blob: f2e7ae759784bebdb8012988c2ca83add38e77e2 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020022#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000023#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020024#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020025#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020026#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020028#if defined(MBEDTLS_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000030#include "mbedtls/debug.h"
31#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020032#include "mbedtls/ssl_internal.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000033
Rich Evans00ab4702015-02-06 13:43:58 +000034#include <string.h>
35
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020036#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000037#include "mbedtls/platform.h"
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020038#else
Rich Evans00ab4702015-02-06 13:43:58 +000039#include <stdlib.h>
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020040#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020041#define mbedtls_free free
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020042#endif
43
Manuel Pégourié-Gonnard93866642015-06-22 19:21:23 +020044#include <stdint.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020045
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020046#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000047#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020048#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000049
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020050#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Paul Bakker34617722014-06-13 17:20:13 +020051/* Implementation that should never be optimized out by the compiler */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020052static void mbedtls_zeroize( void *v, size_t n ) {
Paul Bakker34617722014-06-13 17:20:13 +020053 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
54}
55#endif
56
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020057#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
58static void ssl_write_hostname_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +010059 unsigned char *buf,
60 size_t *olen )
61{
62 unsigned char *p = buf;
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010063 size_t hostname_len;
Paul Bakkerd3edc862013-03-20 16:07:17 +010064
65 *olen = 0;
66
Paul Bakker66d5d072014-06-17 16:39:18 +020067 if( ssl->hostname == NULL )
Paul Bakkerd3edc862013-03-20 16:07:17 +010068 return;
69
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020070 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
Paul Bakkerd3edc862013-03-20 16:07:17 +010071 ssl->hostname ) );
72
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010073 hostname_len = strlen( ssl->hostname );
74
Paul Bakkerd3edc862013-03-20 16:07:17 +010075 /*
76 * struct {
77 * NameType name_type;
78 * select (name_type) {
79 * case host_name: HostName;
80 * } name;
81 * } ServerName;
82 *
83 * enum {
84 * host_name(0), (255)
85 * } NameType;
86 *
87 * opaque HostName<1..2^16-1>;
88 *
89 * struct {
90 * ServerName server_name_list<1..2^16-1>
91 * } ServerNameList;
92 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020093 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
94 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +010095
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010096 *p++ = (unsigned char)( ( (hostname_len + 5) >> 8 ) & 0xFF );
97 *p++ = (unsigned char)( ( (hostname_len + 5) ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +010098
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +010099 *p++ = (unsigned char)( ( (hostname_len + 3) >> 8 ) & 0xFF );
100 *p++ = (unsigned char)( ( (hostname_len + 3) ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100101
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200102 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100103 *p++ = (unsigned char)( ( hostname_len >> 8 ) & 0xFF );
104 *p++ = (unsigned char)( ( hostname_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100105
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100106 memcpy( p, ssl->hostname, hostname_len );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100107
Manuel Pégourié-Gonnardba26c242015-05-06 10:47:06 +0100108 *olen = hostname_len + 9;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100109}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200110#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200112#if defined(MBEDTLS_SSL_RENEGOTIATION)
113static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100114 unsigned char *buf,
115 size_t *olen )
116{
117 unsigned char *p = buf;
118
119 *olen = 0;
120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200121 if( ssl->renego_status != MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakkerd3edc862013-03-20 16:07:17 +0100122 return;
123
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200124 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100125
126 /*
127 * Secure renegotiation
128 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200129 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
130 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100131
132 *p++ = 0x00;
133 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
134 *p++ = ssl->verify_data_len & 0xFF;
135
136 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
137
138 *olen = 5 + ssl->verify_data_len;
139}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200140#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100141
Manuel Pégourié-Gonnardd9423232014-12-02 11:57:29 +0100142/*
143 * Only if we handle at least one key exchange that needs signatures.
144 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200145#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
146 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
147static void ssl_write_signature_algorithms_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100148 unsigned char *buf,
149 size_t *olen )
150{
151 unsigned char *p = buf;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100152 size_t sig_alg_len = 0;
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200153 const int *md;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200154#if defined(MBEDTLS_RSA_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard5bfd9682014-06-24 15:18:11 +0200155 unsigned char *sig_alg_list = buf + 6;
156#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100157
158 *olen = 0;
159
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200160 if( ssl->conf->max_minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakkerd3edc862013-03-20 16:07:17 +0100161 return;
162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200163 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100164
165 /*
166 * Prepare signature_algorithms extension (TLS 1.2)
167 */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200168 for( md = ssl->conf->sig_hashes; *md != MBEDTLS_MD_NONE; md++ )
169 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200170#if defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200171 sig_alg_list[sig_alg_len++] = mbedtls_ssl_hash_from_md_alg( *md );
172 sig_alg_list[sig_alg_len++] = MBEDTLS_SSL_SIG_ECDSA;
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200173#endif
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200174#if defined(MBEDTLS_RSA_C)
175 sig_alg_list[sig_alg_len++] = mbedtls_ssl_hash_from_md_alg( *md );
176 sig_alg_list[sig_alg_len++] = MBEDTLS_SSL_SIG_RSA;
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200177#endif
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200178 }
Paul Bakkerd3edc862013-03-20 16:07:17 +0100179
180 /*
181 * enum {
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200182 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
183 * sha512(6), (255)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100184 * } HashAlgorithm;
185 *
186 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
187 * SignatureAlgorithm;
188 *
189 * struct {
190 * HashAlgorithm hash;
191 * SignatureAlgorithm signature;
192 * } SignatureAndHashAlgorithm;
193 *
194 * SignatureAndHashAlgorithm
195 * supported_signature_algorithms<2..2^16-2>;
196 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200197 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
198 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SIG_ALG ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100199
200 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
201 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
202
203 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
204 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
205
Paul Bakkerd3edc862013-03-20 16:07:17 +0100206 *olen = 6 + sig_alg_len;
207}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200208#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
209 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100210
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +0200211#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Robert Cragie136884c2015-10-02 13:34:31 +0100212 defined(MBEDTLS_ECJPAKE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200213static void ssl_write_supported_elliptic_curves_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100214 unsigned char *buf,
215 size_t *olen )
216{
217 unsigned char *p = buf;
Manuel Pégourié-Gonnard8e205fc2014-01-23 17:27:10 +0100218 unsigned char *elliptic_curve_list = p + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100219 size_t elliptic_curve_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200220 const mbedtls_ecp_curve_info *info;
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200221#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200222 const mbedtls_ecp_group_id *grp_id;
Paul Bakker0910f322014-02-06 13:41:18 +0100223#else
224 ((void) ssl);
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100225#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100226
227 *olen = 0;
228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200229 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100230
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +0200231#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200232 for( grp_id = ssl->conf->curve_list; *grp_id != MBEDTLS_ECP_DP_NONE; grp_id++ )
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200233 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200234 info = mbedtls_ecp_curve_info_from_grp_id( *grp_id );
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100235#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200236 for( info = mbedtls_ecp_curve_list(); info->grp_id != MBEDTLS_ECP_DP_NONE; info++ )
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100237 {
238#endif
239
240 elliptic_curve_list[elliptic_curve_len++] = info->tls_id >> 8;
241 elliptic_curve_list[elliptic_curve_len++] = info->tls_id & 0xFF;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200242 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200243
244 if( elliptic_curve_len == 0 )
245 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100246
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200247 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
248 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100249
250 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
251 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
252
253 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
254 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
255
Paul Bakkerd3edc862013-03-20 16:07:17 +0100256 *olen = 6 + elliptic_curve_len;
257}
258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200259static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Paul Bakkerd3edc862013-03-20 16:07:17 +0100260 unsigned char *buf,
261 size_t *olen )
262{
263 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200264 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100265
266 *olen = 0;
267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200268 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200270 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
271 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100272
273 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100274 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200275
276 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200277 *p++ = MBEDTLS_ECP_PF_UNCOMPRESSED;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100278
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200279 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100280}
Robert Cragie136884c2015-10-02 13:34:31 +0100281#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_ECJPAKE_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100282
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200283#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200284static void ssl_write_ecjpake_kkpp_ext( mbedtls_ssl_context *ssl,
285 unsigned char *buf,
286 size_t *olen )
287{
288 int ret;
289 unsigned char *p = buf;
Robert Cragie136884c2015-10-02 13:34:31 +0100290 const unsigned char *end = ssl->out_buf + MBEDTLS_SSL_MAX_CONTENT_LEN;
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200291 size_t kkpp_len;
292
293 *olen = 0;
294
295 /* Skip costly extension if we can't use EC J-PAKE anyway */
296 if( mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 )
297 return;
298
299 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding ecjpake_kkpp extension" ) );
300
301 if( end - p < 4 )
302 {
303 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
304 return;
305 }
306
307 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP >> 8 ) & 0xFF );
308 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP ) & 0xFF );
309
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +0200310 /*
311 * We may need to send ClientHello multiple times for Hello verification.
312 * We don't want to compute fresh values every time (both for performance
313 * and consistency reasons), so cache the extension content.
314 */
315 if( ssl->handshake->ecjpake_cache == NULL ||
316 ssl->handshake->ecjpake_cache_len == 0 )
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200317 {
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +0200318 MBEDTLS_SSL_DEBUG_MSG( 3, ( "generating new ecjpake parameters" ) );
319
320 if( ( ret = mbedtls_ecjpake_write_round_one( &ssl->handshake->ecjpake_ctx,
321 p + 2, end - p - 2, &kkpp_len,
322 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
323 {
324 MBEDTLS_SSL_DEBUG_RET( 1 , "mbedtls_ecjpake_write_round_one", ret );
325 return;
326 }
327
328 ssl->handshake->ecjpake_cache = mbedtls_calloc( 1, kkpp_len );
329 if( ssl->handshake->ecjpake_cache == NULL )
330 {
331 MBEDTLS_SSL_DEBUG_MSG( 1, ( "allocation failed" ) );
332 return;
333 }
334
335 memcpy( ssl->handshake->ecjpake_cache, p + 2, kkpp_len );
336 ssl->handshake->ecjpake_cache_len = kkpp_len;
337 }
338 else
339 {
340 MBEDTLS_SSL_DEBUG_MSG( 3, ( "re-using cached ecjpake parameters" ) );
341
342 kkpp_len = ssl->handshake->ecjpake_cache_len;
343
344 if( (size_t)( end - p - 2 ) < kkpp_len )
345 {
346 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
347 return;
348 }
349
350 memcpy( p + 2, ssl->handshake->ecjpake_cache, kkpp_len );
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200351 }
352
353 *p++ = (unsigned char)( ( kkpp_len >> 8 ) & 0xFF );
354 *p++ = (unsigned char)( ( kkpp_len ) & 0xFF );
355
356 *olen = kkpp_len + 4;
357}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200358#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200359
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200360#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
361static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200362 unsigned char *buf,
363 size_t *olen )
364{
365 unsigned char *p = buf;
366
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200367 if( ssl->conf->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE ) {
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200368 *olen = 0;
369 return;
370 }
371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200372 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200374 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
375 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200376
377 *p++ = 0x00;
378 *p++ = 1;
379
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200380 *p++ = ssl->conf->mfl_code;
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200381
382 *olen = 5;
383}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200384#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200385
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200386#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
387static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200388 unsigned char *buf, size_t *olen )
389{
390 unsigned char *p = buf;
391
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200392 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200393 {
394 *olen = 0;
395 return;
396 }
397
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200398 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200400 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
401 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200402
403 *p++ = 0x00;
404 *p++ = 0x00;
405
406 *olen = 4;
407}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200408#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200409
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200410#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
411static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100412 unsigned char *buf, size_t *olen )
413{
414 unsigned char *p = buf;
415
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200416 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
417 ssl->conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100418 {
419 *olen = 0;
420 return;
421 }
422
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200423 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding encrypt_then_mac "
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100424 "extension" ) );
425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200426 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC >> 8 ) & 0xFF );
427 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC ) & 0xFF );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100428
429 *p++ = 0x00;
430 *p++ = 0x00;
431
432 *olen = 4;
433}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200434#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100435
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200436#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
437static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200438 unsigned char *buf, size_t *olen )
439{
440 unsigned char *p = buf;
441
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200442 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
443 ssl->conf->max_minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200444 {
445 *olen = 0;
446 return;
447 }
448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200449 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding extended_master_secret "
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200450 "extension" ) );
451
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200452 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );
453 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET ) & 0xFF );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200454
455 *p++ = 0x00;
456 *p++ = 0x00;
457
458 *olen = 4;
459}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200460#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200461
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200462#if defined(MBEDTLS_SSL_SESSION_TICKETS)
463static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200464 unsigned char *buf, size_t *olen )
465{
466 unsigned char *p = buf;
467 size_t tlen = ssl->session_negotiate->ticket_len;
468
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200469 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED )
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200470 {
471 *olen = 0;
472 return;
473 }
474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200475 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200477 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
478 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET ) & 0xFF );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200479
480 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
481 *p++ = (unsigned char)( ( tlen ) & 0xFF );
482
483 *olen = 4;
484
485 if( ssl->session_negotiate->ticket == NULL ||
486 ssl->session_negotiate->ticket_len == 0 )
487 {
488 return;
489 }
490
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200491 MBEDTLS_SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200492
493 memcpy( p, ssl->session_negotiate->ticket, tlen );
494
495 *olen += tlen;
496}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200497#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200499#if defined(MBEDTLS_SSL_ALPN)
500static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200501 unsigned char *buf, size_t *olen )
502{
503 unsigned char *p = buf;
504 const char **cur;
505
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200506 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200507 {
508 *olen = 0;
509 return;
510 }
511
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200512 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200514 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN >> 8 ) & 0xFF );
515 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN ) & 0xFF );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200516
517 /*
518 * opaque ProtocolName<1..2^8-1>;
519 *
520 * struct {
521 * ProtocolName protocol_name_list<2..2^16-1>
522 * } ProtocolNameList;
523 */
524
525 /* Skip writing extension and list length for now */
526 p += 4;
527
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200528 for( cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200529 {
530 *p = (unsigned char)( strlen( *cur ) & 0xFF );
531 memcpy( p + 1, *cur, *p );
532 p += 1 + *p;
533 }
534
535 *olen = p - buf;
536
537 /* List length = olen - 2 (ext_type) - 2 (ext_len) - 2 (list_len) */
538 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
539 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
540
541 /* Extension length = olen - 2 (ext_type) - 2 (ext_len) */
542 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
543 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
544}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200545#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200546
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200547/*
548 * Generate random bytes for ClientHello
549 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200550static int ssl_generate_random( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200551{
552 int ret;
553 unsigned char *p = ssl->handshake->randbytes;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200554#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200555 time_t t;
556#endif
557
Manuel Pégourié-Gonnardfb2d2232014-07-22 15:59:14 +0200558 /*
559 * When responding to a verify request, MUST reuse random (RFC 6347 4.2.1)
560 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200561#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200562 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardfb2d2232014-07-22 15:59:14 +0200563 ssl->handshake->verify_cookie != NULL )
564 {
565 return( 0 );
566 }
567#endif
568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200569#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200570 t = time( NULL );
571 *p++ = (unsigned char)( t >> 24 );
572 *p++ = (unsigned char)( t >> 16 );
573 *p++ = (unsigned char)( t >> 8 );
574 *p++ = (unsigned char)( t );
575
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200576 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200577#else
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100578 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 4 ) ) != 0 )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200579 return( ret );
580
581 p += 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200582#endif /* MBEDTLS_HAVE_TIME */
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200583
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100584 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 28 ) ) != 0 )
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200585 return( ret );
586
587 return( 0 );
588}
589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200590static int ssl_write_client_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +0000591{
Paul Bakker23986e52011-04-24 08:57:21 +0000592 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100593 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000594 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200595 unsigned char *p, *q;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200596 unsigned char offer_compress;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200597 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200598 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200600 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000601
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100602 if( ssl->conf->f_rng == NULL )
Paul Bakkera9a028e2013-11-21 17:31:06 +0100603 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200604 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );
605 return( MBEDTLS_ERR_SSL_NO_RNG );
Paul Bakkera9a028e2013-11-21 17:31:06 +0100606 }
607
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200608#if defined(MBEDTLS_SSL_RENEGOTIATION)
609 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100610#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000611 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200612 ssl->major_ver = ssl->conf->min_major_ver;
613 ssl->minor_ver = ssl->conf->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000614 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000615
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +0200616 if( ssl->conf->max_major_ver == 0 )
Paul Bakker490ecc82011-10-06 13:04:09 +0000617 {
Manuel Pégourié-Gonnard1897af92015-05-10 23:27:38 +0200618 MBEDTLS_SSL_DEBUG_MSG( 1, ( "configured max major version is invalid, "
619 "consider using mbedtls_ssl_config_defaults()" ) );
620 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker490ecc82011-10-06 13:04:09 +0000621 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000622
623 /*
624 * 0 . 0 handshake type
625 * 1 . 3 handshake length
626 * 4 . 5 highest version supported
627 * 6 . 9 current UNIX time
628 * 10 . 37 random bytes
629 */
630 buf = ssl->out_msg;
631 p = buf + 4;
632
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200633 mbedtls_ssl_write_version( ssl->conf->max_major_ver, ssl->conf->max_minor_ver,
634 ssl->conf->transport, p );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +0100635 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200637 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
Paul Bakker5121ce52009-01-03 21:22:43 +0000638 buf[4], buf[5] ) );
639
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200640 if( ( ret = ssl_generate_random( ssl ) ) != 0 )
641 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200642 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_generate_random", ret );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200643 return( ret );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200644 }
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200645
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200646 memcpy( p, ssl->handshake->randbytes, 32 );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200647 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", p, 32 );
Manuel Pégourié-Gonnardb760f002014-07-22 15:53:27 +0200648 p += 32;
Paul Bakker5121ce52009-01-03 21:22:43 +0000649
650 /*
651 * 38 . 38 session id length
652 * 39 . 39+n session id
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100653 * 39+n . 39+n DTLS only: cookie length (1 byte)
654 * 40+n . .. DTSL only: cookie
655 * .. . .. ciphersuitelist length (2 bytes)
656 * .. . .. ciphersuitelist
657 * .. . .. compression methods length (1 byte)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000658 * .. . .. compression methods
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100659 * .. . .. extensions length (2 bytes)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000660 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000661 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200662 n = ssl->session_negotiate->id_len;
Paul Bakker5121ce52009-01-03 21:22:43 +0000663
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100664 if( n < 16 || n > 32 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200665#if defined(MBEDTLS_SSL_RENEGOTIATION)
666 ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE ||
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100667#endif
Paul Bakker0a597072012-09-25 21:55:46 +0000668 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200669 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000670 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200671 }
672
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200673#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200674 /*
675 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
676 * generate and include a Session ID in the TLS ClientHello."
677 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200678#if defined(MBEDTLS_SSL_RENEGOTIATION)
679 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000680#endif
Manuel Pégourié-Gonnardd2b35ec2015-03-10 11:40:43 +0000681 {
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000682 if( ssl->session_negotiate->ticket != NULL &&
683 ssl->session_negotiate->ticket_len != 0 )
684 {
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +0100685 ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->session_negotiate->id, 32 );
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200686
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000687 if( ret != 0 )
688 return( ret );
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200689
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200690 ssl->session_negotiate->id_len = n = 32;
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +0000691 }
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200692 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200693#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000694
695 *p++ = (unsigned char) n;
696
697 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000698 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000699
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200700 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
701 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000702
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100703 /*
704 * DTLS cookie
705 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200706#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200707 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100708 {
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200709 if( ssl->handshake->verify_cookie == NULL )
710 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200711 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no verify cookie to send" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200712 *p++ = 0;
713 }
714 else
715 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200716 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +0200717 ssl->handshake->verify_cookie,
718 ssl->handshake->verify_cookie_len );
719
720 *p++ = ssl->handshake->verify_cookie_len;
721 memcpy( p, ssl->handshake->verify_cookie,
722 ssl->handshake->verify_cookie_len );
723 p += ssl->handshake->verify_cookie_len;
724 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100725 }
726#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000727
Paul Bakker48916f92012-09-16 19:57:18 +0000728 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100729 * Ciphersuite list
Paul Bakker48916f92012-09-16 19:57:18 +0000730 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200731 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +0100732
733 /* Skip writing ciphersuite length for now */
734 n = 0;
735 q = p;
736 p += 2;
737
Paul Bakker2fbefde2013-06-29 16:01:15 +0200738 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000739 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200740 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( ciphersuites[i] );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200741
742 if( ciphersuite_info == NULL )
743 continue;
744
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200745 if( ciphersuite_info->min_minor_ver > ssl->conf->max_minor_ver ||
746 ciphersuite_info->max_minor_ver < ssl->conf->min_minor_ver )
Paul Bakker2fbefde2013-06-29 16:01:15 +0200747 continue;
748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200749#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200750 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200751 ( ciphersuite_info->flags & MBEDTLS_CIPHERSUITE_NODTLS ) )
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +0100752 continue;
753#endif
754
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200755#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200756 if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200757 ciphersuite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100758 continue;
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200759#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100760
Manuel Pégourié-Gonnardddf97a62015-09-16 09:58:31 +0200761#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
762 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE &&
763 mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 )
764 continue;
765#endif
766
Manuel Pégourié-Gonnard60884a12015-09-16 11:13:41 +0200767 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %04x",
768 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000769
Paul Bakker2fbefde2013-06-29 16:01:15 +0200770 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200771 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
772 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000773 }
774
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000775 /*
776 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
777 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200778#if defined(MBEDTLS_SSL_RENEGOTIATION)
779 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000780#endif
781 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200782 *p++ = (unsigned char)( MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
783 *p++ = (unsigned char)( MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO );
Manuel Pégourié-Gonnard5d9cde22015-01-22 10:49:41 +0000784 n++;
785 }
786
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200787 /* Some versions of OpenSSL don't handle it correctly if not at end */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200788#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnard684b0592015-05-06 09:27:31 +0100789 if( ssl->conf->fallback == MBEDTLS_SSL_IS_FALLBACK )
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200790 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200791 MBEDTLS_SSL_DEBUG_MSG( 3, ( "adding FALLBACK_SCSV" ) );
792 *p++ = (unsigned char)( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 );
793 *p++ = (unsigned char)( MBEDTLS_SSL_FALLBACK_SCSV_VALUE );
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200794 n++;
795 }
796#endif
797
Paul Bakker2fbefde2013-06-29 16:01:15 +0200798 *q++ = (unsigned char)( n >> 7 );
799 *q++ = (unsigned char)( n << 1 );
800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200801 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200802
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200803#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200804 offer_compress = 1;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000805#else
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200806 offer_compress = 0;
807#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000808
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200809 /*
810 * We don't support compression with DTLS right now: is many records come
811 * in the same datagram, uncompressing one could overwrite the next one.
812 * We don't want to add complexity for handling that case unless there is
813 * an actual need for it.
814 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200815#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200816 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200817 offer_compress = 0;
818#endif
819
820 if( offer_compress )
821 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200822 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
823 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
824 MBEDTLS_SSL_COMPRESS_DEFLATE, MBEDTLS_SSL_COMPRESS_NULL ) );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200825
826 *p++ = 2;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200827 *p++ = MBEDTLS_SSL_COMPRESS_DEFLATE;
828 *p++ = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200829 }
830 else
831 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200832 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
833 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d",
834 MBEDTLS_SSL_COMPRESS_NULL ) );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200835
836 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837 *p++ = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +0200838 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000839
Paul Bakkerd3edc862013-03-20 16:07:17 +0100840 // First write extensions, then the total length
841 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200842#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100843 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
844 ext_len += olen;
Paul Bakker0be444a2013-08-27 21:55:01 +0200845#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200847#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100848 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
849 ext_len += olen;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100850#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200852#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
853 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100854 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
855 ext_len += olen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200856#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000857
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +0200858#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Robert Cragie136884c2015-10-02 13:34:31 +0100859 defined(MBEDTLS_ECJPAKE_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100860 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
861 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100862
Paul Bakkerd3edc862013-03-20 16:07:17 +0100863 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
864 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100865#endif
866
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +0200867#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard294139b2015-09-15 16:55:05 +0200868 ssl_write_ecjpake_kkpp_ext( ssl, p + 2 + ext_len, &olen );
869 ext_len += olen;
870#endif
871
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200872#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200873 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
874 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200875#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200876
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200877#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200878 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
879 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200880#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200882#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100883 ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );
884 ext_len += olen;
885#endif
886
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200887#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200888 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
889 ext_len += olen;
890#endif
891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200893 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
894 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200895#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200897#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200898 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
899 ext_len += olen;
900#endif
901
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +0100902 /* olen unused if all extensions are disabled */
903 ((void) olen);
904
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200905 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000906 ext_len ) );
907
Paul Bakkera7036632014-04-30 10:15:38 +0200908 if( ext_len > 0 )
909 {
910 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
911 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
912 p += ext_len;
913 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100914
Paul Bakker5121ce52009-01-03 21:22:43 +0000915 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200916 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
917 ssl->out_msg[0] = MBEDTLS_SSL_HS_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +0000918
919 ssl->state++;
920
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200921#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200922 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200923 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +0200924#endif
925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200926 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000927 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200928 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000929 return( ret );
930 }
931
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200932 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000933
934 return( 0 );
935}
936
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200937static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200938 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000939 size_t len )
940{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000941 int ret;
942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943#if defined(MBEDTLS_SSL_RENEGOTIATION)
944 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +0000945 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100946 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000947 if( len != 1 + ssl->verify_data_len * 2 ||
948 buf[0] != ssl->verify_data_len * 2 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200949 mbedtls_ssl_safer_memcmp( buf + 1,
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100950 ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200951 mbedtls_ssl_safer_memcmp( buf + 1 + ssl->verify_data_len,
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100952 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000953 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200954 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000955
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200956 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000957 return( ret );
958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200959 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +0000960 }
961 }
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100962 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200963#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100964 {
965 if( len != 1 || buf[0] != 0x00 )
966 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200967 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200969 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100970 return( ret );
971
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200972 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100973 }
974
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200975 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100976 }
Paul Bakker48916f92012-09-16 19:57:18 +0000977
978 return( 0 );
979}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200981#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
982static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200983 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200984 size_t len )
985{
986 /*
987 * server should use the extension only if we did,
988 * and if so the server's value should match ours (and len is always 1)
989 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200990 if( ssl->conf->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE ||
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200991 len != 1 ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200992 buf[0] != ssl->conf->mfl_code )
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200993 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200994 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200995 }
996
997 return( 0 );
998}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200999#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +00001000
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001001#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1002static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001003 const unsigned char *buf,
1004 size_t len )
1005{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001006 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED ||
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001007 len != 0 )
1008 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001009 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001010 }
1011
1012 ((void) buf);
1013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001014 ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001015
1016 return( 0 );
1017}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001018#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001019
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001020#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1021static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001022 const unsigned char *buf,
1023 size_t len )
1024{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001025 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001026 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001027 len != 0 )
1028 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001029 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001030 }
1031
1032 ((void) buf);
1033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001034 ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001035
1036 return( 0 );
1037}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001038#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001039
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001040#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1041static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001042 const unsigned char *buf,
1043 size_t len )
1044{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001045 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001046 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ||
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001047 len != 0 )
1048 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001049 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001050 }
1051
1052 ((void) buf);
1053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001054 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001055
1056 return( 0 );
1057}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001058#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001060#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1061static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001062 const unsigned char *buf,
1063 size_t len )
1064{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001065 if( ssl->conf->session_tickets == MBEDTLS_SSL_SESSION_TICKETS_DISABLED ||
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001066 len != 0 )
1067 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001068 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +02001069 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001070
1071 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02001072
1073 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001074
1075 return( 0 );
1076}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001077#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001078
Robert Cragie136884c2015-10-02 13:34:31 +01001079#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
1080 defined(MBEDTLS_ECJPAKE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001081static int ssl_parse_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001082 const unsigned char *buf,
1083 size_t len )
1084{
1085 size_t list_size;
1086 const unsigned char *p;
1087
1088 list_size = buf[0];
1089 if( list_size + 1 != len )
1090 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001091 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1092 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001093 }
1094
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +02001095 p = buf + 1;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001096 while( list_size > 0 )
1097 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001098 if( p[0] == MBEDTLS_ECP_PF_UNCOMPRESSED ||
1099 p[0] == MBEDTLS_ECP_PF_COMPRESSED )
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001100 {
Robert Cragie136884c2015-10-02 13:34:31 +01001101#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +02001102 ssl->handshake->ecdh_ctx.point_format = p[0];
Robert Cragie136884c2015-10-02 13:34:31 +01001103#endif
1104#if defined(MBEDTLS_ECJPAKE_C)
1105 ssl->handshake->ecjpake_ctx.point_format = p[0];
1106#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001107 MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001108 return( 0 );
1109 }
1110
1111 list_size--;
1112 p++;
1113 }
1114
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001115 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no point format in common" ) );
1116 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001117}
Robert Cragie136884c2015-10-02 13:34:31 +01001118#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_ECJPAKE_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001119
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02001120#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
1121static int ssl_parse_ecjpake_kkpp( mbedtls_ssl_context *ssl,
1122 const unsigned char *buf,
1123 size_t len )
1124{
1125 int ret;
1126
1127 if( ssl->transform_negotiate->ciphersuite_info->key_exchange !=
1128 MBEDTLS_KEY_EXCHANGE_ECJPAKE )
1129 {
1130 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip ecjpake kkpp extension" ) );
1131 return( 0 );
1132 }
1133
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02001134 /* If we got here, we no longer need our cached extension */
1135 mbedtls_free( ssl->handshake->ecjpake_cache );
1136 ssl->handshake->ecjpake_cache = NULL;
1137 ssl->handshake->ecjpake_cache_len = 0;
1138
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02001139 if( ( ret = mbedtls_ecjpake_read_round_one( &ssl->handshake->ecjpake_ctx,
1140 buf, len ) ) != 0 )
1141 {
1142 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_one", ret );
1143 return( ret );
1144 }
1145
1146 return( 0 );
1147}
1148#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1149
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001150#if defined(MBEDTLS_SSL_ALPN)
1151static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001152 const unsigned char *buf, size_t len )
1153{
1154 size_t list_len, name_len;
1155 const char **p;
1156
1157 /* If we didn't send it, the server shouldn't send it */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001158 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001159 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001160
1161 /*
1162 * opaque ProtocolName<1..2^8-1>;
1163 *
1164 * struct {
1165 * ProtocolName protocol_name_list<2..2^16-1>
1166 * } ProtocolNameList;
1167 *
1168 * the "ProtocolNameList" MUST contain exactly one "ProtocolName"
1169 */
1170
1171 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
1172 if( len < 4 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001173 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001174
1175 list_len = ( buf[0] << 8 ) | buf[1];
1176 if( list_len != len - 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001177 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001178
1179 name_len = buf[2];
1180 if( name_len != list_len - 1 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001181 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001182
1183 /* Check that the server chosen protocol was in our list and save it */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001184 for( p = ssl->conf->alpn_list; *p != NULL; p++ )
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001185 {
1186 if( name_len == strlen( *p ) &&
1187 memcmp( buf + 3, *p, name_len ) == 0 )
1188 {
1189 ssl->alpn_chosen = *p;
1190 return( 0 );
1191 }
1192 }
1193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001194 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001195}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001196#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001197
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001198/*
1199 * Parse HelloVerifyRequest. Only called after verifying the HS type.
1200 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001201#if defined(MBEDTLS_SSL_PROTO_DTLS)
1202static int ssl_parse_hello_verify_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001203{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001204 const unsigned char *p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001205 int major_ver, minor_ver;
1206 unsigned char cookie_len;
1207
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001208 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse hello verify request" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001209
1210 /*
1211 * struct {
1212 * ProtocolVersion server_version;
1213 * opaque cookie<0..2^8-1>;
1214 * } HelloVerifyRequest;
1215 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001216 MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001217 mbedtls_ssl_read_version( &major_ver, &minor_ver, ssl->conf->transport, p );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001218 p += 2;
1219
Manuel Pégourié-Gonnardb35fe562014-08-09 17:00:46 +02001220 /*
1221 * Since the RFC is not clear on this point, accept DTLS 1.0 (TLS 1.1)
1222 * even is lower than our min version.
1223 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001224 if( major_ver < MBEDTLS_SSL_MAJOR_VERSION_3 ||
1225 minor_ver < MBEDTLS_SSL_MINOR_VERSION_2 ||
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001226 major_ver > ssl->conf->max_major_ver ||
1227 minor_ver > ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001228 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001229 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server version" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001231 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1232 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001233
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001234 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001235 }
1236
1237 cookie_len = *p++;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001238 MBEDTLS_SSL_DEBUG_BUF( 3, "cookie", p, cookie_len );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001239
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001240 mbedtls_free( ssl->handshake->verify_cookie );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001241
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02001242 ssl->handshake->verify_cookie = mbedtls_calloc( 1, cookie_len );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001243 if( ssl->handshake->verify_cookie == NULL )
1244 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02001245 MBEDTLS_SSL_DEBUG_MSG( 1, ( "alloc failed (%d bytes)", cookie_len ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02001246 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001247 }
1248
1249 memcpy( ssl->handshake->verify_cookie, p, cookie_len );
1250 ssl->handshake->verify_cookie_len = cookie_len;
1251
Manuel Pégourié-Gonnard67427c02014-07-11 13:45:34 +02001252 /* Start over at ClientHello */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001253 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
1254 mbedtls_ssl_reset_checksum( ssl );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001255
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001256 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001257
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001258 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse hello verify request" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001259
1260 return( 0 );
1261}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001262#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001264static int ssl_parse_server_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001265{
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001266 int ret, i;
Paul Bakker23986e52011-04-24 08:57:21 +00001267 size_t n;
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001268 size_t ext_len;
Paul Bakker48916f92012-09-16 19:57:18 +00001269 unsigned char *buf, *ext;
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001270 unsigned char comp;
1271#if defined(MBEDTLS_ZLIB_SUPPORT)
1272 int accept_comp;
1273#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001274#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001275 int renegotiation_info_seen = 0;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001276#endif
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001277 int handshake_failure = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001278 const mbedtls_ssl_ciphersuite_t *suite_info;
1279#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +02001280 uint32_t t;
1281#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001282
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001283 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001284
Paul Bakker5121ce52009-01-03 21:22:43 +00001285 buf = ssl->in_msg;
1286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001287 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001288 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001289 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001290 return( ret );
1291 }
1292
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001293 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001294 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001295#if defined(MBEDTLS_SSL_RENEGOTIATION)
1296 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001297 {
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001298 ssl->renego_records_seen++;
1299
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001300 if( ssl->conf->renego_max_records >= 0 &&
1301 ssl->renego_records_seen > ssl->conf->renego_max_records )
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001302 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001303 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001304 "but not honored by server" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001305 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +02001306 }
1307
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001308 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-handshake message during renego" ) );
1309 return( MBEDTLS_ERR_SSL_WAITING_SERVER_HELLO_RENEGO );
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001310 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001311#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001312
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001313 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1314 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001315 }
1316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001317#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001318 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001319 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001320 if( buf[0] == MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST )
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001321 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001322 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received hello verify request" ) );
1323 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001324 return( ssl_parse_hello_verify_request( ssl ) );
1325 }
1326 else
1327 {
1328 /* We made it through the verification process */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001329 mbedtls_free( ssl->handshake->verify_cookie );
Manuel Pégourié-Gonnard74848812014-07-11 02:43:49 +02001330 ssl->handshake->verify_cookie = NULL;
1331 ssl->handshake->verify_cookie_len = 0;
1332 }
1333 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001334#endif /* MBEDTLS_SSL_PROTO_DTLS */
Paul Bakker5121ce52009-01-03 21:22:43 +00001335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001336 if( ssl->in_hslen < 38 + mbedtls_ssl_hs_hdr_len( ssl ) ||
1337 buf[0] != MBEDTLS_SSL_HS_SERVER_HELLO )
Paul Bakker5121ce52009-01-03 21:22:43 +00001338 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001339 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1340 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001341 }
1342
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001343 /*
1344 * 0 . 1 server_version
1345 * 2 . 33 random (maybe including 4 bytes of Unix time)
1346 * 34 . 34 session_id length = n
1347 * 35 . 34+n session_id
1348 * 35+n . 36+n cipher_suite
1349 * 37+n . 37+n compression_method
1350 *
1351 * 38+n . 39+n extensions length (optional)
1352 * 40+n . .. extensions
1353 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001354 buf += mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001355
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001356 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, version", buf + 0, 2 );
1357 mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001358 ssl->conf->transport, buf + 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001359
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001360 if( ssl->major_ver < ssl->conf->min_major_ver ||
1361 ssl->minor_ver < ssl->conf->min_minor_ver ||
1362 ssl->major_ver > ssl->conf->max_major_ver ||
1363 ssl->minor_ver > ssl->conf->max_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +00001364 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001365 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server version out of bounds - "
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001366 " min: [%d:%d], server: [%d:%d], max: [%d:%d]",
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001367 ssl->conf->min_major_ver, ssl->conf->min_minor_ver,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001368 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001369 ssl->conf->max_major_ver, ssl->conf->max_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001370
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001371 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1372 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001373
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001374 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001375 }
1376
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001377#if defined(MBEDTLS_DEBUG_C)
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001378 t = ( (uint32_t) buf[2] << 24 )
1379 | ( (uint32_t) buf[3] << 16 )
1380 | ( (uint32_t) buf[4] << 8 )
1381 | ( (uint32_t) buf[5] );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001382 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakker87e5cda2012-01-14 18:14:15 +00001383#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001384
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001385 memcpy( ssl->handshake->randbytes + 32, buf + 2, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001386
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001387 n = buf[34];
Paul Bakker5121ce52009-01-03 21:22:43 +00001388
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001389 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 2, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001390
Paul Bakker48916f92012-09-16 19:57:18 +00001391 if( n > 32 )
1392 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001393 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1394 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001395 }
1396
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +02001397 if( ssl->in_hslen > mbedtls_ssl_hs_hdr_len( ssl ) + 39 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +00001398 {
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001399 ext_len = ( ( buf[38 + n] << 8 )
1400 | ( buf[39 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001401
Paul Bakker48916f92012-09-16 19:57:18 +00001402 if( ( ext_len > 0 && ext_len < 4 ) ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001403 ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + 40 + n + ext_len )
Paul Bakker48916f92012-09-16 19:57:18 +00001404 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001405 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1406 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001407 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001408 }
Manuel Pégourié-Gonnarda6e5bd52015-07-23 12:14:13 +02001409 else if( ssl->in_hslen == mbedtls_ssl_hs_hdr_len( ssl ) + 38 + n )
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001410 {
1411 ext_len = 0;
1412 }
1413 else
1414 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001415 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1416 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001417 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001418
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001419 /* ciphersuite (used later) */
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001420 i = ( buf[35 + n] << 8 ) | buf[36 + n];
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001421
1422 /*
1423 * Read and check compression
1424 */
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001425 comp = buf[37 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +00001426
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001427#if defined(MBEDTLS_ZLIB_SUPPORT)
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001428 /* See comments in ssl_write_client_hello() */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001429#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001430 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001431 accept_comp = 0;
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001432 else
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001433#endif
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001434 accept_comp = 1;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001435
Manuel Pégourié-Gonnard1cf7b302015-06-24 22:28:19 +02001436 if( comp != MBEDTLS_SSL_COMPRESS_NULL &&
1437 ( comp != MBEDTLS_SSL_COMPRESS_DEFLATE || accept_comp == 0 ) )
1438#else /* MBEDTLS_ZLIB_SUPPORT */
1439 if( comp != MBEDTLS_SSL_COMPRESS_NULL )
1440#endif/* MBEDTLS_ZLIB_SUPPORT */
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001441 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001442 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server hello, bad compression: %d", comp ) );
1443 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001444 }
1445
Paul Bakker380da532012-04-18 16:10:25 +00001446 /*
1447 * Initialize update checksum functions
1448 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001449 ssl->transform_negotiate->ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( i );
Paul Bakker68884e32013-01-07 18:20:04 +01001450
1451 if( ssl->transform_negotiate->ciphersuite_info == NULL )
1452 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001453 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ciphersuite info for %04x not found", i ) );
1454 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker68884e32013-01-07 18:20:04 +01001455 }
Paul Bakker380da532012-04-18 16:10:25 +00001456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001457 mbedtls_ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +01001458
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001459 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
1460 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, session id", buf + 35, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001461
1462 /*
1463 * Check if the session can be resumed
1464 */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001465 if( ssl->handshake->resume == 0 || n == 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001466#if defined(MBEDTLS_SSL_RENEGOTIATION)
1467 ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE ||
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001468#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001469 ssl->session_negotiate->ciphersuite != i ||
1470 ssl->session_negotiate->compression != comp ||
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001471 ssl->session_negotiate->id_len != n ||
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001472 memcmp( ssl->session_negotiate->id, buf + 35, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001473 {
1474 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +00001475 ssl->handshake->resume = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001476#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +00001477 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001478#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001479 ssl->session_negotiate->ciphersuite = i;
1480 ssl->session_negotiate->compression = comp;
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001481 ssl->session_negotiate->id_len = n;
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001482 memcpy( ssl->session_negotiate->id, buf + 35, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001483 }
1484 else
1485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001486 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001488 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00001489 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001490 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00001491 return( ret );
1492 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001493 }
1494
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001495 MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001496 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001497
Manuel Pégourié-Gonnard60884a12015-09-16 11:13:41 +02001498 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %04x", i ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001499 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[37 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001500
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001501 suite_info = mbedtls_ssl_ciphersuite_from_id( ssl->session_negotiate->ciphersuite );
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02001502 if( suite_info == NULL
1503#if defined(MBEDTLS_ARC4_C)
1504 || ( ssl->conf->arc4_disabled &&
1505 suite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
1506#endif
1507 )
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001508 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001509 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1510 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001511 }
1512
Manuel Pégourié-Gonnard60884a12015-09-16 11:13:41 +02001513 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %s", suite_info->name ) );
1514
Paul Bakker5121ce52009-01-03 21:22:43 +00001515 i = 0;
1516 while( 1 )
1517 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001518 if( ssl->conf->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001519 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001520 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1521 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001522 }
1523
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001524 if( ssl->conf->ciphersuite_list[ssl->minor_ver][i++] ==
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001525 ssl->session_negotiate->ciphersuite )
1526 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001527 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001528 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001529 }
1530
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001531 if( comp != MBEDTLS_SSL_COMPRESS_NULL
1532#if defined(MBEDTLS_ZLIB_SUPPORT)
1533 && comp != MBEDTLS_SSL_COMPRESS_DEFLATE
Paul Bakker2770fbd2012-07-03 13:30:23 +00001534#endif
1535 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001536 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001537 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1538 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001539 }
Paul Bakker48916f92012-09-16 19:57:18 +00001540 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +00001541
Manuel Pégourié-Gonnard0b3400d2014-09-10 21:23:41 +02001542 ext = buf + 40 + n;
Paul Bakker48916f92012-09-16 19:57:18 +00001543
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001544 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +02001545
Paul Bakker48916f92012-09-16 19:57:18 +00001546 while( ext_len )
1547 {
1548 unsigned int ext_id = ( ( ext[0] << 8 )
1549 | ( ext[1] ) );
1550 unsigned int ext_size = ( ( ext[2] << 8 )
1551 | ( ext[3] ) );
1552
1553 if( ext_size + 4 > ext_len )
1554 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001555 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1556 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001557 }
1558
1559 switch( ext_id )
1560 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001561 case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:
1562 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1563#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001564 renegotiation_info_seen = 1;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001565#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001566
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001567 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4,
1568 ext_size ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001569 return( ret );
1570
1571 break;
1572
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
1574 case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:
1575 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001576
1577 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
1578 ext + 4, ext_size ) ) != 0 )
1579 {
1580 return( ret );
1581 }
1582
1583 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001584#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001585
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001586#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1587 case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:
1588 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001589
1590 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
1591 ext + 4, ext_size ) ) != 0 )
1592 {
1593 return( ret );
1594 }
1595
1596 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001597#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001598
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001599#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1600 case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:
1601 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt_then_mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001602
1603 if( ( ret = ssl_parse_encrypt_then_mac_ext( ssl,
1604 ext + 4, ext_size ) ) != 0 )
1605 {
1606 return( ret );
1607 }
1608
1609 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001610#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001611
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001612#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1613 case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:
1614 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended_master_secret extension" ) );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001615
1616 if( ( ret = ssl_parse_extended_ms_ext( ssl,
1617 ext + 4, ext_size ) ) != 0 )
1618 {
1619 return( ret );
1620 }
1621
1622 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001623#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001625#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1626 case MBEDTLS_TLS_EXT_SESSION_TICKET:
1627 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001628
1629 if( ( ret = ssl_parse_session_ticket_ext( ssl,
1630 ext + 4, ext_size ) ) != 0 )
1631 {
1632 return( ret );
1633 }
1634
1635 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001636#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001637
Robert Cragie136884c2015-10-02 13:34:31 +01001638#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
1639 defined(MBEDTLS_ECJPAKE_C)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001640 case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:
1641 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001642
1643 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1644 ext + 4, ext_size ) ) != 0 )
1645 {
1646 return( ret );
1647 }
1648
1649 break;
Robert Cragie136884c2015-10-02 13:34:31 +01001650#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_ECJPAKE_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001651
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02001652#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
1653 case MBEDTLS_TLS_EXT_ECJPAKE_KKPP:
1654 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ecjpake_kkpp extension" ) );
1655
1656 if( ( ret = ssl_parse_ecjpake_kkpp( ssl,
1657 ext + 4, ext_size ) ) != 0 )
1658 {
1659 return( ret );
1660 }
1661
1662 break;
1663#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1664
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001665#if defined(MBEDTLS_SSL_ALPN)
1666 case MBEDTLS_TLS_EXT_ALPN:
1667 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001668
1669 if( ( ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size ) ) != 0 )
1670 return( ret );
1671
1672 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001673#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001674
Paul Bakker48916f92012-09-16 19:57:18 +00001675 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001676 MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
Paul Bakker48916f92012-09-16 19:57:18 +00001677 ext_id ) );
1678 }
1679
1680 ext_len -= 4 + ext_size;
1681 ext += 4 + ext_size;
1682
1683 if( ext_len > 0 && ext_len < 4 )
1684 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001685 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1686 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001687 }
1688 }
1689
1690 /*
1691 * Renegotiation security checks
1692 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001693 if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001694 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001695 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001696 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001697 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001698 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001699#if defined(MBEDTLS_SSL_RENEGOTIATION)
1700 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1701 ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001702 renegotiation_info_seen == 0 )
1703 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001704 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001705 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001706 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001707 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1708 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001709 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001710 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001711 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001712 handshake_failure = 1;
1713 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001714 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1715 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001716 renegotiation_info_seen == 1 )
1717 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001718 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001719 handshake_failure = 1;
1720 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001721#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001722
1723 if( handshake_failure == 1 )
1724 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001725 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001726 return( ret );
1727
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001728 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001729 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001730
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001731 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001732
1733 return( 0 );
1734}
1735
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001736#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1737 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
1738static int ssl_parse_server_dh_params( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker29e1f122013-04-16 13:07:56 +02001739 unsigned char *end )
1740{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001741 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker29e1f122013-04-16 13:07:56 +02001742
Paul Bakker29e1f122013-04-16 13:07:56 +02001743 /*
1744 * Ephemeral DH parameters:
1745 *
1746 * struct {
1747 * opaque dh_p<1..2^16-1>;
1748 * opaque dh_g<1..2^16-1>;
1749 * opaque dh_Ys<1..2^16-1>;
1750 * } ServerDHParams;
1751 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001752 if( ( ret = mbedtls_dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001753 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001754 MBEDTLS_SSL_DEBUG_RET( 2, ( "mbedtls_dhm_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001755 return( ret );
1756 }
1757
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001758 if( ssl->handshake->dhm_ctx.len * 8 < ssl->conf->dhm_min_bitlen )
Paul Bakker29e1f122013-04-16 13:07:56 +02001759 {
Manuel Pégourié-Gonnardbd990d62015-06-11 14:49:42 +02001760 MBEDTLS_SSL_DEBUG_MSG( 1, ( "DHM prime too short: %d < %d",
1761 ssl->handshake->dhm_ctx.len * 8,
1762 ssl->conf->dhm_min_bitlen ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001764 }
1765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001766 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1767 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1768 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001769
1770 return( ret );
1771}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001772#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1773 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001774
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001775#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1776 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1777 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
1778 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1779 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1780static int ssl_check_server_ecdh_params( const mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001781{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001782 const mbedtls_ecp_curve_info *curve_info;
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01001783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001784 curve_info = mbedtls_ecp_curve_info_from_grp_id( ssl->handshake->ecdh_ctx.grp.id );
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01001785 if( curve_info == NULL )
1786 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001787 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1788 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01001789 }
1790
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001791 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDH curve: %s", curve_info->name ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001792
Manuel Pégourié-Gonnardb541da62015-06-17 11:43:30 +02001793#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard9d412d82015-06-17 12:10:46 +02001794 if( mbedtls_ssl_check_curve( ssl, ssl->handshake->ecdh_ctx.grp.id ) != 0 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001795#else
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001796 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1797 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001798#endif
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001799 return( -1 );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001801 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001802
1803 return( 0 );
1804}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001805#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1806 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1807 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
1808 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1809 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001810
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001811#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1812 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1813 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
1814static int ssl_parse_server_ecdh_params( mbedtls_ssl_context *ssl,
Paul Bakker29e1f122013-04-16 13:07:56 +02001815 unsigned char **p,
1816 unsigned char *end )
1817{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001818 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker29e1f122013-04-16 13:07:56 +02001819
Paul Bakker29e1f122013-04-16 13:07:56 +02001820 /*
1821 * Ephemeral ECDH parameters:
1822 *
1823 * struct {
1824 * ECParameters curve_params;
1825 * ECPoint public;
1826 * } ServerECDHParams;
1827 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001828 if( ( ret = mbedtls_ecdh_read_params( &ssl->handshake->ecdh_ctx,
Paul Bakker29e1f122013-04-16 13:07:56 +02001829 (const unsigned char **) p, end ) ) != 0 )
1830 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001831 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001832 return( ret );
1833 }
1834
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001835 if( ssl_check_server_ecdh_params( ssl ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001836 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001837 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDHE curve)" ) );
1838 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001839 }
1840
Paul Bakker29e1f122013-04-16 13:07:56 +02001841 return( ret );
1842}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001843#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1844 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1845 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001847#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
1848static int ssl_parse_server_psk_hint( mbedtls_ssl_context *ssl,
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001849 unsigned char **p,
1850 unsigned char *end )
1851{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001852 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001853 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001854 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001855
1856 /*
1857 * PSK parameters:
1858 *
1859 * opaque psk_identity_hint<0..2^16-1>;
1860 */
Manuel Pégourié-Gonnard59b9fe22013-10-15 11:55:33 +02001861 len = (*p)[0] << 8 | (*p)[1];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001862 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001863
1864 if( (*p) + len > end )
1865 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001866 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1867 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001868 }
1869
1870 // TODO: Retrieve PSK identity hint and callback to app
1871 //
1872 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001873 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001874
1875 return( ret );
1876}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001877#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001879#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
1880 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001881/*
1882 * Generate a pre-master secret and encrypt it with the server's RSA key
1883 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001884static int ssl_write_encrypted_pms( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001885 size_t offset, size_t *olen,
1886 size_t pms_offset )
1887{
1888 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001889 size_t len_bytes = ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 ? 0 : 2;
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001890 unsigned char *p = ssl->handshake->premaster + pms_offset;
1891
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02001892 if( offset + len_bytes > MBEDTLS_SSL_MAX_CONTENT_LEN )
1893 {
1894 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small for encrypted pms" ) );
1895 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
1896 }
1897
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001898 /*
1899 * Generate (part of) the pre-master as
1900 * struct {
1901 * ProtocolVersion client_version;
1902 * opaque random[46];
1903 * } PreMasterSecret;
1904 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001905 mbedtls_ssl_write_version( ssl->conf->max_major_ver, ssl->conf->max_minor_ver,
1906 ssl->conf->transport, p );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001907
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001908 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p + 2, 46 ) ) != 0 )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001909 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001910 MBEDTLS_SSL_DEBUG_RET( 1, "f_rng", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001911 return( ret );
1912 }
1913
1914 ssl->handshake->pmslen = 48;
1915
1916 /*
1917 * Now write it out, encrypted
1918 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001919 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1920 MBEDTLS_PK_RSA ) )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001921 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001922 MBEDTLS_SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1923 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001924 }
1925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001926 if( ( ret = mbedtls_pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001927 p, ssl->handshake->pmslen,
1928 ssl->out_msg + offset + len_bytes, olen,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001929 MBEDTLS_SSL_MAX_CONTENT_LEN - offset - len_bytes,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01001930 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001931 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001932 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_rsa_pkcs1_encrypt", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001933 return( ret );
1934 }
1935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001936#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
1937 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001938 if( len_bytes == 2 )
1939 {
1940 ssl->out_msg[offset+0] = (unsigned char)( *olen >> 8 );
1941 ssl->out_msg[offset+1] = (unsigned char)( *olen );
1942 *olen += 2;
1943 }
1944#endif
1945
1946 return( 0 );
1947}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001948#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||
1949 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001951#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02001952#if defined(MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001953static int ssl_parse_signature_algorithm( mbedtls_ssl_context *ssl,
Paul Bakker29e1f122013-04-16 13:07:56 +02001954 unsigned char **p,
1955 unsigned char *end,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001956 mbedtls_md_type_t *md_alg,
1957 mbedtls_pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001958{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001959 ((void) ssl);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001960 *md_alg = MBEDTLS_MD_NONE;
1961 *pk_alg = MBEDTLS_PK_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001962
1963 /* Only in TLS 1.2 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001964 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001965 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001966 return( 0 );
1967 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001968
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001969 if( (*p) + 2 > end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001970 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001971
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001972 /*
1973 * Get hash algorithm
1974 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001975 if( ( *md_alg = mbedtls_ssl_md_alg_from_hash( (*p)[0] ) ) == MBEDTLS_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001976 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001977 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used unsupported "
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001978 "HashAlgorithm %d", *(p)[0] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001979 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001980 }
1981
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001982 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001983 * Get signature algorithm
1984 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001985 if( ( *pk_alg = mbedtls_ssl_pk_alg_from_sig( (*p)[1] ) ) == MBEDTLS_PK_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001986 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001987 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server used unsupported "
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001988 "SignatureAlgorithm %d", (*p)[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001989 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001990 }
1991
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +02001992 /*
1993 * Check if the hash is acceptable
1994 */
1995 if( mbedtls_ssl_check_sig_hash( ssl, *md_alg ) != 0 )
1996 {
1997 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server used HashAlgorithm "
1998 "that was not offered" ) );
1999 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
2000 }
2001
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002002 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
2003 MBEDTLS_SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02002004 *p += 2;
2005
2006 return( 0 );
2007}
Manuel Pégourié-Gonnard36a8b572015-06-17 12:43:26 +02002008#endif /* MBEDTLS_KEY_EXCHANGE__SOME__SIGNATURE_ENABLED */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002009#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02002010
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002011#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2012 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2013static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002014{
2015 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002016 const mbedtls_ecp_keypair *peer_key;
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002017
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002018 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
2019 MBEDTLS_PK_ECKEY ) )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002020 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002021 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
2022 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002023 }
2024
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002025 peer_key = mbedtls_pk_ec( ssl->session_negotiate->peer_cert->pk );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002027 if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx, peer_key,
2028 MBEDTLS_ECDH_THEIRS ) ) != 0 )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002029 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002030 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002031 return( ret );
2032 }
2033
2034 if( ssl_check_server_ecdh_params( ssl ) != 0 )
2035 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002036 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server certificate (ECDH curve)" ) );
2037 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002038 }
2039
2040 return( ret );
2041}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002042#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
2043 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002044
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002045static int ssl_parse_server_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker41c83d32013-03-20 14:39:14 +01002046{
Paul Bakker23986e52011-04-24 08:57:21 +00002047 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002048 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002049 unsigned char *p, *end;
Paul Bakker5121ce52009-01-03 21:22:43 +00002050
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002051 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002053#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
2054 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002055 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002056 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002057 ssl->state++;
2058 return( 0 );
2059 }
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02002060 ((void) p);
2061 ((void) end);
2062#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002063
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002064#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2065 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2066 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2067 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002068 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01002069 if( ( ret = ssl_get_ecdh_params_from_cert( ssl ) ) != 0 )
2070 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002071 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_get_ecdh_params_from_cert", ret );
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01002072 return( ret );
2073 }
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002074
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002075 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002076 ssl->state++;
2077 return( 0 );
2078 }
2079 ((void) p);
2080 ((void) end);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002081#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2082 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002083
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002084 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002085 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002086 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002087 return( ret );
2088 }
2089
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002090 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002091 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002092 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2093 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002094 }
2095
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002096 /*
2097 * ServerKeyExchange may be skipped with PSK and RSA-PSK when the server
2098 * doesn't use a psk_identity_hint
2099 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002100 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002101 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002102 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2103 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Paul Bakker188c8de2013-04-19 09:13:37 +02002104 {
2105 ssl->record_read = 1;
2106 goto exit;
2107 }
2108
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002109 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2110 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002111 }
2112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002113 p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01002114 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002115 MBEDTLS_SSL_DEBUG_BUF( 3, "server key exchange", p, end - p );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01002116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002117#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2118 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2119 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2120 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2121 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002122 {
2123 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
2124 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002125 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2126 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002127 }
2128 } /* FALLTROUGH */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002129#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002131#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) || \
2132 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2133 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2134 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002135 ; /* nothing more to do */
2136 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002137#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED ||
2138 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
2139#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2140 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2141 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2142 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00002143 {
Paul Bakker29e1f122013-04-16 13:07:56 +02002144 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002145 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002146 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2147 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002148 }
2149 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002150 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002151#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2152 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2153#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2154 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
2155 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2156 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2157 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2158 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002159 {
2160 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
2161 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002162 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2163 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker41c83d32013-03-20 14:39:14 +01002164 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002165 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002166 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002167#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2168 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
2169 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02002170#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2171 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
2172 {
2173 ret = mbedtls_ecjpake_read_round_two( &ssl->handshake->ecjpake_ctx,
2174 p, end - p );
2175 if( ret != 0 )
2176 {
2177 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_two", ret );
2178 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
2179 }
2180 }
2181 else
2182#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002183 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002184 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2185 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002186 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002188#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2189 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2190 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2191 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2192 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2193 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002194 {
Manuel Pégourié-Gonnardd92d6a12014-09-10 15:25:02 +00002195 size_t sig_len, hashlen;
2196 unsigned char hash[64];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002197 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
2198 mbedtls_pk_type_t pk_alg = MBEDTLS_PK_NONE;
2199 unsigned char *params = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnardd92d6a12014-09-10 15:25:02 +00002200 size_t params_len = p - params;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002201
Paul Bakker29e1f122013-04-16 13:07:56 +02002202 /*
2203 * Handle the digitally-signed structure
2204 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002205#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2206 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002207 {
Paul Bakker9659dae2013-08-28 16:21:34 +02002208 if( ssl_parse_signature_algorithm( ssl, &p, end,
2209 &md_alg, &pk_alg ) != 0 )
2210 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002211 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2212 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker9659dae2013-08-28 16:21:34 +02002213 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002215 if( pk_alg != mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002216 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002217 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2218 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002219 }
2220 }
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02002221 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002222#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2223#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2224 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2225 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02002226 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002227 pk_alg = mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002228
Paul Bakker9659dae2013-08-28 16:21:34 +02002229 /* Default hash for ECDSA is SHA-1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002230 if( pk_alg == MBEDTLS_PK_ECDSA && md_alg == MBEDTLS_MD_NONE )
2231 md_alg = MBEDTLS_MD_SHA1;
Paul Bakker9659dae2013-08-28 16:21:34 +02002232 }
2233 else
2234#endif
2235 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002236 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2237 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker9659dae2013-08-28 16:21:34 +02002238 }
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002239
2240 /*
2241 * Read signature
2242 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002243 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00002244 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002245
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002246 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01002247 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002248 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2249 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker41c83d32013-03-20 14:39:14 +01002250 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002252 MBEDTLS_SSL_DEBUG_BUF( 3, "signature", p, sig_len );
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02002253
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002254 /*
2255 * Compute the hash that has been signed
2256 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002257#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2258 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2259 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00002260 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002261 mbedtls_md5_context mbedtls_md5;
2262 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker29e1f122013-04-16 13:07:56 +02002263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002264 mbedtls_md5_init( &mbedtls_md5 );
2265 mbedtls_sha1_init( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002266
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002267 hashlen = 36;
2268
Paul Bakker29e1f122013-04-16 13:07:56 +02002269 /*
2270 * digitally-signed struct {
2271 * opaque md5_hash[16];
2272 * opaque sha_hash[20];
2273 * };
2274 *
2275 * md5_hash
2276 * MD5(ClientHello.random + ServerHello.random
2277 * + ServerParams);
2278 * sha_hash
2279 * SHA(ClientHello.random + ServerHello.random
2280 * + ServerParams);
2281 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002282 mbedtls_md5_starts( &mbedtls_md5 );
2283 mbedtls_md5_update( &mbedtls_md5, ssl->handshake->randbytes, 64 );
2284 mbedtls_md5_update( &mbedtls_md5, params, params_len );
2285 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker29e1f122013-04-16 13:07:56 +02002286
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002287 mbedtls_sha1_starts( &mbedtls_sha1 );
2288 mbedtls_sha1_update( &mbedtls_sha1, ssl->handshake->randbytes, 64 );
2289 mbedtls_sha1_update( &mbedtls_sha1, params, params_len );
2290 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002291
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002292 mbedtls_md5_free( &mbedtls_md5 );
2293 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker29e1f122013-04-16 13:07:56 +02002294 }
2295 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002296#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2297 MBEDTLS_SSL_PROTO_TLS1_1 */
2298#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2299 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2300 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02002301 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002302 mbedtls_md_context_t ctx;
Paul Bakker29e1f122013-04-16 13:07:56 +02002303
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002304 mbedtls_md_init( &ctx );
Paul Bakker84bbeb52014-07-01 14:53:22 +02002305
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002306 /* Info from md_alg will be used instead */
2307 hashlen = 0;
Paul Bakker29e1f122013-04-16 13:07:56 +02002308
2309 /*
2310 * digitally-signed struct {
2311 * opaque client_random[32];
2312 * opaque server_random[32];
2313 * ServerDHParams params;
2314 * };
2315 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002316 if( ( ret = mbedtls_md_setup( &ctx,
2317 mbedtls_md_info_from_type( md_alg ), 0 ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02002318 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002319 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02002320 return( ret );
2321 }
2322
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002323 mbedtls_md_starts( &ctx );
2324 mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 );
2325 mbedtls_md_update( &ctx, params, params_len );
2326 mbedtls_md_finish( &ctx, hash );
2327 mbedtls_md_free( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02002328 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002329 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002330#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2331 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02002332 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002333 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2334 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002335 }
Paul Bakker29e1f122013-04-16 13:07:56 +02002336
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002337 MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
2338 (unsigned int) ( mbedtls_md_get_size( mbedtls_md_info_from_type( md_alg ) ) ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02002339
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002340 /*
2341 * Verify signature
2342 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002343 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002344 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002345 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
2346 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002347 }
2348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002349 if( ( ret = mbedtls_pk_verify( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002350 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02002351 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002352 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002353 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00002354 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002355 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002356#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2357 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2358 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002359
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002360exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00002361 ssl->state++;
2362
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002363 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002364
2365 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002366}
2367
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002368#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2369 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2370 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2371 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2372static int ssl_parse_certificate_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002373{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002374 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002375
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002376 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002377
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002378 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2379 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2380 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02002381 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2382 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002383 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002384 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002385 ssl->state++;
2386 return( 0 );
2387 }
2388
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002389 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2390 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002391}
2392#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002393static int ssl_parse_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002394{
2395 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01002396 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01002397 size_t n = 0, m = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002398 size_t cert_type_len = 0, dn_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002399 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002401 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002402
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002403 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2404 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2405 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02002406 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
2407 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002408 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002409 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002410 ssl->state++;
2411 return( 0 );
2412 }
2413
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002414 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002415 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002416 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002417 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002418 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002419 return( ret );
2420 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002421
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002422 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002423 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002424 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2425 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002426 }
2427
2428 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00002429 }
2430
2431 ssl->client_auth = 0;
2432 ssl->state++;
2433
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002434 if( ssl->in_msg[0] == MBEDTLS_SSL_HS_CERTIFICATE_REQUEST )
Paul Bakker5121ce52009-01-03 21:22:43 +00002435 ssl->client_auth++;
2436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002437 MBEDTLS_SSL_DEBUG_MSG( 3, ( "got %s certificate request",
Paul Bakker5121ce52009-01-03 21:22:43 +00002438 ssl->client_auth ? "a" : "no" ) );
2439
Paul Bakker926af752012-11-23 13:38:07 +01002440 if( ssl->client_auth == 0 )
2441 goto exit;
2442
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002443 ssl->record_read = 0;
2444
Paul Bakker926af752012-11-23 13:38:07 +01002445 // TODO: handshake_failure alert for an anonymous server to request
2446 // client authentication
2447
Manuel Pégourié-Gonnard04c1b4e2014-09-10 19:25:43 +02002448 /*
2449 * struct {
2450 * ClientCertificateType certificate_types<1..2^8-1>;
2451 * SignatureAndHashAlgorithm
2452 * supported_signature_algorithms<2^16-1>; -- TLS 1.2 only
2453 * DistinguishedName certificate_authorities<0..2^16-1>;
2454 * } CertificateRequest;
2455 */
Paul Bakker926af752012-11-23 13:38:07 +01002456 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002457
Paul Bakker926af752012-11-23 13:38:07 +01002458 // Retrieve cert types
2459 //
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002460 cert_type_len = buf[mbedtls_ssl_hs_hdr_len( ssl )];
Paul Bakker926af752012-11-23 13:38:07 +01002461 n = cert_type_len;
2462
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002463 if( ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n )
Paul Bakker926af752012-11-23 13:38:07 +01002464 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002465 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2466 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002467 }
2468
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002469 p = buf + mbedtls_ssl_hs_hdr_len( ssl ) + 1;
Paul Bakker926af752012-11-23 13:38:07 +01002470 while( cert_type_len > 0 )
2471 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002472#if defined(MBEDTLS_RSA_C)
2473 if( *p == MBEDTLS_SSL_CERT_TYPE_RSA_SIGN &&
2474 mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_RSA ) )
Paul Bakker926af752012-11-23 13:38:07 +01002475 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002476 ssl->handshake->cert_type = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;
Paul Bakker926af752012-11-23 13:38:07 +01002477 break;
2478 }
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002479 else
2480#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002481#if defined(MBEDTLS_ECDSA_C)
2482 if( *p == MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN &&
2483 mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002484 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002485 ssl->handshake->cert_type = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002486 break;
2487 }
2488 else
2489#endif
2490 {
2491 ; /* Unsupported cert type, ignore */
2492 }
Paul Bakker926af752012-11-23 13:38:07 +01002493
2494 cert_type_len--;
2495 p++;
2496 }
2497
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002498#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2499 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002500 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002501 /* Ignored, see comments about hash in write_certificate_verify */
2502 // TODO: should check the signature part against our pk_key though
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002503 size_t sig_alg_len = ( ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 1 + n] << 8 )
2504 | ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01002505
Paul Bakker9c94cdd2013-01-22 13:45:33 +01002506 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01002507 n += sig_alg_len;
2508
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002509 if( ssl->in_hslen < mbedtls_ssl_hs_hdr_len( ssl ) + 2 + n )
Paul Bakker926af752012-11-23 13:38:07 +01002510 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002511 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2512 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002513 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02002514 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002515#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker926af752012-11-23 13:38:07 +01002516
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002517 /* Ignore certificate_authorities, we only have one cert anyway */
2518 // TODO: should not send cert if no CA matches
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002519 dn_len = ( ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 1 + m + n] << 8 )
2520 | ( buf[mbedtls_ssl_hs_hdr_len( ssl ) + 2 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01002521
2522 n += dn_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002523 if( ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) + 3 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01002524 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002525 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2526 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
Paul Bakker926af752012-11-23 13:38:07 +01002527 }
2528
2529exit:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002530 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002531
2532 return( 0 );
2533}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002534#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
2535 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2536 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
2537 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002538
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002539static int ssl_parse_server_hello_done( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002540{
2541 int ret;
2542
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002543 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002544
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002545 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002546 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002547 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002548 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002549 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002550 return( ret );
2551 }
2552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002553 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002554 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002555 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
2556 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002557 }
2558 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002559 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002560
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002561 if( ssl->in_hslen != mbedtls_ssl_hs_hdr_len( ssl ) ||
2562 ssl->in_msg[0] != MBEDTLS_SSL_HS_SERVER_HELLO_DONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002563 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002564 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
2565 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002566 }
2567
2568 ssl->state++;
2569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002570#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002571 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002572 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002573#endif
2574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002575 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002576
2577 return( 0 );
2578}
2579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002580static int ssl_write_client_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002581{
Paul Bakker23986e52011-04-24 08:57:21 +00002582 int ret;
2583 size_t i, n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002584 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002585
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002586 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002587
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002588#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
2589 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002590 {
Paul Bakker5121ce52009-01-03 21:22:43 +00002591 /*
2592 * DHM key exchange -- send G^X mod P
2593 */
Paul Bakker48916f92012-09-16 19:57:18 +00002594 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002595
2596 ssl->out_msg[4] = (unsigned char)( n >> 8 );
2597 ssl->out_msg[5] = (unsigned char)( n );
2598 i = 6;
2599
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002600 ret = mbedtls_dhm_make_public( &ssl->handshake->dhm_ctx,
2601 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00002602 &ssl->out_msg[i], n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002603 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker5121ce52009-01-03 21:22:43 +00002604 if( ret != 0 )
2605 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002606 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_public", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002607 return( ret );
2608 }
2609
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002610 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2611 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00002612
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002613 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Paul Bakker48916f92012-09-16 19:57:18 +00002614 ssl->handshake->premaster,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01002615 MBEDTLS_PREMASTER_SIZE,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02002616 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002617 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002618 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002619 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002620 return( ret );
2621 }
2622
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002623 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00002624 }
2625 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002626#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
2627#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2628 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2629 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2630 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2631 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2632 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
2633 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2634 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01002635 {
2636 /*
2637 * ECDH key exchange -- send client public value
2638 */
2639 i = 4;
2640
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002641 ret = mbedtls_ecdh_make_public( &ssl->handshake->ecdh_ctx,
Paul Bakker41c83d32013-03-20 14:39:14 +01002642 &n,
2643 &ssl->out_msg[i], 1000,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002644 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker41c83d32013-03-20 14:39:14 +01002645 if( ret != 0 )
2646 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002647 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_public", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002648 return( ret );
2649 }
2650
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002651 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
Paul Bakker41c83d32013-03-20 14:39:14 +01002652
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002653 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Paul Bakker41c83d32013-03-20 14:39:14 +01002654 &ssl->handshake->pmslen,
2655 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002656 MBEDTLS_MPI_MAX_SIZE,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002657 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002658 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002659 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002660 return( ret );
2661 }
2662
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002663 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
Paul Bakker41c83d32013-03-20 14:39:14 +01002664 }
2665 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002666#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2667 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2668 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2669 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
2670#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
2671 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2672 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2673 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2674 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002675 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002676 /*
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002677 * opaque psk_identity<0..2^16-1>;
2678 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002679 if( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL )
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002680 {
2681 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key for PSK" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002682 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002683 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002684
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002685 i = 4;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002686 n = ssl->conf->psk_identity_len;
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02002687
2688 if( i + 2 + n > MBEDTLS_SSL_MAX_CONTENT_LEN )
2689 {
2690 MBEDTLS_SSL_DEBUG_MSG( 1, ( "psk identity too long or "
2691 "SSL buffer too short" ) );
2692 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2693 }
2694
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002695 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2696 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002697
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002698 memcpy( ssl->out_msg + i, ssl->conf->psk_identity, ssl->conf->psk_identity_len );
2699 i += ssl->conf->psk_identity_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002701#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
2702 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002703 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002704 n = 0;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002705 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002706 else
2707#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002708#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2709 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002710 {
2711 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 2 ) ) != 0 )
2712 return( ret );
2713 }
2714 else
2715#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002716#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2717 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002718 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002719 /*
2720 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
2721 */
2722 n = ssl->handshake->dhm_ctx.len;
Manuel Pégourié-Gonnardc6b5d832015-08-27 16:37:35 +02002723
2724 if( i + 2 + n > MBEDTLS_SSL_MAX_CONTENT_LEN )
2725 {
2726 MBEDTLS_SSL_DEBUG_MSG( 1, ( "psk identity or DHM size too long"
2727 " or SSL buffer too short" ) );
2728 return( MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL );
2729 }
2730
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002731 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2732 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002733
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002734 ret = mbedtls_dhm_make_public( &ssl->handshake->dhm_ctx,
2735 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002736 &ssl->out_msg[i], n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002737 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002738 if( ret != 0 )
2739 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002740 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_public", ret );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002741 return( ret );
2742 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002743 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002744 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002745#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
2746#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2747 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002748 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002749 /*
2750 * ClientECDiffieHellmanPublic public;
2751 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002752 ret = mbedtls_ecdh_make_public( &ssl->handshake->ecdh_ctx, &n,
2753 &ssl->out_msg[i], MBEDTLS_SSL_MAX_CONTENT_LEN - i,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002754 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002755 if( ret != 0 )
2756 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002757 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_public", ret );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002758 return( ret );
2759 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002761 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002762 }
2763 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002764#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002765 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002766 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2767 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002768 }
2769
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002770 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002771 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002772 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002773 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002774 return( ret );
2775 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002776 }
2777 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002778#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
2779#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
2780 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002781 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002782 i = 4;
2783 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 0 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002784 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002785 }
Paul Bakkered27a042013-04-18 22:46:23 +02002786 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002787#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02002788#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2789 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
2790 {
2791 i = 4;
2792
2793 ret = mbedtls_ecjpake_write_round_two( &ssl->handshake->ecjpake_ctx,
2794 ssl->out_msg + i, MBEDTLS_SSL_MAX_CONTENT_LEN - i, &n,
2795 ssl->conf->f_rng, ssl->conf->p_rng );
2796 if( ret != 0 )
2797 {
2798 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_write_round_two", ret );
2799 return( ret );
2800 }
2801
2802 ret = mbedtls_ecjpake_derive_secret( &ssl->handshake->ecjpake_ctx,
2803 ssl->handshake->premaster, 32, &ssl->handshake->pmslen,
2804 ssl->conf->f_rng, ssl->conf->p_rng );
2805 if( ret != 0 )
2806 {
2807 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_derive_secret", ret );
2808 return( ret );
2809 }
2810 }
2811 else
2812#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02002813 {
2814 ((void) ciphersuite_info);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002815 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2816 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakkered27a042013-04-18 22:46:23 +02002817 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002818
Paul Bakker5121ce52009-01-03 21:22:43 +00002819 ssl->out_msglen = i + n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002820 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2821 ssl->out_msg[0] = MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00002822
2823 ssl->state++;
2824
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002825 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002826 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002827 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002828 return( ret );
2829 }
2830
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002831 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002832
2833 return( 0 );
2834}
2835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002836#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2837 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2838 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2839 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2840static int ssl_write_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002841{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002842 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002843 int ret;
Paul Bakker5121ce52009-01-03 21:22:43 +00002844
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002845 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002846
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002847 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002848 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002849 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002850 return( ret );
2851 }
2852
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002853 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2854 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2855 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02002856 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2857 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakkered27a042013-04-18 22:46:23 +02002858 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002859 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02002860 ssl->state++;
2861 return( 0 );
2862 }
2863
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002864 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2865 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002866}
2867#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002868static int ssl_write_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002869{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002870 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
2871 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002872 size_t n = 0, offset = 0;
2873 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002874 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002875 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002876 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002877
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002878 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002879
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002880 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002881 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002882 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Manuel Pégourié-Gonnardada30302014-10-20 20:33:10 +02002883 return( ret );
2884 }
2885
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002886 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2887 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2888 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard25dbeb02015-09-16 17:30:03 +02002889 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2890 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002891 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002892 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002893 ssl->state++;
2894 return( 0 );
2895 }
2896
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002897 if( ssl->client_auth == 0 || mbedtls_ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002898 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002899 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002900 ssl->state++;
2901 return( 0 );
2902 }
2903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002904 if( mbedtls_ssl_own_key( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002905 {
Manuel Pégourié-Gonnardb4b19f32015-07-07 11:41:21 +02002906 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key for certificate" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002907 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002908 }
2909
2910 /*
2911 * Make an RSA signature of the handshake digests
2912 */
Paul Bakker48916f92012-09-16 19:57:18 +00002913 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002915#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2916 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2917 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002918 {
Paul Bakker926af752012-11-23 13:38:07 +01002919 /*
2920 * digitally-signed struct {
2921 * opaque md5_hash[16];
2922 * opaque sha_hash[20];
2923 * };
2924 *
2925 * md5_hash
2926 * MD5(handshake_messages);
2927 *
2928 * sha_hash
2929 * SHA(handshake_messages);
2930 */
2931 hashlen = 36;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002932 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002933
2934 /*
2935 * For ECDSA, default hash is SHA-1 only
2936 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002937 if( mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002938 {
2939 hash_start += 16;
2940 hashlen -= 16;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002941 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002942 }
Paul Bakker926af752012-11-23 13:38:07 +01002943 }
2944 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002945#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2946 MBEDTLS_SSL_PROTO_TLS1_1 */
2947#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2948 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002949 {
2950 /*
2951 * digitally-signed struct {
2952 * opaque handshake_messages[handshake_messages_length];
2953 * };
2954 *
2955 * Taking shortcut here. We assume that the server always allows the
2956 * PRF Hash function and has sent it in the allowed signature
2957 * algorithms list received in the Certificate Request message.
2958 *
2959 * Until we encounter a server that does not, we will take this
2960 * shortcut.
2961 *
2962 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2963 * in order to satisfy 'weird' needs from the server side.
2964 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002965 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002966 MBEDTLS_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002967 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002968 md_alg = MBEDTLS_MD_SHA384;
2969 ssl->out_msg[4] = MBEDTLS_SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002970 }
2971 else
2972 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002973 md_alg = MBEDTLS_MD_SHA256;
2974 ssl->out_msg[4] = MBEDTLS_SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002975 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002976 ssl->out_msg[5] = mbedtls_ssl_sig_from_pk( mbedtls_ssl_own_key( ssl ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002977
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002978 /* Info from md_alg will be used instead */
2979 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002980 offset = 2;
2981 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002982 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002983#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002984 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002985 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2986 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002987 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002988
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002989 if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ), md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002990 ssl->out_msg + 6 + offset, &n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002991 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002992 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002993 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002994 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002995 }
Paul Bakker926af752012-11-23 13:38:07 +01002996
Paul Bakker1ef83d62012-04-11 12:09:53 +00002997 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2998 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002999
Paul Bakker1ef83d62012-04-11 12:09:53 +00003000 ssl->out_msglen = 6 + n + offset;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003001 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3002 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_VERIFY;
Paul Bakker5121ce52009-01-03 21:22:43 +00003003
3004 ssl->state++;
3005
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003006 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003007 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003008 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003009 return( ret );
3010 }
3011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003012 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003013
Paul Bakkered27a042013-04-18 22:46:23 +02003014 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003015}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003016#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
3017 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
3018 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00003019
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003020#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3021static int ssl_parse_new_session_ticket( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003022{
3023 int ret;
3024 uint32_t lifetime;
3025 size_t ticket_len;
3026 unsigned char *ticket;
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003027 const unsigned char *msg;
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003029 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003030
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003031 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003032 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003033 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003034 return( ret );
3035 }
3036
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003037 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003038 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003039 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
3040 return( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003041 }
3042
3043 /*
3044 * struct {
3045 * uint32 ticket_lifetime_hint;
3046 * opaque ticket<0..2^16-1>;
3047 * } NewSessionTicket;
3048 *
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003049 * 0 . 3 ticket_lifetime_hint
3050 * 4 . 5 ticket_len (n)
3051 * 6 . 5+n ticket content
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003052 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003053 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_NEW_SESSION_TICKET ||
3054 ssl->in_hslen < 6 + mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003055 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003056 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
3057 return( MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003058 }
3059
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003060 msg = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003061
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003062 lifetime = ( msg[0] << 24 ) | ( msg[1] << 16 ) |
3063 ( msg[2] << 8 ) | ( msg[3] );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003064
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003065 ticket_len = ( msg[4] << 8 ) | ( msg[5] );
3066
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003067 if( ticket_len + 6 + mbedtls_ssl_hs_hdr_len( ssl ) != ssl->in_hslen )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003068 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003069 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
3070 return( MBEDTLS_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003071 }
3072
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003073 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003074
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02003075 /* We're not waiting for a NewSessionTicket message any more */
3076 ssl->handshake->new_session_ticket = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003077 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02003078
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003079 /*
3080 * Zero-length ticket means the server changed his mind and doesn't want
3081 * to send a ticket after all, so just forget it
3082 */
Paul Bakker66d5d072014-06-17 16:39:18 +02003083 if( ticket_len == 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003084 return( 0 );
3085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003086 mbedtls_zeroize( ssl->session_negotiate->ticket,
Paul Bakker34617722014-06-13 17:20:13 +02003087 ssl->session_negotiate->ticket_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003088 mbedtls_free( ssl->session_negotiate->ticket );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003089 ssl->session_negotiate->ticket = NULL;
3090 ssl->session_negotiate->ticket_len = 0;
3091
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +02003092 if( ( ticket = mbedtls_calloc( 1, ticket_len ) ) == NULL )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003093 {
Manuel Pégourié-Gonnardb2a18a22015-05-27 16:29:56 +02003094 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ticket alloc failed" ) );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +02003095 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003096 }
3097
Manuel Pégourié-Gonnard000d5ae2014-09-10 21:52:12 +02003098 memcpy( ticket, msg + 6, ticket_len );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003099
3100 ssl->session_negotiate->ticket = ticket;
3101 ssl->session_negotiate->ticket_len = ticket_len;
3102 ssl->session_negotiate->ticket_lifetime = lifetime;
3103
3104 /*
3105 * RFC 5077 section 3.4:
3106 * "If the client receives a session ticket from the server, then it
3107 * discards any Session ID that was sent in the ServerHello."
3108 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003109 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02003110 ssl->session_negotiate->id_len = 0;
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003112 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003113
3114 return( 0 );
3115}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003116#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003117
Paul Bakker5121ce52009-01-03 21:22:43 +00003118/*
Paul Bakker1961b702013-01-25 14:49:24 +01003119 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00003120 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003121int mbedtls_ssl_handshake_client_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003122{
3123 int ret = 0;
3124
Manuel Pégourié-Gonnarddba460f2015-06-24 22:59:30 +02003125 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER || ssl->handshake == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003126 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00003127
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003128 MBEDTLS_SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
Paul Bakker1961b702013-01-25 14:49:24 +01003129
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003130 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker1961b702013-01-25 14:49:24 +01003131 return( ret );
3132
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003133#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003134 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003135 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003136 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003137 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003138 return( ret );
3139 }
3140#endif
3141
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003142 /* Change state now, so that it is right in mbedtls_ssl_read_record(), used
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003143 * by DTLS for dropping out-of-sequence ChangeCipherSpec records */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003144#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3145 if( ssl->state == MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC &&
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003146 ssl->handshake->new_session_ticket != 0 )
3147 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003148 ssl->state = MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET;
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003149 }
3150#endif
3151
Paul Bakker1961b702013-01-25 14:49:24 +01003152 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00003153 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003154 case MBEDTLS_SSL_HELLO_REQUEST:
3155 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00003156 break;
3157
Paul Bakker1961b702013-01-25 14:49:24 +01003158 /*
3159 * ==> ClientHello
3160 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003161 case MBEDTLS_SSL_CLIENT_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003162 ret = ssl_write_client_hello( ssl );
3163 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003164
Paul Bakker1961b702013-01-25 14:49:24 +01003165 /*
3166 * <== ServerHello
3167 * Certificate
3168 * ( ServerKeyExchange )
3169 * ( CertificateRequest )
3170 * ServerHelloDone
3171 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003172 case MBEDTLS_SSL_SERVER_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003173 ret = ssl_parse_server_hello( ssl );
3174 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003176 case MBEDTLS_SSL_SERVER_CERTIFICATE:
3177 ret = mbedtls_ssl_parse_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003178 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003179
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003180 case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003181 ret = ssl_parse_server_key_exchange( ssl );
3182 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003184 case MBEDTLS_SSL_CERTIFICATE_REQUEST:
Paul Bakker1961b702013-01-25 14:49:24 +01003185 ret = ssl_parse_certificate_request( ssl );
3186 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003188 case MBEDTLS_SSL_SERVER_HELLO_DONE:
Paul Bakker1961b702013-01-25 14:49:24 +01003189 ret = ssl_parse_server_hello_done( ssl );
3190 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003191
Paul Bakker1961b702013-01-25 14:49:24 +01003192 /*
3193 * ==> ( Certificate/Alert )
3194 * ClientKeyExchange
3195 * ( CertificateVerify )
3196 * ChangeCipherSpec
3197 * Finished
3198 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003199 case MBEDTLS_SSL_CLIENT_CERTIFICATE:
3200 ret = mbedtls_ssl_write_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003201 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003202
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003203 case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003204 ret = ssl_write_client_key_exchange( ssl );
3205 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003206
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003207 case MBEDTLS_SSL_CERTIFICATE_VERIFY:
Paul Bakker1961b702013-01-25 14:49:24 +01003208 ret = ssl_write_certificate_verify( ssl );
3209 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003210
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003211 case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:
3212 ret = mbedtls_ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003213 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003214
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003215 case MBEDTLS_SSL_CLIENT_FINISHED:
3216 ret = mbedtls_ssl_write_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003217 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003218
Paul Bakker1961b702013-01-25 14:49:24 +01003219 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02003220 * <== ( NewSessionTicket )
3221 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01003222 * Finished
3223 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003224#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3225 case MBEDTLS_SSL_SERVER_NEW_SESSION_TICKET:
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003226 ret = ssl_parse_new_session_ticket( ssl );
3227 break;
Paul Bakkera503a632013-08-14 13:48:06 +02003228#endif
Manuel Pégourié-Gonnardcd32a502014-09-20 13:54:12 +02003229
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003230 case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:
3231 ret = mbedtls_ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003232 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003233
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003234 case MBEDTLS_SSL_SERVER_FINISHED:
3235 ret = mbedtls_ssl_parse_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003236 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003237
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003238 case MBEDTLS_SSL_FLUSH_BUFFERS:
3239 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
3240 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Paul Bakker1961b702013-01-25 14:49:24 +01003241 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00003242
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003243 case MBEDTLS_SSL_HANDSHAKE_WRAPUP:
3244 mbedtls_ssl_handshake_wrapup( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003245 break;
Paul Bakker48916f92012-09-16 19:57:18 +00003246
Paul Bakker1961b702013-01-25 14:49:24 +01003247 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003248 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
3249 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker1961b702013-01-25 14:49:24 +01003250 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003251
3252 return( ret );
3253}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003254#endif /* MBEDTLS_SSL_CLI_C */