl->state++;
2802
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002803 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002804 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002805 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002806 return( ret );
2807 }
2808
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002809 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002810
Paul Bakkered27a042013-04-18 22:46:23 +02002811 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002812}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002813#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
2814 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2815 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002816
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002817#if defined(MBEDTLS_SSL_SESSION_TICKETS)
2818static int ssl_parse_new_session_ticket( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002819{
2820 int ret;
2821 uint32_t lifetime;
2822 size_t ticket_len;
2823 unsigned char *ticket;
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002824 const unsigned char *msg;
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002826 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002827
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002828 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002829 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002830 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002831 return( ret );
2832 }
2833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002834 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002835 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002836 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2837 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002838 }
2839
2840 /*
2841 * struct {
2842 * uint32 ticket_lifetime_hint;
2843 * opaque ticket<0..2^16-1>;
2844 * } NewSessionTicket;
2845 *
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002846 * 0 . 3 ticket_lifetime_hint
2847 * 4 . 5 ticket_len (n)
2848 * 6 . 5+n ticket content
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002849 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002850 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_NEW_SESSION_TICKET ||
2851 ssl->in_hslen < 6 + mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002852 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002853 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2854 return( MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002855 }
2856
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002857 msg = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002858
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002859 lifetime = ( msg[0] << 24 ) | ( msg[1] << 16 ) |
2860 ( msg[2] << 8 ) | ( msg[3] );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002861
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002862 ticket_len = ( msg[4] << 8 ) | ( msg[5] );
2863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002864 if( ticket_len + 6 + mbedtls_ssl_hs_hdr_len( ssl ) != ssl->in_hslen )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002865 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002866 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2867 return( MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002868 }
2869
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002870 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002871
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002872 /* We're not waiting for a NewSessionTicket message any more */
2873 ssl->handshake->new_session_ticket = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002874 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002875
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002876 /*
2877 * Zero-length ticket means the server changed his mind and doesn't want
2878 * to send a ticket after all, so just forget it
2879 */
Paul Bakker66d5d072014-06-17 16:39:18 +02002880 if( ticket_len == 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002881 return( 0 );
2882
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002883 mbedtls_zeroize( ssl->session_negotiate->ticket,
Paul Bakker34617722014-06-13 17:20:13 +02002884 ssl->session_negotiate->ticket_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002885 mbedtls_free( ssl->session_negotiate->ticket );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002886 ssl->session_negotiate->ticket = NULL;
2887 ssl->session_negotiate->ticket_len = 0;
2888
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02002889 if( ( ticket = mbedtls_calloc( 1, ticket_len ) ) == NULL )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002890 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02002891 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ticket alloc failed" ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02002892 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002893 }
2894
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02002895 memcpy( ticket, msg + 6, ticket_len );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002896
2897 ssl->session_negotiate->ticket = ticket;
2898 ssl->session_negotiate->ticket_len = ticket_len;
2899 ssl->session_negotiate->ticket_lifetime = lifetime;
2900
2901 /*
2902 * RFC 5077 section 3.4:
2903 * "If the client receives a session ticket from the server, then it
2904 * discards any Session ID that was sent in the ServerHello."
2905 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002906 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002907 ssl->session_negotiate->id_len = 0;
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002909 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002910
2911 return( 0 );
2912}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002913#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002914
Paul Bakker5121ce52009-01-03 21:22:43 +00002915/*
Paul Bakker1961b702013-01-25 14:49:24 +01002916 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00002917 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002918int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002919{
2920 int ret = 0;
2921
Manuel Pégourié-Gonnarddba460f2015-06-24 22:59:30 +02002922 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER || ssl->handshake == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002923 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002925 MBEDTLS_SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
Paul Bakker1961b702013-01-25 14:49:24 +01002926
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002927 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker1961b702013-01-25 14:49:24 +01002928 return( ret );
2929
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002930#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002931 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002932 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002933 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002934 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002935 return( ret );
2936 }
2937#endif
2938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002939 /* Change state now, so that it is right in mbedtls_ssl_read_record(), used
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02002940 * by DTLS for dropping out-of-sequence ChangeCipherSpec records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002941#if defined(MBEDTLS_SSL_SESSION_TICKETS)
2942 if( ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC &&
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02002943 ssl->handshake->new_session_ticket != 0 )
2944 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002945 ssl->state = MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET;
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02002946 }
2947#endif
2948
Paul Bakker1961b702013-01-25 14:49:24 +01002949 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00002950 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002951 case MBEDTLS_SSL_HELLO_REQUEST:
2952 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002953 break;
2954
Paul Bakker1961b702013-01-25 14:49:24 +01002955 /*
2956 * ==> ClientHello
2957 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002958 case MBEDTLS_SSL_CLIENT_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01002959 ret = ssl_write_client_hello( ssl );
2960 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002961
Paul Bakker1961b702013-01-25 14:49:24 +01002962 /*
2963 * <== ServerHello
2964 * Certificate
2965 * ( ServerKeyExchange )
2966 * ( CertificateRequest )
2967 * ServerHelloDone
2968 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002969 case MBEDTLS_SSL_SERVER_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01002970 ret = ssl_parse_server_hello( ssl );
2971 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002972
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002973 case MBEDTLS_SSL_SERVER_CERTIFICATE:
2974 ret = mbedtls_ssl_parse_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002975 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002976
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002977 case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01002978 ret = ssl_parse_server_key_exchange( ssl );
2979 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002981 case MBEDTLS_SSL_CERTIFICATE_REQUEST:
Paul Bakker1961b702013-01-25 14:49:24 +01002982 ret = ssl_parse_certificate_request( ssl );
2983 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002984
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002985 case MBEDTLS_SSL_SERVER_HELLO_DONE:
Paul Bakker1961b702013-01-25 14:49:24 +01002986 ret = ssl_parse_server_hello_done( ssl );
2987 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002988
Paul Bakker1961b702013-01-25 14:49:24 +01002989 /*
2990 * ==> ( Certificate/Alert )
2991 * ClientKeyExchange
2992 * ( CertificateVerify )
2993 * ChangeCipherSpec
2994 * Finished
2995 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002996 case MBEDTLS_SSL_CLIENT_CERTIFICATE:
2997 ret = mbedtls_ssl_write_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002998 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003000 case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003001 ret = ssl_write_client_key_exchange( ssl );
3002 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003004 case MBEDTLS_SSL_CERTIFICATE_VERIFY:
Paul Bakker1961b702013-01-25 14:49:24 +01003005 ret = ssl_write_certificate_verify( ssl );
3006 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003007
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003008 case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:
3009 ret = mbedtls_ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003010 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003012 case MBEDTLS_SSL_CLIENT_FINISHED:
3013 ret = mbedtls_ssl_write_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003014 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003015
Paul Bakker1961b702013-01-25 14:49:24 +01003016 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003017 * <== ( NewSessionTicket )
3018 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01003019 * Finished
3020 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003021#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3022 case MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET:
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003023 ret = ssl_parse_new_session_ticket( ssl );
3024 break;
Paul Bakkera503a632013-08-14 13:48:06 +02003025#endif
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003027 case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:
3028 ret = mbedtls_ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003029 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003030
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003031 case MBEDTLS_SSL_SERVER_FINISHED:
3032 ret = mbedtls_ssl_parse_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003033 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003034
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003035 case MBEDTLS_SSL_FLUSH_BUFFERS:
3036 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
3037 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Paul Bakker1961b702013-01-25 14:49:24 +01003038 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003040 case MBEDTLS_SSL_HANDSHAKE_WRAPUP:
3041 mbedtls_ssl_handshake_wrapup( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003042 break;
Paul Bakker48916f92012-09-16 19:57:18 +00003043
Paul Bakker1961b702013-01-25 14:49:24 +01003044 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003045 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
3046 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1961b702013-01-25 14:49:24 +01003047 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003048
3049 return( ret );
3050}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003051#endif /* MBEDTLS_SSL_CLI_C */