blob: 69af31727715b599357857c3ce6196e3df002717 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Manuel Pégourié-Gonnard6fb81872015-07-27 11:11:48 +02004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakkerb96f1542010-07-18 20:36:00 +000018 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +000019 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakker5121ce52009-01-03 21:22:43 +000020 */
21
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020022#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000023#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020024#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020025#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020026#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020028#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
SimonBd5800b72016-04-26 07:43:27 +010030#if defined(MBEDTLS_PLATFORM_C)
31#include "mbedtls/platform.h"
32#else
33#include <stdlib.h>
34#define mbedtls_calloc calloc
35#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010036#endif
37
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000038#include "mbedtls/debug.h"
39#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020040#include "mbedtls/ssl_internal.h"
Andres Amaya Garcia84914062018-04-24 08:40:46 -050041#include "mbedtls/platform_util.h"
Rich Evans00ab4702015-02-06 13:43:58 +000042
43#include <string.h>
44
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020045#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000046#include "mbedtls/ecp.h"
Paul Bakker41c83d32013-03-20 14:39:14 +010047#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020049#if defined(MBEDTLS_HAVE_TIME)
Simon Butcherb5b6af22016-07-13 14:46:18 +010050#include "mbedtls/platform_time.h"
Paul Bakkerfa9b1002013-07-03 15:31:03 +020051#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020053#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
54int mbedtls_ssl_set_client_transport_id( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020055 const unsigned char *info,
56 size_t ilen )
57{
Hanno Becker2d9623f2019-06-13 12:07:05 +010058 if( mbedtls_ssl_conf_get_endpoint( ssl->conf ) != MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020059 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020061 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020062
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020063 if( ( ssl->cli_id = mbedtls_calloc( 1, ilen ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +020064 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020065
66 memcpy( ssl->cli_id, info, ilen );
67 ssl->cli_id_len = ilen;
68
69 return( 0 );
70}
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020071
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020072void mbedtls_ssl_conf_dtls_cookies( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020073 mbedtls_ssl_cookie_write_t *f_cookie_write,
74 mbedtls_ssl_cookie_check_t *f_cookie_check,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020075 void *p_cookie )
76{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020077 conf->f_cookie_write = f_cookie_write;
78 conf->f_cookie_check = f_cookie_check;
79 conf->p_cookie = p_cookie;
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020080}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020081#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020083#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020084static int ssl_parse_servername_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000085 const unsigned char *buf,
Paul Bakker5701cdc2012-09-27 21:49:42 +000086 size_t len )
87{
88 int ret;
89 size_t servername_list_size, hostname_len;
Paul Bakker23f36802012-09-28 14:15:14 +000090 const unsigned char *p;
Paul Bakker5701cdc2012-09-27 21:49:42 +000091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020092 MBEDTLS_SSL_DEBUG_MSG( 3, ( "parse ServerName extension" ) );
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +010093
Philippe Antoine747fd532018-05-30 09:13:21 +020094 if( len < 2 )
95 {
96 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +010097 mbedtls_ssl_pend_fatal_alert( ssl,
98 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +020099 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
100 }
Arto Kinnunen0b62ce82019-09-04 14:04:57 +0300101 servername_list_size = mbedtls_platform_get_uint16_be( buf );
102
Paul Bakker5701cdc2012-09-27 21:49:42 +0000103 if( servername_list_size + 2 != len )
104 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200105 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100106 mbedtls_ssl_pend_fatal_alert( ssl,
107 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200108 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000109 }
110
111 p = buf + 2;
Philippe Antoine747fd532018-05-30 09:13:21 +0200112 while( servername_list_size > 2 )
Paul Bakker5701cdc2012-09-27 21:49:42 +0000113 {
Arto Kinnunen0b62ce82019-09-04 14:04:57 +0300114 hostname_len = mbedtls_platform_get_uint16_be( &p[1] );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000115 if( hostname_len + 3 > servername_list_size )
116 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200117 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100118 mbedtls_ssl_pend_fatal_alert( ssl,
119 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200120 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000121 }
122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200123 if( p[0] == MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME )
Paul Bakker5701cdc2012-09-27 21:49:42 +0000124 {
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +0200125 ret = ssl->conf->f_sni( ssl->conf->p_sni,
126 ssl, p + 3, hostname_len );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000127 if( ret != 0 )
128 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200129 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_sni_wrapper", ret );
Hanno Beckerde62da92019-07-24 13:23:50 +0100130 mbedtls_ssl_pend_fatal_alert( ssl,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200131 MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME );
132 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000133 }
Paul Bakker81420ab2012-10-23 10:31:15 +0000134 return( 0 );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000135 }
136
137 servername_list_size -= hostname_len + 3;
Paul Bakker23f36802012-09-28 14:15:14 +0000138 p += hostname_len + 3;
139 }
140
141 if( servername_list_size != 0 )
142 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200143 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100144 mbedtls_ssl_pend_fatal_alert( ssl,
145 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200146 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000147 }
148
149 return( 0 );
150}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200151#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +0000152
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200153static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000154 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000155 size_t len )
156{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200157#if defined(MBEDTLS_SSL_RENEGOTIATION)
158 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100159 {
160 /* Check verify-data in constant-time. The length OTOH is no secret */
161 if( len != 1 + ssl->verify_data_len ||
162 buf[0] != ssl->verify_data_len ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200163 mbedtls_ssl_safer_memcmp( buf + 1, ssl->peer_verify_data,
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100164 ssl->verify_data_len ) != 0 )
165 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200166 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100167 mbedtls_ssl_pend_fatal_alert( ssl,
168 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200169 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100170 }
171 }
172 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200173#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +0000174 {
175 if( len != 1 || buf[0] != 0x0 )
176 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200177 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100178 mbedtls_ssl_pend_fatal_alert( ssl,
179 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200180 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +0000181 }
182
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200183 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +0000184 }
Paul Bakker48916f92012-09-16 19:57:18 +0000185
186 return( 0 );
187}
188
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200189#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
190 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100191
192/*
193 * Status of the implementation of signature-algorithms extension:
194 *
195 * Currently, we are only considering the signature-algorithm extension
196 * to pick a ciphersuite which allows us to send the ServerKeyExchange
197 * message with a signature-hash combination that the user allows.
198 *
199 * We do *not* check whether all certificates in our certificate
200 * chain are signed with an allowed signature-hash pair.
201 * This needs to be done at a later stage.
202 *
203 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200204static int ssl_parse_signature_algorithms_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000205 const unsigned char *buf,
206 size_t len )
207{
208 size_t sig_alg_list_size;
Hanno Becker7e5437a2017-04-28 17:15:26 +0100209
Paul Bakker23f36802012-09-28 14:15:14 +0000210 const unsigned char *p;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200211 const unsigned char *end = buf + len;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200212
Hanno Becker7e5437a2017-04-28 17:15:26 +0100213 mbedtls_md_type_t md_cur;
214 mbedtls_pk_type_t sig_cur;
Paul Bakker23f36802012-09-28 14:15:14 +0000215
Philippe Antoine747fd532018-05-30 09:13:21 +0200216 if ( len < 2 ) {
217 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100218 mbedtls_ssl_pend_fatal_alert( ssl,
219 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +0200220 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
221 }
Arto Kinnunen0b62ce82019-09-04 14:04:57 +0300222
223 sig_alg_list_size = mbedtls_platform_get_uint16_be( buf );
224
Paul Bakker23f36802012-09-28 14:15:14 +0000225 if( sig_alg_list_size + 2 != len ||
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200226 sig_alg_list_size % 2 != 0 )
Paul Bakker23f36802012-09-28 14:15:14 +0000227 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200228 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100229 mbedtls_ssl_pend_fatal_alert( ssl,
230 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200231 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker23f36802012-09-28 14:15:14 +0000232 }
233
Hanno Becker7e5437a2017-04-28 17:15:26 +0100234 /* Currently we only guarantee signing the ServerKeyExchange message according
235 * to the constraints specified in this extension (see above), so it suffices
236 * to remember only one suitable hash for each possible signature algorithm.
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200237 *
Hanno Becker7e5437a2017-04-28 17:15:26 +0100238 * This will change when we also consider certificate signatures,
239 * in which case we will need to remember the whole signature-hash
240 * pair list from the extension.
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200241 */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100242
243 for( p = buf + 2; p < end; p += 2 )
244 {
245 /* Silently ignore unknown signature or hash algorithms. */
246
247 if( ( sig_cur = mbedtls_ssl_pk_alg_from_sig( p[1] ) ) == MBEDTLS_PK_NONE )
248 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100249 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext"
250 " unknown sig alg encoding %d", p[1] ) );
Hanno Becker7e5437a2017-04-28 17:15:26 +0100251 continue;
252 }
253
254 /* Check if we support the hash the user proposes */
255 md_cur = mbedtls_ssl_md_alg_from_hash( p[0] );
256 if( md_cur == MBEDTLS_MD_NONE )
257 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100258 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext:"
259 " unknown hash alg encoding %d", p[0] ) );
Hanno Becker7e5437a2017-04-28 17:15:26 +0100260 continue;
261 }
262
263 if( mbedtls_ssl_check_sig_hash( ssl, md_cur ) == 0 )
264 {
265 mbedtls_ssl_sig_hash_set_add( &ssl->handshake->hash_algs, sig_cur, md_cur );
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100266 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext:"
267 " match sig %d and hash %d",
Hanno Becker7e5437a2017-04-28 17:15:26 +0100268 sig_cur, md_cur ) );
269 }
270 else
271 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100272 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: "
273 "hash alg %d not supported", md_cur ) );
Paul Bakker23f36802012-09-28 14:15:14 +0000274 }
Paul Bakker23f36802012-09-28 14:15:14 +0000275 }
276
Paul Bakker23f36802012-09-28 14:15:14 +0000277 return( 0 );
278}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200279#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
280 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker23f36802012-09-28 14:15:14 +0000281
Jarno Lamsae12aafb2019-04-04 18:32:56 +0300282#if defined(MBEDTLS_ECDH_C) || \
283 defined(MBEDTLS_ECDSA_C) || \
284 defined(MBEDTLS_USE_TINYCRYPT) || \
Robert Cragieae8535d2015-10-06 17:11:18 +0100285 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200286static int ssl_parse_supported_elliptic_curves( mbedtls_ssl_context *ssl,
Hanno Beckerd3b2fcb2019-06-17 14:30:05 +0100287 const unsigned char *buf, size_t len,
Hanno Becker84fb9022019-06-18 16:46:26 +0100288 unsigned char const **list_start, size_t *list_len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100289{
Hanno Becker84fb9022019-06-18 16:46:26 +0100290 size_t list_size;
Paul Bakker41c83d32013-03-20 14:39:14 +0100291 const unsigned char *p;
292
Philippe Antoine747fd532018-05-30 09:13:21 +0200293 if ( len < 2 ) {
294 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100295 mbedtls_ssl_pend_fatal_alert( ssl,
296 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +0200297 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
298 }
Arto Kinnunen0b62ce82019-09-04 14:04:57 +0300299
300 list_size = mbedtls_platform_get_uint16_be( buf );
Paul Bakker41c83d32013-03-20 14:39:14 +0100301 if( list_size + 2 != len ||
302 list_size % 2 != 0 )
303 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200304 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100305 mbedtls_ssl_pend_fatal_alert( ssl,
306 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200307 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100308 }
309
310 p = buf + 2;
Hanno Beckerd3b2fcb2019-06-17 14:30:05 +0100311
Hanno Becker84fb9022019-06-18 16:46:26 +0100312 /* Remember list for later. */
313 *list_start = p;
314 *list_len = list_size / 2;
315
316 while( list_size > 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100317 {
Arto Kinnunena3fa06e2019-09-09 12:22:51 +0300318 uint16_t const peer_tls_id = (uint16_t)
319 mbedtls_platform_get_uint16_be( p );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200320
Hanno Beckera4a9c692019-06-18 16:55:47 +0100321 MBEDTLS_SSL_BEGIN_FOR_EACH_SUPPORTED_EC_TLS_ID( own_tls_id )
322 if( own_tls_id == peer_tls_id &&
323 ssl->handshake->curve_tls_id == 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100324 {
Hanno Beckera4a9c692019-06-18 16:55:47 +0100325 ssl->handshake->curve_tls_id = own_tls_id;
Paul Bakker41c83d32013-03-20 14:39:14 +0100326 }
Hanno Beckera4a9c692019-06-18 16:55:47 +0100327 MBEDTLS_SSL_END_FOR_EACH_SUPPORTED_EC_TLS_ID
Paul Bakker41c83d32013-03-20 14:39:14 +0100328
329 list_size -= 2;
330 p += 2;
331 }
332
333 return( 0 );
334}
335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200336static int ssl_parse_supported_point_formats( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200337 const unsigned char *buf,
338 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100339{
340 size_t list_size;
341 const unsigned char *p;
342
Philippe Antoine747fd532018-05-30 09:13:21 +0200343 if( len == 0 || (size_t)( buf[0] + 1 ) != len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100344 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200345 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100346 mbedtls_ssl_pend_fatal_alert( ssl,
347 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200348 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100349 }
Philippe Antoine747fd532018-05-30 09:13:21 +0200350 list_size = buf[0];
Paul Bakker41c83d32013-03-20 14:39:14 +0100351
Manuel Pégourié-Gonnardc1b46d02015-09-16 11:18:32 +0200352 p = buf + 1;
Paul Bakker41c83d32013-03-20 14:39:14 +0100353 while( list_size > 0 )
354 {
Hanno Becker27b7e502019-08-23 14:39:50 +0100355 if( p[0] == MBEDTLS_SSL_EC_PF_UNCOMPRESSED ||
356 p[0] == MBEDTLS_SSL_EC_PF_COMPRESSED )
Paul Bakker41c83d32013-03-20 14:39:14 +0100357 {
Hanno Becker975b9ee2019-07-24 10:09:27 +0100358#if defined(MBEDTLS_ECDH_C)
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200359 ssl->handshake->ecdh_ctx.point_format = p[0];
Robert Cragie136884c2015-10-02 13:34:31 +0100360#endif
Robert Cragieae8535d2015-10-06 17:11:18 +0100361#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Robert Cragie136884c2015-10-02 13:34:31 +0100362 ssl->handshake->ecjpake_ctx.point_format = p[0];
363#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200364 MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Paul Bakker41c83d32013-03-20 14:39:14 +0100365 return( 0 );
366 }
367
368 list_size--;
369 p++;
370 }
371
372 return( 0 );
373}
Jarno Lamsae12aafb2019-04-04 18:32:56 +0300374#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_USE_TINYCRYPT
Robert Cragieae8535d2015-10-06 17:11:18 +0100375 MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +0100376
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200377#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
378static int ssl_parse_ecjpake_kkpp( mbedtls_ssl_context *ssl,
379 const unsigned char *buf,
380 size_t len )
381{
382 int ret;
383
384 if( mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 )
385 {
386 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip ecjpake kkpp extension" ) );
387 return( 0 );
388 }
389
390 if( ( ret = mbedtls_ecjpake_read_round_one( &ssl->handshake->ecjpake_ctx,
391 buf, len ) ) != 0 )
392 {
393 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_one", ret );
Hanno Beckerde62da92019-07-24 13:23:50 +0100394 mbedtls_ssl_pend_fatal_alert( ssl,
395 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200396 return( ret );
397 }
398
399 /* Only mark the extension as OK when we're sure it is */
400 ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK;
401
402 return( 0 );
403}
404#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
405
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200406#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
407static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200408 const unsigned char *buf,
409 size_t len )
410{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200411 if( len != 1 || buf[0] >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID )
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200412 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200413 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100414 mbedtls_ssl_pend_fatal_alert( ssl,
415 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200416 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200417 }
418
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200419 ssl->session_negotiate->mfl_code = buf[0];
420
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200421 return( 0 );
422}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200423#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200424
Hanno Beckera5a2b082019-05-15 14:03:01 +0100425#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerc403b262019-04-26 13:56:39 +0100426static int ssl_parse_cid_ext( mbedtls_ssl_context *ssl,
427 const unsigned char *buf,
428 size_t len )
429{
430 size_t peer_cid_len;
431
432 /* CID extension only makes sense in DTLS */
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200433 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) )
Hanno Beckerc403b262019-04-26 13:56:39 +0100434 {
435 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100436 mbedtls_ssl_pend_fatal_alert( ssl,
437 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Hanno Beckerc403b262019-04-26 13:56:39 +0100438 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
439 }
440
441 /*
Hanno Becker3cdf8fe2019-05-15 10:26:32 +0100442 * Quoting draft-ietf-tls-dtls-connection-id-05
443 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05
Hanno Beckerc403b262019-04-26 13:56:39 +0100444 *
445 * struct {
446 * opaque cid<0..2^8-1>;
447 * } ConnectionId;
448 */
449
450 if( len < 1 )
451 {
452 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100453 mbedtls_ssl_pend_fatal_alert( ssl,
454 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Hanno Beckerc403b262019-04-26 13:56:39 +0100455 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
456 }
457
458 peer_cid_len = *buf++;
459 len--;
460
461 if( len != peer_cid_len )
462 {
463 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100464 mbedtls_ssl_pend_fatal_alert( ssl,
465 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Hanno Beckerc403b262019-04-26 13:56:39 +0100466 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
467 }
468
469 /* Ignore CID if the user has disabled its use. */
470 if( ssl->negotiate_cid == MBEDTLS_SSL_CID_DISABLED )
471 {
472 /* Leave ssl->handshake->cid_in_use in its default
473 * value of MBEDTLS_SSL_CID_DISABLED. */
474 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Client sent CID extension, but CID disabled" ) );
475 return( 0 );
476 }
477
478 if( peer_cid_len > MBEDTLS_SSL_CID_OUT_LEN_MAX )
479 {
480 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100481 mbedtls_ssl_pend_fatal_alert( ssl,
482 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Hanno Beckerc403b262019-04-26 13:56:39 +0100483 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
484 }
485
Hanno Becker19976b52019-05-03 12:43:44 +0100486 ssl->handshake->cid_in_use = MBEDTLS_SSL_CID_ENABLED;
Hanno Beckerc403b262019-04-26 13:56:39 +0100487 ssl->handshake->peer_cid_len = (uint8_t) peer_cid_len;
488 memcpy( ssl->handshake->peer_cid, buf, peer_cid_len );
489
490 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use of CID extension negotiated" ) );
491 MBEDTLS_SSL_DEBUG_BUF( 3, "Client CID", buf, peer_cid_len );
492
Hanno Beckerc403b262019-04-26 13:56:39 +0100493 return( 0 );
494}
Hanno Beckera5a2b082019-05-15 14:03:01 +0100495#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Beckerc403b262019-04-26 13:56:39 +0100496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200497#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
498static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200499 const unsigned char *buf,
500 size_t len )
501{
502 if( len != 0 )
503 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200504 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100505 mbedtls_ssl_pend_fatal_alert( ssl,
506 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200507 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200508 }
509
510 ((void) buf);
511
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200512 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200513 ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200514
515 return( 0 );
516}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200517#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200519#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
520static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100521 const unsigned char *buf,
522 size_t len )
523{
524 if( len != 0 )
525 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200526 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100527 mbedtls_ssl_pend_fatal_alert( ssl,
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200528 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200529 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100530 }
531
532 ((void) buf);
533
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200534 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED &&
Hanno Becker2881d802019-05-22 14:44:53 +0100535 mbedtls_ssl_get_minor_ver( ssl ) != MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100536 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200537 ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100538 }
539
540 return( 0 );
541}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200542#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100543
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200544#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
545static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200546 const unsigned char *buf,
547 size_t len )
548{
549 if( len != 0 )
550 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200551 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +0100552 mbedtls_ssl_pend_fatal_alert( ssl,
553 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200554 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200555 }
556
557 ((void) buf);
558
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200559 return( 0 );
560}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200561#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200563#if defined(MBEDTLS_SSL_SESSION_TICKETS)
564static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200565 unsigned char *buf,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200566 size_t len )
567{
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200568 int ret;
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200569 mbedtls_ssl_session session;
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200570
Manuel Pégourié-Gonnardbae389b2015-06-24 10:45:58 +0200571 mbedtls_ssl_session_init( &session );
572
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200573 if( ssl->conf->f_ticket_parse == NULL ||
574 ssl->conf->f_ticket_write == NULL )
575 {
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200576 return( 0 );
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200577 }
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200578
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200579 /* Remember the client asked us to send a new ticket */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200580 ssl->handshake->new_session_ticket = 1;
581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200582 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", len ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200583
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200584 if( len == 0 )
585 return( 0 );
586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200587#if defined(MBEDTLS_SSL_RENEGOTIATION)
588 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200589 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200590 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket rejected: renegotiating" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200591 return( 0 );
592 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200593#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200594
595 /*
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200596 * Failures are ok: just ignore the ticket and proceed.
597 */
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200598 if( ( ret = ssl->conf->f_ticket_parse( ssl->conf->p_ticket, &session,
599 buf, len ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200600 {
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200601 mbedtls_ssl_session_free( &session );
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200602
603 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
604 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket is not authentic" ) );
605 else if( ret == MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED )
606 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket is expired" ) );
607 else
608 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_parse", ret );
609
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200610 return( 0 );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200611 }
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200612
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200613 /*
614 * Keep the session ID sent by the client, since we MUST send it back to
615 * inform them we're accepting the ticket (RFC 5077 section 3.4)
616 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200617 session.id_len = ssl->session_negotiate->id_len;
618 memcpy( &session.id, ssl->session_negotiate->id, session.id_len );
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200619
620 mbedtls_ssl_session_free( ssl->session_negotiate );
621 memcpy( ssl->session_negotiate, &session, sizeof( mbedtls_ssl_session ) );
622
623 /* Zeroize instead of free as we copied the content */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500624 mbedtls_platform_zeroize( &session, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200625
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200626 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from ticket" ) );
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200627
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200628 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200629
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200630 /* Don't send a new ticket after all, this one is OK */
631 ssl->handshake->new_session_ticket = 0;
632
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200633 return( 0 );
634}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200635#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200636
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200637#if defined(MBEDTLS_SSL_ALPN)
638static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard14beb082014-07-08 13:50:35 +0200639 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200640{
Paul Bakker14b16c62014-05-28 11:33:54 +0200641 size_t list_len, cur_len, ours_len;
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200642 const unsigned char *theirs, *start, *end;
643 const char **ours;
644
645 /* If ALPN not configured, just ignore the extension */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200646 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200647 return( 0 );
648
649 /*
650 * opaque ProtocolName<1..2^8-1>;
651 *
652 * struct {
653 * ProtocolName protocol_name_list<2..2^16-1>
654 * } ProtocolNameList;
655 */
656
657 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
658 if( len < 4 )
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200659 {
Hanno Beckerde62da92019-07-24 13:23:50 +0100660 mbedtls_ssl_pend_fatal_alert( ssl,
661 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200662 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200663 }
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200664
Arto Kinnunena3fa06e2019-09-09 12:22:51 +0300665 list_len = mbedtls_platform_get_uint16_be ( buf );
Arto Kinnunen0b62ce82019-09-04 14:04:57 +0300666
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200667 if( list_len != len - 2 )
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200668 {
Hanno Beckerde62da92019-07-24 13:23:50 +0100669 mbedtls_ssl_pend_fatal_alert( ssl,
670 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200671 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200672 }
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200673
674 /*
Manuel Pégourié-Gonnard239987f2018-01-09 10:43:43 +0100675 * Validate peer's list (lengths)
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200676 */
677 start = buf + 2;
678 end = buf + len;
Manuel Pégourié-Gonnard239987f2018-01-09 10:43:43 +0100679 for( theirs = start; theirs != end; theirs += cur_len )
680 {
681 cur_len = *theirs++;
682
683 /* Current identifier must fit in list */
684 if( cur_len > (size_t)( end - theirs ) )
685 {
Hanno Beckerde62da92019-07-24 13:23:50 +0100686 mbedtls_ssl_pend_fatal_alert( ssl,
687 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard239987f2018-01-09 10:43:43 +0100688 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
689 }
690
691 /* Empty strings MUST NOT be included */
692 if( cur_len == 0 )
693 {
Hanno Beckerde62da92019-07-24 13:23:50 +0100694 mbedtls_ssl_pend_fatal_alert( ssl,
695 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Manuel Pégourié-Gonnard239987f2018-01-09 10:43:43 +0100696 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
697 }
698 }
699
700 /*
701 * Use our order of preference
702 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200703 for( ours = ssl->conf->alpn_list; *ours != NULL; ours++ )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200704 {
Paul Bakker14b16c62014-05-28 11:33:54 +0200705 ours_len = strlen( *ours );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200706 for( theirs = start; theirs != end; theirs += cur_len )
707 {
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200708 cur_len = *theirs++;
709
Paul Bakker14b16c62014-05-28 11:33:54 +0200710 if( cur_len == ours_len &&
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200711 memcmp( theirs, *ours, cur_len ) == 0 )
712 {
713 ssl->alpn_chosen = *ours;
714 return( 0 );
715 }
716 }
717 }
718
719 /* If we get there, no match was found */
Hanno Beckerde62da92019-07-24 13:23:50 +0100720 mbedtls_ssl_pend_fatal_alert( ssl,
721 MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200722 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200723}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200724#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200725
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100726/*
727 * Auxiliary functions for ServerHello parsing and related actions
728 */
729
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200730#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100731/*
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100732 * Return 0 if the given key uses one of the acceptable curves, -1 otherwise
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100733 */
Hanno Becker461fa722019-08-21 17:05:03 +0100734#if defined(MBEDTLS_ECDSA_C) || defined(MBEDTLS_USE_TINYCRYPT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200735static int ssl_check_key_curve( mbedtls_pk_context *pk,
Hanno Becker84fb9022019-06-18 16:46:26 +0100736 unsigned char const *acceptable_ec_tls_ids,
737 size_t ec_tls_ids_len )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100738{
Hanno Becker461fa722019-08-21 17:05:03 +0100739 uint16_t tls_id;
740
741#if defined(MBEDTLS_USE_TINYCRYPT)
742 ((void) pk);
743 tls_id = 23; /* TLS ID for Secp256r1. */
744#else
Hanno Becker84fb9022019-06-18 16:46:26 +0100745 mbedtls_ecp_curve_info const *info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200746 mbedtls_ecp_group_id grp_id = mbedtls_pk_ec( *pk )->grp.id;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100747
Hanno Becker84fb9022019-06-18 16:46:26 +0100748 info = mbedtls_ecp_curve_info_from_grp_id( grp_id );
749 if( info == NULL )
Hanno Beckerd3b2fcb2019-06-17 14:30:05 +0100750 return( -1 );
751
Hanno Becker461fa722019-08-21 17:05:03 +0100752 tls_id = info->tls_id;
753#endif /* MBEDTLS_USE_TINYCRYPT */
754
Hanno Becker84fb9022019-06-18 16:46:26 +0100755 if( acceptable_ec_tls_ids == NULL )
756 return( -1 );
757
758 while( ec_tls_ids_len-- != 0 )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100759 {
Arto Kinnunen4f4849a2019-09-09 10:21:18 +0300760 uint16_t const cur_tls_id = (uint16_t)
761 mbedtls_platform_get_uint16_be( acceptable_ec_tls_ids );
Hanno Becker84fb9022019-06-18 16:46:26 +0100762
Hanno Becker461fa722019-08-21 17:05:03 +0100763 if( cur_tls_id == tls_id )
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100764 return( 0 );
Hanno Becker84fb9022019-06-18 16:46:26 +0100765
766 acceptable_ec_tls_ids += 2;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100767 }
768
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100769 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100770}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200771#endif /* MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100772
773/*
774 * Try picking a certificate for this ciphersuite,
775 * return 0 on success and -1 on failure.
776 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200777static int ssl_pick_cert( mbedtls_ssl_context *ssl,
Hanno Becker473f98f2019-06-26 10:27:32 +0100778 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info,
Hanno Becker84fb9022019-06-18 16:46:26 +0100779 unsigned char const *acceptable_ec_tls_ids,
780 size_t ec_tls_ids_len )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100781{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200782 mbedtls_ssl_key_cert *cur, *list, *fallback = NULL;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100783 mbedtls_pk_type_t pk_alg =
784 mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200785 uint32_t flags;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100786
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200787#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100788 if( ssl->handshake->sni_key_cert != NULL )
789 list = ssl->handshake->sni_key_cert;
790 else
791#endif
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200792 list = ssl->conf->key_cert;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200794 if( pk_alg == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100795 return( 0 );
796
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200797 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite requires certificate" ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000798
Manuel Pégourié-Gonnarde540b492015-07-07 12:44:38 +0200799 if( list == NULL )
800 {
801 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server has no certificate" ) );
802 return( -1 );
803 }
804
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100805 for( cur = list; cur != NULL; cur = cur->next )
806 {
Hanno Becker30649f72019-02-26 16:49:40 +0000807 int match = 1;
808 mbedtls_pk_context *pk;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000809
Hanno Becker30649f72019-02-26 16:49:40 +0000810 /* WARNING: With the current X.509 caching architecture, this MUST
811 * happen outside of the PK acquire/release block, because it moves
812 * the cached PK context. In a threading-enabled build, this would
813 * rightfully fail, but lead to a use-after-free otherwise. */
814 MBEDTLS_SSL_DEBUG_CRT( 3, "candidate certificate chain, certificate",
815 cur->cert );
816
Hanno Becker74b89f62019-02-17 21:22:07 +0000817#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
818 /* ASYNC_PRIVATE may use a NULL entry for the opaque private key, so
819 * we have to use the public key context to infer the capabilities
820 * of the key. */
Hanno Becker30649f72019-02-26 16:49:40 +0000821 {
822 int ret;
823 ret = mbedtls_x509_crt_pk_acquire( cur->cert, &pk );
824 if( ret != 0 )
Hanno Becker2224ccf2019-06-28 10:52:45 +0100825 {
826 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_x509_crt_pk_acquire", ret );
Hanno Becker30649f72019-02-26 16:49:40 +0000827 return( ret );
Hanno Becker2224ccf2019-06-28 10:52:45 +0100828 }
Hanno Becker30649f72019-02-26 16:49:40 +0000829 }
Hanno Becker74b89f62019-02-17 21:22:07 +0000830#else
831 /* Outside of ASYNC_PRIVATE, use private key context directly
832 * instead of querying for the public key context from the
833 * certificate, so save a few bytes of code. */
Hanno Becker30649f72019-02-26 16:49:40 +0000834 pk = cur->key;
Hanno Becker74b89f62019-02-17 21:22:07 +0000835#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100836
Hanno Becker74b89f62019-02-17 21:22:07 +0000837 if( ! mbedtls_pk_can_do( pk, pk_alg ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000838 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200839 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: key type" ) );
Hanno Becker30649f72019-02-26 16:49:40 +0000840 match = 0;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000841 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100842
Hanno Becker461fa722019-08-21 17:05:03 +0100843#if defined(MBEDTLS_ECDSA_C) || defined(MBEDTLS_USE_TINYCRYPT)
Hanno Becker30649f72019-02-26 16:49:40 +0000844 if( pk_alg == MBEDTLS_PK_ECDSA &&
Hanno Becker84fb9022019-06-18 16:46:26 +0100845 ssl_check_key_curve( pk,
846 acceptable_ec_tls_ids,
847 ec_tls_ids_len ) != 0 )
Hanno Becker30649f72019-02-26 16:49:40 +0000848 {
849 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: elliptic curve" ) );
850 match = 0;
851 }
Hanno Beckerd3b2fcb2019-06-17 14:30:05 +0100852#else
Hanno Becker84fb9022019-06-18 16:46:26 +0100853 ((void) acceptable_ec_tls_ids);
854 ((void) ec_tls_ids_len);
Hanno Becker30649f72019-02-26 16:49:40 +0000855#endif
856
857#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Hanno Beckerc6d1c3e2019-03-05 13:50:56 +0000858 mbedtls_x509_crt_pk_release( cur->cert );
Hanno Becker30649f72019-02-26 16:49:40 +0000859#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
860
861 if( match == 0 )
862 continue;
863
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200864 /*
865 * This avoids sending the client a cert it'll reject based on
866 * keyUsage or other extensions.
867 *
868 * It also allows the user to provision different certificates for
869 * different uses based on keyUsage, eg if they want to avoid signing
870 * and decrypting with the same RSA key.
871 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200872 if( mbedtls_ssl_check_cert_usage( cur->cert, ciphersuite_info,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +0100873 MBEDTLS_SSL_IS_SERVER, &flags ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200874 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200875 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000876 "(extended) key usage extension" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200877 continue;
878 }
879
Hanno Becker828a8c02019-02-26 16:48:55 +0000880#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
881 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100882 /*
883 * Try to select a SHA-1 certificate for pre-1.2 clients, but still
884 * present them a SHA-higher cert rather than failing if it's the only
885 * one we got that satisfies the other conditions.
886 */
Hanno Becker7bcf2b52019-07-26 09:02:40 +0100887 if( mbedtls_ssl_ver_lt( mbedtls_ssl_get_minor_ver( ssl ),
888 MBEDTLS_SSL_MINOR_VERSION_3 ) )
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100889 {
Hanno Becker30649f72019-02-26 16:49:40 +0000890 mbedtls_md_type_t sig_md;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000891 {
Hanno Becker30649f72019-02-26 16:49:40 +0000892 int ret;
Hanno Becker5f268b32019-05-20 16:26:34 +0100893 mbedtls_x509_crt_frame const *frame;
Hanno Becker30649f72019-02-26 16:49:40 +0000894 ret = mbedtls_x509_crt_frame_acquire( cur->cert, &frame );
895 if( ret != 0 )
Hanno Becker2224ccf2019-06-28 10:52:45 +0100896 {
897 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_x509_crt_frame_acquire", ret );
Hanno Becker30649f72019-02-26 16:49:40 +0000898 return( ret );
Hanno Becker2224ccf2019-06-28 10:52:45 +0100899 }
Hanno Becker30649f72019-02-26 16:49:40 +0000900 sig_md = frame->sig_md;
Hanno Beckerc6d1c3e2019-03-05 13:50:56 +0000901 mbedtls_x509_crt_frame_release( cur->cert );
Hanno Becker30649f72019-02-26 16:49:40 +0000902 }
903
904 if( sig_md != MBEDTLS_MD_SHA1 )
905 {
906 if( fallback == NULL )
907 fallback = cur;
908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200909 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate not preferred: "
Hanno Becker30649f72019-02-26 16:49:40 +0000910 "sha-2 with pre-TLS 1.2 client" ) );
911 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000912 }
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100913 }
Hanno Becker828a8c02019-02-26 16:48:55 +0000914#endif /* MBEDTLS_SSL_PROTO_TLS1 ||
915 MBEDTLS_SSL_PROTO_TLS1_1 ||
916 MBEDTLS_SSL_PROTO_SSL3 */
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100917
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100918 /* If we get there, we got a winner */
919 break;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100920 }
921
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000922 if( cur == NULL )
923 cur = fallback;
924
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200925 /* Do not update ssl->handshake->key_cert unless there is a match */
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100926 if( cur != NULL )
927 {
928 ssl->handshake->key_cert = cur;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200929 MBEDTLS_SSL_DEBUG_CRT( 3, "selected certificate chain, certificate",
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000930 ssl->handshake->key_cert->cert );
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100931 return( 0 );
932 }
933
934 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100935}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200936#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100937
938/*
939 * Check if a given ciphersuite is suitable for use with our config/keys/etc
940 * Sets ciphersuite_info only if the suite matches.
941 */
Hanno Becker2d46b4f2019-07-01 11:06:34 +0100942static int ssl_ciphersuite_is_match( mbedtls_ssl_context *ssl,
943 mbedtls_ssl_ciphersuite_handle_t suite_info,
Hanno Becker84fb9022019-06-18 16:46:26 +0100944 unsigned char const *acceptable_ec_tls_ids,
945 size_t ec_tls_ids_len )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100946{
Hanno Becker7e5437a2017-04-28 17:15:26 +0100947#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Hanno Becker4cb1f4d2017-10-10 15:59:57 +0100948 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100949 mbedtls_pk_type_t sig_type;
950#endif
951
Hanno Becker473f98f2019-06-26 10:27:32 +0100952 MBEDTLS_SSL_DEBUG_MSG( 3, ( "trying ciphersuite: %s",
953 mbedtls_ssl_suite_get_name( suite_info ) ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000954
Hanno Becker7bcf2b52019-07-26 09:02:40 +0100955 if( mbedtls_ssl_ver_gt(
956 mbedtls_ssl_suite_get_min_minor_ver( suite_info ),
957 mbedtls_ssl_get_minor_ver( ssl ) ) ||
958 mbedtls_ssl_ver_lt(
959 mbedtls_ssl_suite_get_max_minor_ver( suite_info ),
960 mbedtls_ssl_get_minor_ver( ssl ) ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000961 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200962 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: version" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100963 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000964 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200966#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +0200967 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Hanno Becker473f98f2019-06-26 10:27:32 +0100968 ( mbedtls_ssl_suite_get_flags( suite_info ) &
969 MBEDTLS_CIPHERSUITE_NODTLS ) )
970 {
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +0100971 return( 0 );
Hanno Becker473f98f2019-06-26 10:27:32 +0100972 }
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +0100973#endif
974
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200975#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200976 if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&
Hanno Becker473f98f2019-06-26 10:27:32 +0100977 mbedtls_ssl_suite_get_cipher( suite_info ) == MBEDTLS_CIPHER_ARC4_128 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000978 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200979 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: rc4" ) );
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100980 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000981 }
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200982#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100983
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +0200984#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Hanno Becker473f98f2019-06-26 10:27:32 +0100985 if( mbedtls_ssl_suite_get_key_exchange( suite_info ) ==
986 MBEDTLS_KEY_EXCHANGE_ECJPAKE &&
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200987 ( ssl->handshake->cli_exts & MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK ) == 0 )
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +0200988 {
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200989 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: ecjpake "
990 "not configured or ext missing" ) );
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +0200991 return( 0 );
992 }
993#endif
994
Jarno Lamsae12aafb2019-04-04 18:32:56 +0300995#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
996 defined(MBEDTLS_USE_TINYCRYPT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200997 if( mbedtls_ssl_ciphersuite_uses_ec( suite_info ) &&
Hanno Becker004619f2019-06-18 16:07:32 +0100998 ssl->handshake->curve_tls_id == 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000999 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001000 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001001 "no common elliptic curve" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001002 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001003 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001004#endif
1005
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001006#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001007 /* If the ciphersuite requires a pre-shared key and we don't
1008 * have one, skip it now rather than failing later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001009 if( mbedtls_ssl_ciphersuite_uses_psk( suite_info ) &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001010 ssl->conf->f_psk == NULL &&
1011 ( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL ||
1012 ssl->conf->psk_identity_len == 0 || ssl->conf->psk_len == 0 ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001013 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001014 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: no pre-shared key" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001015 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001016 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001017#endif
1018
Hanno Becker7e5437a2017-04-28 17:15:26 +01001019#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
1020 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
1021 /* If the ciphersuite requires signing, check whether
1022 * a suitable hash algorithm is present. */
Hanno Becker2881d802019-05-22 14:44:53 +01001023 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Becker7e5437a2017-04-28 17:15:26 +01001024 {
1025 sig_type = mbedtls_ssl_get_ciphersuite_sig_alg( suite_info );
1026 if( sig_type != MBEDTLS_PK_NONE &&
1027 mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs, sig_type ) == MBEDTLS_MD_NONE )
1028 {
1029 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: no suitable hash algorithm "
1030 "for signature algorithm %d", sig_type ) );
1031 return( 0 );
1032 }
1033 }
1034
1035#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
1036 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
1037
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001038#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001039 /*
1040 * Final check: if ciphersuite requires us to have a
1041 * certificate/key of a particular type:
1042 * - select the appropriate certificate if we have one, or
1043 * - try the next ciphersuite if we don't
1044 * This must be done last since we modify the key_cert list.
1045 */
Hanno Becker84fb9022019-06-18 16:46:26 +01001046 if( ssl_pick_cert( ssl, suite_info,
1047 acceptable_ec_tls_ids,
1048 ec_tls_ids_len ) != 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001049 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001050 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001051 "no suitable certificate" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001052 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001053 }
Hanno Beckerd3b2fcb2019-06-17 14:30:05 +01001054#else
Hanno Becker84fb9022019-06-18 16:46:26 +01001055 ((void) acceptable_ec_tls_ids);
1056 ((void) ec_tls_ids_len);
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001057#endif
1058
Hanno Becker2d46b4f2019-07-01 11:06:34 +01001059 return( 1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001060}
1061
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001062#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
1063static int ssl_parse_client_hello_v2( mbedtls_ssl_context *ssl )
Paul Bakker78a8c712013-03-06 17:01:52 +01001064{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001065 int ret, got_common_suite;
Paul Bakker78a8c712013-03-06 17:01:52 +01001066 unsigned int i, j;
1067 size_t n;
1068 unsigned int ciph_len, sess_len, chal_len;
1069 unsigned char *buf, *p;
Hanno Becker73f4cb12019-06-27 13:51:07 +01001070#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker473f98f2019-06-26 10:27:32 +01001071 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info;
Hanno Beckere02758c2019-06-26 15:31:31 +01001072#endif
Paul Bakker78a8c712013-03-06 17:01:52 +01001073
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001074 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001076#if defined(MBEDTLS_SSL_RENEGOTIATION)
1077 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +01001078 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001079 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01001080 mbedtls_ssl_pend_fatal_alert( ssl,
1081 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001082 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001083 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001084#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker78a8c712013-03-06 17:01:52 +01001085
1086 buf = ssl->in_hdr;
1087
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001088 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, 5 );
Paul Bakker78a8c712013-03-06 17:01:52 +01001089
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001090 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +01001091 buf[2] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001092 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +01001093 ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001094 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
Paul Bakker78a8c712013-03-06 17:01:52 +01001095 buf[3], buf[4] ) );
1096
1097 /*
1098 * SSLv2 Client Hello
1099 *
1100 * Record layer:
1101 * 0 . 1 message length
1102 *
1103 * SSL layer:
1104 * 2 . 2 message type
1105 * 3 . 4 protocol version
1106 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001107 if( buf[2] != MBEDTLS_SSL_HS_CLIENT_HELLO ||
1108 buf[3] != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker78a8c712013-03-06 17:01:52 +01001109 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001110 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1111 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001112 }
1113
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03001114 n = mbedtls_platform_get_uint16_be( buf );
Paul Bakker78a8c712013-03-06 17:01:52 +01001115
1116 if( n < 17 || n > 512 )
1117 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001118 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1119 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001120 }
1121
Hanno Becker93de2962019-07-25 12:38:18 +01001122#if !defined(MBEDTLS_SSL_CONF_FIXED_MAJOR_VER)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001123 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Hanno Becker93de2962019-07-25 12:38:18 +01001124#endif
1125
1126#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Hanno Beckere965bd32019-06-12 14:04:34 +01001127 ssl->minor_ver =
1128 ( buf[4] <= mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ) )
1129 ? buf[4] : mbedtls_ssl_conf_get_max_minor_ver( ssl->conf );
Hanno Becker93de2962019-07-25 12:38:18 +01001130#endif
Paul Bakker78a8c712013-03-06 17:01:52 +01001131
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001132 if( mbedtls_ssl_ver_lt( mbedtls_ssl_get_minor_ver( ssl ),
1133 mbedtls_ssl_conf_get_min_minor_ver( ssl->conf ) ) )
Paul Bakker78a8c712013-03-06 17:01:52 +01001134 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001135 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001136 " [%d:%d] < [%d:%d]",
Hanno Becker2881d802019-05-22 14:44:53 +01001137 mbedtls_ssl_get_major_ver( ssl ),
1138 mbedtls_ssl_get_minor_ver( ssl ),
Hanno Beckere965bd32019-06-12 14:04:34 +01001139 mbedtls_ssl_conf_get_min_major_ver( ssl->conf ),
1140 mbedtls_ssl_conf_get_min_minor_ver( ssl->conf ) ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001141
Hanno Beckerde62da92019-07-24 13:23:50 +01001142 mbedtls_ssl_pend_fatal_alert( ssl,
1143 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001144 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker78a8c712013-03-06 17:01:52 +01001145 }
1146
Hanno Becker18729ae2019-06-12 14:47:21 +01001147#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
1148 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Paul Bakker2fbefde2013-06-29 16:01:15 +02001149 ssl->handshake->max_major_ver = buf[3];
1150 ssl->handshake->max_minor_ver = buf[4];
Hanno Becker18729ae2019-06-12 14:47:21 +01001151#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED ||
1152 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker78a8c712013-03-06 17:01:52 +01001153
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001154 if( ( ret = mbedtls_ssl_fetch_input( ssl, 2 + n ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +01001155 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001156 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Paul Bakker78a8c712013-03-06 17:01:52 +01001157 return( ret );
1158 }
1159
Hanno Becker8a4b5902019-08-15 17:04:57 +01001160 mbedtls_ssl_update_checksum( ssl, buf + 2, n );
Paul Bakker78a8c712013-03-06 17:01:52 +01001161
1162 buf = ssl->in_msg;
1163 n = ssl->in_left - 5;
1164
1165 /*
1166 * 0 . 1 ciphersuitelist length
1167 * 2 . 3 session id length
1168 * 4 . 5 challenge length
1169 * 6 . .. ciphersuitelist
1170 * .. . .. session id
1171 * .. . .. challenge
1172 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001173 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, n );
Paul Bakker78a8c712013-03-06 17:01:52 +01001174
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03001175 ciph_len = (unsigned int)mbedtls_platform_get_uint16_be( &buf[0] );
1176 sess_len = (unsigned int)mbedtls_platform_get_uint16_be( &buf[2] );
1177 chal_len = (unsigned int)mbedtls_platform_get_uint16_be( &buf[4] );
Paul Bakker78a8c712013-03-06 17:01:52 +01001178
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001179 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +01001180 ciph_len, sess_len, chal_len ) );
1181
1182 /*
1183 * Make sure each parameter length is valid
1184 */
1185 if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
1186 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001187 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1188 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001189 }
1190
1191 if( sess_len > 32 )
1192 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001193 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1194 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001195 }
1196
1197 if( chal_len < 8 || chal_len > 32 )
1198 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001199 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1200 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001201 }
1202
1203 if( n != 6 + ciph_len + sess_len + chal_len )
1204 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001205 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1206 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001207 }
1208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001209 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Paul Bakker78a8c712013-03-06 17:01:52 +01001210 buf + 6, ciph_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001211 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id",
Paul Bakker78a8c712013-03-06 17:01:52 +01001212 buf + 6 + ciph_len, sess_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001213 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, challenge",
Paul Bakker78a8c712013-03-06 17:01:52 +01001214 buf + 6 + ciph_len + sess_len, chal_len );
1215
1216 p = buf + 6 + ciph_len;
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001217 ssl->session_negotiate->id_len = sess_len;
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001218 memset( ssl->session_negotiate->id, 0,
1219 sizeof( ssl->session_negotiate->id ) );
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001220 memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->id_len );
Paul Bakker78a8c712013-03-06 17:01:52 +01001221
1222 p += sess_len;
1223 memset( ssl->handshake->randbytes, 0, 64 );
1224 memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
1225
1226 /*
1227 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
1228 */
1229 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
1230 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001231 if( p[0] == 0 && p[1] == 0 && p[2] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Paul Bakker78a8c712013-03-06 17:01:52 +01001232 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001233 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
1234#if defined(MBEDTLS_SSL_RENEGOTIATION)
1235 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakker78a8c712013-03-06 17:01:52 +01001236 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001237 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV "
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001238 "during renegotiation" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001239
Hanno Beckerde62da92019-07-24 13:23:50 +01001240 mbedtls_ssl_pend_fatal_alert( ssl,
1241 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001242 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001243 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001244#endif /* MBEDTLS_SSL_RENEGOTIATION */
1245 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker78a8c712013-03-06 17:01:52 +01001246 break;
1247 }
1248 }
1249
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001250#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001251 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
1252 {
1253 if( p[0] == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001254 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
1255 p[2] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001256 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001257 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001258
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001259 if( mbedtls_ssl_ver_lt(
1260 mbedtls_ssl_get_minor_ver( ssl ),
1261 mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ) ) )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001262 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001263 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001264
Hanno Beckerde62da92019-07-24 13:23:50 +01001265 mbedtls_ssl_pend_fatal_alert( ssl,
1266 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001267
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001268 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001269 }
1270
1271 break;
1272 }
1273 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001274#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001275
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001276 got_common_suite = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001277#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001278 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
Hanno Becker2d46b4f2019-07-01 11:06:34 +01001279 {
Hanno Becker981f81d2019-07-19 16:10:49 +01001280 MBEDTLS_SSL_BEGIN_FOR_EACH_CIPHERSUITE( ssl, \
1281 mbedtls_ssl_get_minor_ver( ssl ), \
Hanno Becker2d46b4f2019-07-01 11:06:34 +01001282 cur_info )
Paul Bakker78a8c712013-03-06 17:01:52 +01001283 {
Hanno Becker2d46b4f2019-07-01 11:06:34 +01001284#else
Hanno Becker981f81d2019-07-19 16:10:49 +01001285 MBEDTLS_SSL_BEGIN_FOR_EACH_CIPHERSUITE( ssl, \
1286 mbedtls_ssl_get_minor_ver( ssl ), \
Hanno Becker2d46b4f2019-07-01 11:06:34 +01001287 cur_info )
1288 {
1289 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
1290 {
1291#endif
1292 const int ciphersuite_id =
1293 mbedtls_ssl_suite_get_id( cur_info );
1294
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001295 if( p[0] != 0 ||
Hanno Becker2d46b4f2019-07-01 11:06:34 +01001296 p[1] != ( ( ciphersuite_id >> 8 ) & 0xFF ) ||
1297 p[2] != ( ( ciphersuite_id ) & 0xFF ) )
1298 {
Hanno Beckerf4d6b492019-07-02 17:13:14 +01001299 continue;
Hanno Becker2d46b4f2019-07-01 11:06:34 +01001300 }
Paul Bakker59c28a22013-06-29 15:33:42 +02001301
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001302 got_common_suite = 1;
1303
Hanno Becker84fb9022019-06-18 16:46:26 +01001304 if( ssl_ciphersuite_is_match( ssl, cur_info, NULL, 0 ) )
Hanno Beckerd3b2fcb2019-06-17 14:30:05 +01001305 {
Hanno Becker73f4cb12019-06-27 13:51:07 +01001306#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker2d46b4f2019-07-01 11:06:34 +01001307 ciphersuite_info = cur_info;
Hanno Beckere02758c2019-06-26 15:31:31 +01001308#endif
Hanno Becker2d46b4f2019-07-01 11:06:34 +01001309 goto have_ciphersuite_v2;
Hanno Beckerd3b2fcb2019-06-17 14:30:05 +01001310 }
Paul Bakker59c28a22013-06-29 15:33:42 +02001311
Hanno Becker2d46b4f2019-07-01 11:06:34 +01001312#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Paul Bakker78a8c712013-03-06 17:01:52 +01001313 }
Hanno Becker2d46b4f2019-07-01 11:06:34 +01001314 MBEDTLS_SSL_END_FOR_EACH_CIPHERSUITE
1315 }
1316#else
1317 }
1318 }
1319 MBEDTLS_SSL_END_FOR_EACH_CIPHERSUITE
1320#endif
Paul Bakker78a8c712013-03-06 17:01:52 +01001321
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001322 if( got_common_suite )
1323 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001324 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001325 "but none of them usable" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001326 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001327 }
1328 else
1329 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001330 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
1331 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001332 }
Paul Bakker78a8c712013-03-06 17:01:52 +01001333
1334have_ciphersuite_v2:
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001335
Hanno Becker73f4cb12019-06-27 13:51:07 +01001336#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker2d46b4f2019-07-01 11:06:34 +01001337 ssl->session_negotiate->ciphersuite =
1338 mbedtls_ssl_suite_get_id( ciphersuite_info );
Hanno Becker8759e162017-12-27 21:34:08 +00001339 ssl->handshake->ciphersuite_info = ciphersuite_info;
Hanno Beckerdf645962019-06-26 13:02:22 +01001340#endif
Paul Bakker78a8c712013-03-06 17:01:52 +01001341
Hanno Becker2d46b4f2019-07-01 11:06:34 +01001342 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s",
1343 mbedtls_ssl_get_ciphersuite_name(
1344 mbedtls_ssl_session_get_ciphersuite( ssl->session_negotiate ) ) ) );
1345
Paul Bakker78a8c712013-03-06 17:01:52 +01001346 /*
1347 * SSLv2 Client Hello relevant renegotiation security checks
1348 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001349 if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Hanno Beckerb0b2b672019-06-12 16:58:10 +01001350 mbedtls_ssl_conf_get_allow_legacy_renegotiation( ssl->conf ) ==
1351 MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +01001352 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001353 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01001354 mbedtls_ssl_pend_fatal_alert( ssl,
1355 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001356 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001357 }
1358
1359 ssl->in_left = 0;
1360 ssl->state++;
1361
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001362 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001363
1364 return( 0 );
1365}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001366#endif /* MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
Paul Bakker78a8c712013-03-06 17:01:52 +01001367
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001368/* This function doesn't alert on errors that happen early during
1369 ClientHello parsing because they might indicate that the client is
1370 not talking SSL/TLS at all and would not understand our alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001371static int ssl_parse_client_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001372{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001373 int ret, got_common_suite;
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001374 size_t i, j;
1375 size_t ciph_offset, comp_offset, ext_offset;
1376 size_t msg_len, ciph_len, sess_len, comp_len, ext_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001377#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001378 size_t cookie_offset, cookie_len;
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001379#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001380 unsigned char *buf, *p, *ext;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001381#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001382 int renegotiation_info_seen = 0;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001383#endif
Hanno Becker03b64fa2019-06-11 14:39:38 +01001384#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1385 int extended_ms_seen = 0;
1386#endif
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001387 int handshake_failure = 0;
Hanno Beckere02758c2019-06-26 15:31:31 +01001388
Hanno Becker73f4cb12019-06-27 13:51:07 +01001389#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker473f98f2019-06-26 10:27:32 +01001390 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info;
Hanno Beckere02758c2019-06-26 15:31:31 +01001391#endif
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001392 int major, minor;
Paul Bakker5121ce52009-01-03 21:22:43 +00001393
Hanno Becker84fb9022019-06-18 16:46:26 +01001394 unsigned char const *acceptable_ec_tls_ids = NULL;
1395 size_t ec_tls_ids_len = 0;
Hanno Beckerd3b2fcb2019-06-17 14:30:05 +01001396
Hanno Becker7e5437a2017-04-28 17:15:26 +01001397 /* If there is no signature-algorithm extension present,
1398 * we need to fall back to the default values for allowed
1399 * signature-hash pairs. */
1400#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
1401 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
1402 int sig_hash_alg_ext_present = 0;
1403#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
1404 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
1405
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001406 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001407
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001408#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001409read_record_header:
1410#endif
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001411 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001412 * If renegotiating, then the input was read with mbedtls_ssl_read_record(),
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001413 * otherwise read it ourselves manually in order to support SSLv2
1414 * ClientHello, which doesn't use the same record layer format.
1415 */
Manuel Pégourié-Gonnard754b9f32019-07-01 12:20:54 +02001416 if( mbedtls_ssl_get_renego_status( ssl ) == MBEDTLS_SSL_INITIAL_HANDSHAKE &&
1417 ( ret = mbedtls_ssl_fetch_input( ssl, 5 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001418 {
Manuel Pégourié-Gonnard754b9f32019-07-01 12:20:54 +02001419 /* No alert on a read error. */
1420 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
1421 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001422 }
1423
1424 buf = ssl->in_hdr;
1425
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02001426#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO) && \
1427 defined(MBEDTLS_SSL_PROTO_TLS)
1428 if( MBEDTLS_SSL_TRANSPORT_IS_TLS( ssl->conf->transport ) &&
1429 ( buf[0] & 0x80 ) != 0 )
1430 {
1431 return( ssl_parse_client_hello_v2( ssl ) );
1432 }
Paul Bakker78a8c712013-03-06 17:01:52 +01001433#endif
1434
Hanno Becker43395762019-05-03 14:46:38 +01001435 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, mbedtls_ssl_in_hdr_len( ssl ) );
Paul Bakkerec636f32012-09-09 19:17:02 +00001436
Paul Bakkerec636f32012-09-09 19:17:02 +00001437 /*
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001438 * SSLv3/TLS Client Hello
Paul Bakkerec636f32012-09-09 19:17:02 +00001439 *
1440 * Record layer:
1441 * 0 . 0 message type
1442 * 1 . 2 protocol version
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001443 * 3 . 11 DTLS: epoch + record sequence number
Paul Bakkerec636f32012-09-09 19:17:02 +00001444 * 3 . 4 message length
1445 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001446 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001447 buf[0] ) );
1448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001449 if( buf[0] != MBEDTLS_SSL_MSG_HANDSHAKE )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001450 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001451 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1452 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001453 }
1454
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001455 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03001456 (int)mbedtls_platform_get_uint16_be( ssl->in_len ) ) );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001457
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001458 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, protocol version: [%d:%d]",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001459 buf[1], buf[2] ) );
1460
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001461 mbedtls_ssl_read_version( &major, &minor, ssl->conf->transport, buf + 1 );
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001462
1463 /* According to RFC 5246 Appendix E.1, the version here is typically
1464 * "{03,00}, the lowest version number supported by the client, [or] the
1465 * value of ClientHello.client_version", so the only meaningful check here
1466 * is the major version shouldn't be less than 3 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001467 if( major < MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001468 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001469 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1470 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001471 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001472
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001473 /* For DTLS if this is the initial handshake, remember the client sequence
1474 * number to use it in our next message (RFC 6347 4.2.1) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001475#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard754b9f32019-07-01 12:20:54 +02001476 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
1477 mbedtls_ssl_get_renego_status( ssl ) == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001478 {
1479 /* Epoch should be 0 for initial handshakes */
1480 if( ssl->in_ctr[0] != 0 || ssl->in_ctr[1] != 0 )
1481 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001482 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1483 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001484 }
1485
Hanno Becker19859472018-08-06 09:40:20 +01001486 memcpy( ssl->cur_out_ctr + 2, ssl->in_ctr + 2, 6 );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001487
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001488#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1489 if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001490 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001491 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record, discarding" ) );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001492 ssl->next_record_offset = 0;
1493 ssl->in_left = 0;
1494 goto read_record_header;
1495 }
1496
1497 /* No MAC to check yet, so we can update right now */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001498 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001499#endif
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001500 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001501#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001502
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03001503 msg_len = mbedtls_platform_get_uint16_be( ssl->in_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001505#if defined(MBEDTLS_SSL_RENEGOTIATION)
1506 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001507 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001508 /* Set by mbedtls_ssl_read_record() */
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001509 msg_len = ssl->in_hslen;
1510 }
1511 else
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001512#endif
Paul Bakkerec636f32012-09-09 19:17:02 +00001513 {
Angus Grattond8213d02016-05-25 20:56:48 +10001514 if( msg_len > MBEDTLS_SSL_IN_CONTENT_LEN )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001516 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1517 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001518 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001519
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01001520 if( ( ret = mbedtls_ssl_fetch_input( ssl,
Hanno Becker43395762019-05-03 14:46:38 +01001521 mbedtls_ssl_in_hdr_len( ssl ) + msg_len ) ) != 0 )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001522 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001523 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001524 return( ret );
1525 }
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001526
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02001527 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001528#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02001529 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
1530 {
Hanno Becker43395762019-05-03 14:46:38 +01001531 ssl->next_record_offset = msg_len + mbedtls_ssl_in_hdr_len( ssl );
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02001532 }
1533 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001534#endif
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02001535#if defined(MBEDTLS_SSL_PROTO_TLS)
1536 {
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001537 ssl->in_left = 0;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02001538 }
1539#endif
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001540 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001541
1542 buf = ssl->in_msg;
Paul Bakkerec636f32012-09-09 19:17:02 +00001543
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001544 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, msg_len );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001545
Hanno Becker8a4b5902019-08-15 17:04:57 +01001546 mbedtls_ssl_update_checksum( ssl, buf, msg_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001547
1548 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001549 * Handshake layer:
1550 * 0 . 0 handshake type
1551 * 1 . 3 handshake length
1552 * 4 . 5 DTLS only: message seqence number
1553 * 6 . 8 DTLS only: fragment offset
1554 * 9 . 11 DTLS only: fragment length
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001555 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001556 if( msg_len < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001557 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001558 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1559 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001560 }
1561
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001562 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d", buf[0] ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001563
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001564 if( buf[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001565 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001566 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1567 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001568 }
1569
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001570 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03001571 (int)mbedtls_platform_get_uint24_be( &buf[1]) ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001572
1573 /* We don't support fragmentation of ClientHello (yet?) */
1574 if( buf[1] != 0 ||
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03001575 msg_len != ( mbedtls_ssl_hs_hdr_len( ssl ) +
1576 mbedtls_platform_get_uint16_be( &buf[2]) ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001577 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001578 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1579 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001580 }
1581
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001582#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02001583 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001584 {
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001585 /*
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001586 * Copy the client's handshake message_seq on initial handshakes,
1587 * check sequence number on renego.
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001588 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001589#if defined(MBEDTLS_SSL_RENEGOTIATION)
1590 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001591 {
1592 /* This couldn't be done in ssl_prepare_handshake_record() */
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03001593 unsigned int cli_msg_seq = (unsigned int)
1594 mbedtls_platform_get_uint16_be( &ssl->in_msg[4] );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001595
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001596 if( cli_msg_seq != ssl->handshake->in_msg_seq )
1597 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001598 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message_seq: "
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001599 "%d (expected %d)", cli_msg_seq,
1600 ssl->handshake->in_msg_seq ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001601 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001602 }
1603
1604 ssl->handshake->in_msg_seq++;
1605 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001606 else
1607#endif
1608 {
Arto Kinnunen4f4849a2019-09-09 10:21:18 +03001609 unsigned int cli_msg_seq = (unsigned int)
1610 mbedtls_platform_get_uint16_be( &ssl->in_msg[4] );
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03001611
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001612 ssl->handshake->out_msg_seq = cli_msg_seq;
1613 ssl->handshake->in_msg_seq = cli_msg_seq + 1;
1614 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001615
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001616 /*
1617 * For now we don't support fragmentation, so make sure
1618 * fragment_offset == 0 and fragment_length == length
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001619 */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001620 if( ssl->in_msg[6] != 0 || ssl->in_msg[7] != 0 || ssl->in_msg[8] != 0 ||
1621 memcmp( ssl->in_msg + 1, ssl->in_msg + 9, 3 ) != 0 )
1622 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001623 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ClientHello fragmentation not supported" ) );
1624 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001625 }
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001626 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001627#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001628
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001629 buf += mbedtls_ssl_hs_hdr_len( ssl );
1630 msg_len -= mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001631
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001632 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001633 * ClientHello layer:
1634 * 0 . 1 protocol version
1635 * 2 . 33 random bytes (starting with 4 bytes of Unix time)
1636 * 34 . 35 session id length (1 byte)
1637 * 35 . 34+x session id
1638 * 35+x . 35+x DTLS only: cookie length (1 byte)
1639 * 36+x . .. DTLS only: cookie
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001640 * .. . .. ciphersuite list length (2 bytes)
1641 * .. . .. ciphersuite list
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001642 * .. . .. compression alg. list length (1 byte)
1643 * .. . .. compression alg. list
1644 * .. . .. extensions length (2 bytes, optional)
1645 * .. . .. extensions (optional)
Paul Bakkerec636f32012-09-09 19:17:02 +00001646 */
Paul Bakkerec636f32012-09-09 19:17:02 +00001647
1648 /*
Antonin Décimod5f47592019-01-23 15:24:37 +01001649 * Minimal length (with everything empty and extensions omitted) is
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001650 * 2 + 32 + 1 + 2 + 1 = 38 bytes. Check that first, so that we can
1651 * read at least up to session id length without worrying.
Paul Bakkerec636f32012-09-09 19:17:02 +00001652 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001653 if( msg_len < 38 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001654 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001655 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1656 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001657 }
1658
1659 /*
1660 * Check and save the protocol version
1661 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001662 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, version", buf, 2 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001663
Paul Bakker1d29fb52012-09-28 13:28:45 +00001664 {
Hanno Becker3fa1ee52019-05-22 14:44:37 +01001665 int minor_ver, major_ver;
1666 mbedtls_ssl_read_version( &major_ver, &minor_ver,
1667 ssl->conf->transport,
1668 buf );
1669
Hanno Becker18729ae2019-06-12 14:47:21 +01001670#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
1671 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Hanno Becker3fa1ee52019-05-22 14:44:37 +01001672 ssl->handshake->max_major_ver = major_ver;
1673 ssl->handshake->max_minor_ver = minor_ver;
Hanno Becker18729ae2019-06-12 14:47:21 +01001674#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED ||
1675 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Hanno Becker3fa1ee52019-05-22 14:44:37 +01001676
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001677 if( mbedtls_ssl_ver_lt( major_ver,
1678 mbedtls_ssl_conf_get_min_major_ver( ssl->conf ) ) ||
1679 mbedtls_ssl_ver_lt( minor_ver,
1680 mbedtls_ssl_conf_get_min_minor_ver( ssl->conf ) ) )
Hanno Becker3fa1ee52019-05-22 14:44:37 +01001681 {
1682 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001683 " [%d:%d] < [%d:%d]",
Hanno Becker3fa1ee52019-05-22 14:44:37 +01001684 major_ver, minor_ver,
Hanno Beckere965bd32019-06-12 14:04:34 +01001685 mbedtls_ssl_conf_get_min_major_ver( ssl->conf ),
1686 mbedtls_ssl_conf_get_min_minor_ver( ssl->conf ) ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01001687 mbedtls_ssl_pend_fatal_alert( ssl,
1688 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Hanno Becker3fa1ee52019-05-22 14:44:37 +01001689 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
1690 }
Paul Bakker1d29fb52012-09-28 13:28:45 +00001691
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001692 if( mbedtls_ssl_ver_gt(
1693 major_ver,
1694 mbedtls_ssl_conf_get_max_major_ver( ssl->conf ) ) )
Hanno Becker3fa1ee52019-05-22 14:44:37 +01001695 {
1696 major_ver = mbedtls_ssl_conf_get_max_major_ver( ssl->conf );
1697 minor_ver = mbedtls_ssl_conf_get_max_minor_ver( ssl->conf );
1698 }
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001699 else if( mbedtls_ssl_ver_gt(
1700 minor_ver,
1701 mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ) ) )
1702 {
Hanno Becker3fa1ee52019-05-22 14:44:37 +01001703 minor_ver = mbedtls_ssl_conf_get_max_minor_ver( ssl->conf );
Hanno Becker7bcf2b52019-07-26 09:02:40 +01001704 }
Hanno Becker3fa1ee52019-05-22 14:44:37 +01001705
Hanno Becker381eaa52019-06-12 14:43:01 +01001706#if !defined(MBEDTLS_SSL_CONF_FIXED_MAJOR_VER)
Hanno Becker3fa1ee52019-05-22 14:44:37 +01001707 ssl->major_ver = major_ver;
Hanno Becker381eaa52019-06-12 14:43:01 +01001708#endif /* MBEDTLS_SSL_CONF_FIXED_MAJOR_VER */
1709#if !defined(MBEDTLS_SSL_CONF_FIXED_MINOR_VER)
Hanno Becker3fa1ee52019-05-22 14:44:37 +01001710 ssl->minor_ver = minor_ver;
Hanno Becker381eaa52019-06-12 14:43:01 +01001711#endif /* MBEDTLS_SSL_CONF_FIXED_MINOR_VER */
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001712 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001713
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001714 /*
1715 * Save client random (inc. Unix time)
1716 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001717 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 2, 32 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001718
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001719 memcpy( ssl->handshake->randbytes, buf + 2, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +00001720
1721 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001722 * Check the session ID length and save session ID
Paul Bakkerec636f32012-09-09 19:17:02 +00001723 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001724 sess_len = buf[34];
Paul Bakkerec636f32012-09-09 19:17:02 +00001725
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001726 if( sess_len > sizeof( ssl->session_negotiate->id ) ||
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001727 sess_len + 34 + 2 > msg_len ) /* 2 for cipherlist length field */
Paul Bakkerec636f32012-09-09 19:17:02 +00001728 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001729 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01001730 mbedtls_ssl_pend_fatal_alert( ssl,
1731 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001732 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001733 }
1734
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001735 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 35, sess_len );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001736
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001737 ssl->session_negotiate->id_len = sess_len;
Paul Bakker48916f92012-09-16 19:57:18 +00001738 memset( ssl->session_negotiate->id, 0,
1739 sizeof( ssl->session_negotiate->id ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001740 memcpy( ssl->session_negotiate->id, buf + 35,
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001741 ssl->session_negotiate->id_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001742
1743 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001744 * Check the cookie length and content
1745 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001746#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02001747 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001748 {
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001749 cookie_offset = 35 + sess_len;
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001750 cookie_len = buf[cookie_offset];
1751
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001752 if( cookie_offset + 1 + cookie_len + 2 > msg_len )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001753 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001754 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01001755 mbedtls_ssl_pend_fatal_alert( ssl,
1756 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001757 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001758 }
1759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001760 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001761 buf + cookie_offset + 1, cookie_len );
1762
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard754b9f32019-07-01 12:20:54 +02001764 if( ssl->conf->f_cookie_check != NULL &&
1765 mbedtls_ssl_get_renego_status( ssl ) == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001766 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001767 if( ssl->conf->f_cookie_check( ssl->conf->p_cookie,
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001768 buf + cookie_offset + 1, cookie_len,
1769 ssl->cli_id, ssl->cli_id_len ) != 0 )
1770 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001771 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification failed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001772 ssl->handshake->verify_cookie_len = 1;
1773 }
1774 else
1775 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001776 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification passed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001777 ssl->handshake->verify_cookie_len = 0;
1778 }
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001779 }
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02001780 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001781#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001782 {
1783 /* We know we didn't send a cookie, so it should be empty */
1784 if( cookie_len != 0 )
1785 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001786 /* This may be an attacker's probe, so don't send an alert */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001787 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1788 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001789 }
1790
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001791 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification skipped" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001792 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001793
1794 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001795 * Check the ciphersuitelist length (will be parsed later)
Paul Bakkerec636f32012-09-09 19:17:02 +00001796 */
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001797 ciph_offset = cookie_offset + 1 + cookie_len;
Manuel Pégourié-Gonnarda06d7fe2015-03-13 10:36:55 +00001798 }
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02001799 MBEDTLS_SSL_TRANSPORT_ELSE
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001800#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02001801#if defined(MBEDTLS_SSL_PROTO_TLS)
1802 {
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001803 ciph_offset = 35 + sess_len;
Manuel Pégourié-Gonnardff4bd9f2019-06-06 10:34:48 +02001804 }
Manuel Pégourié-Gonnardec1c2222019-06-12 10:18:26 +02001805#endif /* MBEDTLS_SSL_PROTO_TLS */
Paul Bakkerec636f32012-09-09 19:17:02 +00001806
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03001807
1808 ciph_len = mbedtls_platform_get_uint16_be( &buf[ciph_offset + 0] );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001809
1810 if( ciph_len < 2 ||
1811 ciph_len + 2 + ciph_offset + 1 > msg_len || /* 1 for comp. alg. len */
1812 ( ciph_len % 2 ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +00001813 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001814 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01001815 mbedtls_ssl_pend_fatal_alert( ssl,
1816 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001817 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001818 }
1819
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001820 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001821 buf + ciph_offset + 2, ciph_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001822
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001823 /*
1824 * Check the compression algorithms length and pick one
1825 */
1826 comp_offset = ciph_offset + 2 + ciph_len;
1827
1828 comp_len = buf[comp_offset];
1829
1830 if( comp_len < 1 ||
1831 comp_len > 16 ||
1832 comp_len + comp_offset + 1 > msg_len )
Paul Bakkerec636f32012-09-09 19:17:02 +00001833 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001834 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01001835 mbedtls_ssl_pend_fatal_alert( ssl,
1836 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001837 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001838 }
1839
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001840 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, compression",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001841 buf + comp_offset + 1, comp_len );
Paul Bakker48916f92012-09-16 19:57:18 +00001842
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001843#if defined(MBEDTLS_ZLIB_SUPPORT)
Hanno Becker88440552019-07-03 14:16:13 +01001844 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
Paul Bakkerec636f32012-09-09 19:17:02 +00001845 for( i = 0; i < comp_len; ++i )
1846 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001847 if( buf[comp_offset + 1 + i] == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001848 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001849 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +00001850 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001851 }
1852 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00001853
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001854 /* See comments in ssl_write_client_hello() */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001855#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02001856 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001857 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001858#endif
Hanno Becker88440552019-07-03 14:16:13 +01001859#endif /* MBEDTLS_ZLIB_SUPPORT */
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001860
Janos Follathc6dab2b2016-05-23 14:27:02 +01001861 /* Do not parse the extensions if the protocol is SSLv3 */
1862#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +01001863 if( ( mbedtls_ssl_get_major_ver( ssl ) != 3 ) ||
1864 ( mbedtls_ssl_get_minor_ver( ssl ) != 0 ) )
Janos Follathc6dab2b2016-05-23 14:27:02 +01001865 {
1866#endif
Simon Butcher584a5472016-05-23 16:24:52 +01001867 /*
1868 * Check the extension length
1869 */
1870 ext_offset = comp_offset + 1 + comp_len;
1871 if( msg_len > ext_offset )
Paul Bakker48916f92012-09-16 19:57:18 +00001872 {
Simon Butcher584a5472016-05-23 16:24:52 +01001873 if( msg_len < ext_offset + 2 )
1874 {
1875 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01001876 mbedtls_ssl_pend_fatal_alert( ssl,
1877 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001878 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1879 }
1880
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03001881 ext_len = mbedtls_platform_get_uint16_be( &buf[ext_offset + 0] );
Simon Butcher584a5472016-05-23 16:24:52 +01001882
1883 if( ( ext_len > 0 && ext_len < 4 ) ||
1884 msg_len != ext_offset + 2 + ext_len )
1885 {
1886 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01001887 mbedtls_ssl_pend_fatal_alert( ssl,
1888 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001889 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1890 }
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001891 }
Simon Butcher584a5472016-05-23 16:24:52 +01001892 else
1893 ext_len = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001894
Simon Butcher584a5472016-05-23 16:24:52 +01001895 ext = buf + ext_offset + 2;
1896 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello extensions", ext, ext_len );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001897
Simon Butcher584a5472016-05-23 16:24:52 +01001898 while( ext_len != 0 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001899 {
Philippe Antoine747fd532018-05-30 09:13:21 +02001900 unsigned int ext_id;
1901 unsigned int ext_size;
1902 if ( ext_len < 4 ) {
1903 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01001904 mbedtls_ssl_pend_fatal_alert( ssl,
1905 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Philippe Antoine747fd532018-05-30 09:13:21 +02001906 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1907 }
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03001908 ext_id = (unsigned int)mbedtls_platform_get_uint16_be( ext );
1909 ext_size = (unsigned int)mbedtls_platform_get_uint16_be( &ext[2] );
Paul Bakker48916f92012-09-16 19:57:18 +00001910
Simon Butcher584a5472016-05-23 16:24:52 +01001911 if( ext_size + 4 > ext_len )
1912 {
1913 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01001914 mbedtls_ssl_pend_fatal_alert( ssl,
1915 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001916 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1917 }
1918 switch( ext_id )
1919 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001920#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Simon Butcher584a5472016-05-23 16:24:52 +01001921 case MBEDTLS_TLS_EXT_SERVERNAME:
1922 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
1923 if( ssl->conf->f_sni == NULL )
1924 break;
Paul Bakker5701cdc2012-09-27 21:49:42 +00001925
Simon Butcher584a5472016-05-23 16:24:52 +01001926 ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
1927 if( ret != 0 )
1928 return( ret );
1929 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001930#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00001931
Simon Butcher584a5472016-05-23 16:24:52 +01001932 case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:
1933 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001934#if defined(MBEDTLS_SSL_RENEGOTIATION)
Simon Butcher584a5472016-05-23 16:24:52 +01001935 renegotiation_info_seen = 1;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001936#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001937
Simon Butcher584a5472016-05-23 16:24:52 +01001938 ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
1939 if( ret != 0 )
1940 return( ret );
1941 break;
Paul Bakker48916f92012-09-16 19:57:18 +00001942
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001943#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
1944 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Simon Butcher584a5472016-05-23 16:24:52 +01001945 case MBEDTLS_TLS_EXT_SIG_ALG:
Ron Eldor73a38172017-10-03 15:58:26 +03001946 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
1947
Simon Butcher584a5472016-05-23 16:24:52 +01001948 ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
1949 if( ret != 0 )
1950 return( ret );
Hanno Becker7e5437a2017-04-28 17:15:26 +01001951
1952 sig_hash_alg_ext_present = 1;
Simon Butcher584a5472016-05-23 16:24:52 +01001953 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001954#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
1955 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker48916f92012-09-16 19:57:18 +00001956
Jarno Lamsae12aafb2019-04-04 18:32:56 +03001957#if defined(MBEDTLS_ECDH_C) || \
1958 defined(MBEDTLS_ECDSA_C) || \
1959 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED) || \
1960 defined(MBEDTLS_USE_TINYCRYPT)
Simon Butcher584a5472016-05-23 16:24:52 +01001961 case MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES:
1962 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported elliptic curves extension" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001963
Hanno Beckerd3b2fcb2019-06-17 14:30:05 +01001964 ret = ssl_parse_supported_elliptic_curves( ssl, ext + 4,
1965 ext_size,
Hanno Becker84fb9022019-06-18 16:46:26 +01001966 &acceptable_ec_tls_ids,
1967 &ec_tls_ids_len );
Simon Butcher584a5472016-05-23 16:24:52 +01001968 if( ret != 0 )
1969 return( ret );
1970 break;
Paul Bakker41c83d32013-03-20 14:39:14 +01001971
Simon Butcher584a5472016-05-23 16:24:52 +01001972 case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:
1973 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported point formats extension" ) );
1974 ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT;
Paul Bakker41c83d32013-03-20 14:39:14 +01001975
Simon Butcher584a5472016-05-23 16:24:52 +01001976 ret = ssl_parse_supported_point_formats( ssl, ext + 4, ext_size );
1977 if( ret != 0 )
1978 return( ret );
1979 break;
Robert Cragieae8535d2015-10-06 17:11:18 +01001980#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C ||
Jarno Lamsae12aafb2019-04-04 18:32:56 +03001981 MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED ||
1982 MBEDTLS_USE_TINYCRYPT */
Paul Bakker41c83d32013-03-20 14:39:14 +01001983
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001984#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Simon Butcher584a5472016-05-23 16:24:52 +01001985 case MBEDTLS_TLS_EXT_ECJPAKE_KKPP:
1986 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ecjpake kkpp extension" ) );
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001987
Simon Butcher584a5472016-05-23 16:24:52 +01001988 ret = ssl_parse_ecjpake_kkpp( ssl, ext + 4, ext_size );
1989 if( ret != 0 )
1990 return( ret );
1991 break;
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001992#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1993
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001994#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Simon Butcher584a5472016-05-23 16:24:52 +01001995 case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:
1996 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max fragment length extension" ) );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001997
Simon Butcher584a5472016-05-23 16:24:52 +01001998 ret = ssl_parse_max_fragment_length_ext( ssl, ext + 4, ext_size );
1999 if( ret != 0 )
2000 return( ret );
2001 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002002#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02002003
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002004#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Simon Butcher584a5472016-05-23 16:24:52 +01002005 case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:
2006 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002007
Simon Butcher584a5472016-05-23 16:24:52 +01002008 ret = ssl_parse_truncated_hmac_ext( ssl, ext + 4, ext_size );
2009 if( ret != 0 )
2010 return( ret );
2011 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002012#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002013
Hanno Beckera5a2b082019-05-15 14:03:01 +01002014#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Beckerc403b262019-04-26 13:56:39 +01002015 case MBEDTLS_TLS_EXT_CID:
2016 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found CID extension" ) );
2017
2018 ret = ssl_parse_cid_ext( ssl, ext + 4, ext_size );
2019 if( ret != 0 )
2020 return( ret );
2021 break;
2022#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
2023
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002024#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Simon Butcher584a5472016-05-23 16:24:52 +01002025 case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:
2026 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002027
Simon Butcher584a5472016-05-23 16:24:52 +01002028 ret = ssl_parse_encrypt_then_mac_ext( ssl, ext + 4, ext_size );
2029 if( ret != 0 )
2030 return( ret );
2031 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002032#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002033
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002034#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Simon Butcher584a5472016-05-23 16:24:52 +01002035 case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:
2036 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended master secret extension" ) );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002037
Simon Butcher584a5472016-05-23 16:24:52 +01002038 ret = ssl_parse_extended_ms_ext( ssl, ext + 4, ext_size );
2039 if( ret != 0 )
2040 return( ret );
Hanno Becker03b64fa2019-06-11 14:39:38 +01002041 extended_ms_seen = 1;
Simon Butcher584a5472016-05-23 16:24:52 +01002042 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002043#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002044
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002045#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Simon Butcher584a5472016-05-23 16:24:52 +01002046 case MBEDTLS_TLS_EXT_SESSION_TICKET:
2047 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002048
Simon Butcher584a5472016-05-23 16:24:52 +01002049 ret = ssl_parse_session_ticket_ext( ssl, ext + 4, ext_size );
2050 if( ret != 0 )
2051 return( ret );
2052 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002053#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002054
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002055#if defined(MBEDTLS_SSL_ALPN)
Simon Butcher584a5472016-05-23 16:24:52 +01002056 case MBEDTLS_TLS_EXT_ALPN:
2057 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002058
Simon Butcher584a5472016-05-23 16:24:52 +01002059 ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size );
2060 if( ret != 0 )
2061 return( ret );
2062 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002063#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002064
Simon Butcher584a5472016-05-23 16:24:52 +01002065 default:
2066 MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
2067 ext_id ) );
2068 }
2069
2070 ext_len -= 4 + ext_size;
2071 ext += 4 + ext_size;
2072
2073 if( ext_len > 0 && ext_len < 4 )
2074 {
2075 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01002076 mbedtls_ssl_pend_fatal_alert( ssl,
2077 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01002078 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
2079 }
Paul Bakker48916f92012-09-16 19:57:18 +00002080 }
Janos Follathc6dab2b2016-05-23 14:27:02 +01002081#if defined(MBEDTLS_SSL_PROTO_SSL3)
2082 }
2083#endif
2084
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002085#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Gilles Peskined50177f2017-05-16 17:53:03 +02002086 for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002087 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002088 if( p[0] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
2089 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002090 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02002091 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002092
Hanno Becker7bcf2b52019-07-26 09:02:40 +01002093 if( mbedtls_ssl_ver_lt(
2094 mbedtls_ssl_get_minor_ver( ssl ),
2095 mbedtls_ssl_conf_get_max_minor_ver( ssl->conf ) ) )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002096 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02002097 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002098
Hanno Beckerde62da92019-07-24 13:23:50 +01002099 mbedtls_ssl_pend_fatal_alert( ssl,
2100 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002101
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002102 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002103 }
2104
2105 break;
2106 }
2107 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002108#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002109
Hanno Becker7e5437a2017-04-28 17:15:26 +01002110#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
2111 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
2112
2113 /*
2114 * Try to fall back to default hash SHA1 if the client
2115 * hasn't provided any preferred signature-hash combinations.
2116 */
2117 if( sig_hash_alg_ext_present == 0 )
2118 {
2119 mbedtls_md_type_t md_default = MBEDTLS_MD_SHA1;
2120
2121 if( mbedtls_ssl_check_sig_hash( ssl, md_default ) != 0 )
2122 md_default = MBEDTLS_MD_NONE;
2123
2124 mbedtls_ssl_sig_hash_set_const_hash( &ssl->handshake->hash_algs, md_default );
2125 }
2126
2127#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
2128 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
2129
Paul Bakker48916f92012-09-16 19:57:18 +00002130 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002131 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
2132 */
2133 for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )
2134 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002135 if( p[0] == 0 && p[1] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002136 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002137 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
2138#if defined(MBEDTLS_SSL_RENEGOTIATION)
2139 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002140 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002141 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV "
2142 "during renegotiation" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01002143 mbedtls_ssl_pend_fatal_alert( ssl,
2144 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002145 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002146 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00002147#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002148 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002149 break;
2150 }
2151 }
2152
2153 /*
Paul Bakker48916f92012-09-16 19:57:18 +00002154 * Renegotiation security checks
2155 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002156 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Hanno Beckerb0b2b672019-06-12 16:58:10 +01002157 mbedtls_ssl_conf_get_allow_legacy_renegotiation( ssl->conf ) ==
2158 MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002159 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002160 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002161 handshake_failure = 1;
2162 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002163#if defined(MBEDTLS_SSL_RENEGOTIATION)
2164 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
2165 ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002166 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00002167 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002168 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002169 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00002170 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002171 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
2172 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Hanno Beckerb0b2b672019-06-12 16:58:10 +01002173 mbedtls_ssl_conf_get_allow_legacy_renegotiation( ssl->conf )
2174 == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00002175 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002176 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002177 handshake_failure = 1;
2178 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002179 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
2180 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002181 renegotiation_info_seen == 1 )
2182 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002183 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002184 handshake_failure = 1;
2185 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002186#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002187
Jarno Lamsa842be162019-06-10 15:05:33 +03002188 /*
2189 * Check if extended master secret is being enforced
2190 */
2191#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Hanno Beckeraabbb582019-06-11 13:43:27 +01002192 if( mbedtls_ssl_conf_get_ems( ssl->conf ) ==
Hanno Becker03b64fa2019-06-11 14:39:38 +01002193 MBEDTLS_SSL_EXTENDED_MS_ENABLED )
Jarno Lamsa842be162019-06-10 15:05:33 +03002194 {
Hanno Becker03b64fa2019-06-11 14:39:38 +01002195 if( extended_ms_seen )
2196 {
Hanno Becker1ab322b2019-06-11 14:50:54 +01002197#if !defined(MBEDTLS_SSL_EXTENDED_MS_ENFORCED)
Hanno Becker03b64fa2019-06-11 14:39:38 +01002198 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Hanno Becker1ab322b2019-06-11 14:50:54 +01002199#endif /* !MBEDTLS_SSL_EXTENDED_MS_ENFORCED */
Hanno Becker03b64fa2019-06-11 14:39:38 +01002200 }
2201 else if( mbedtls_ssl_conf_get_ems_enforced( ssl->conf ) ==
2202 MBEDTLS_SSL_EXTENDED_MS_ENFORCE_ENABLED )
2203 {
2204 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Peer not offering extended master "
2205 "secret, while it is enforced") );
2206 handshake_failure = 1;
2207 }
Jarno Lamsa842be162019-06-10 15:05:33 +03002208 }
2209#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
2210
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002211 if( handshake_failure == 1 )
2212 {
Hanno Beckerde62da92019-07-24 13:23:50 +01002213 mbedtls_ssl_pend_fatal_alert( ssl,
2214 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002215 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00002216 }
Paul Bakker380da532012-04-18 16:10:25 +00002217
Paul Bakker41c83d32013-03-20 14:39:14 +01002218 /*
2219 * Search for a matching ciphersuite
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02002220 * (At the end because we need information from the EC-based extensions
2221 * and certificate from the SNI callback triggered by the SNI extension.)
Paul Bakker41c83d32013-03-20 14:39:14 +01002222 */
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002223 got_common_suite = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002224#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002225 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Hanno Becker2d46b4f2019-07-01 11:06:34 +01002226 {
Hanno Becker981f81d2019-07-19 16:10:49 +01002227 MBEDTLS_SSL_BEGIN_FOR_EACH_CIPHERSUITE( ssl, \
2228 mbedtls_ssl_get_minor_ver( ssl ), \
Hanno Becker2d46b4f2019-07-01 11:06:34 +01002229 cur_info )
Paul Bakker41c83d32013-03-20 14:39:14 +01002230 {
Hanno Becker2d46b4f2019-07-01 11:06:34 +01002231#else
Hanno Becker981f81d2019-07-19 16:10:49 +01002232 MBEDTLS_SSL_BEGIN_FOR_EACH_CIPHERSUITE( ssl, \
2233 mbedtls_ssl_get_minor_ver( ssl ), \
Hanno Becker2d46b4f2019-07-01 11:06:34 +01002234 cur_info )
2235 {
2236 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
2237 {
2238#endif
2239 const int ciphersuite_id =
2240 mbedtls_ssl_suite_get_id( cur_info );
2241
2242 if( p[0] != ( ( ciphersuite_id >> 8 ) & 0xFF ) ||
2243 p[1] != ( ( ciphersuite_id ) & 0xFF ) )
2244 {
Hanno Beckerf4d6b492019-07-02 17:13:14 +01002245 continue;
Hanno Becker2d46b4f2019-07-01 11:06:34 +01002246 }
Paul Bakker41c83d32013-03-20 14:39:14 +01002247
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002248 got_common_suite = 1;
2249
Hanno Becker2d46b4f2019-07-01 11:06:34 +01002250 if( ssl_ciphersuite_is_match( ssl, cur_info,
Hanno Becker84fb9022019-06-18 16:46:26 +01002251 acceptable_ec_tls_ids,
2252 ec_tls_ids_len ) != 0 )
Hanno Beckerd3b2fcb2019-06-17 14:30:05 +01002253 {
Hanno Becker73f4cb12019-06-27 13:51:07 +01002254#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker2d46b4f2019-07-01 11:06:34 +01002255 ciphersuite_info = cur_info;
Hanno Becker73f4cb12019-06-27 13:51:07 +01002256#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Hanno Becker2d46b4f2019-07-01 11:06:34 +01002257 goto have_ciphersuite;
Hanno Beckerd3b2fcb2019-06-17 14:30:05 +01002258 }
Hanno Becker2d46b4f2019-07-01 11:06:34 +01002259#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Paul Bakker41c83d32013-03-20 14:39:14 +01002260 }
Hanno Becker2d46b4f2019-07-01 11:06:34 +01002261 MBEDTLS_SSL_END_FOR_EACH_CIPHERSUITE
2262 }
2263#else
2264 }
2265 }
2266 MBEDTLS_SSL_END_FOR_EACH_CIPHERSUITE
2267#endif
Paul Bakker41c83d32013-03-20 14:39:14 +01002268
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002269 if( got_common_suite )
2270 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002271 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002272 "but none of them usable" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01002273 mbedtls_ssl_pend_fatal_alert( ssl,
2274 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002275 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002276 }
2277 else
2278 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002279 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
Hanno Beckerde62da92019-07-24 13:23:50 +01002280 mbedtls_ssl_pend_fatal_alert( ssl,
2281 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002282 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002283 }
Paul Bakker41c83d32013-03-20 14:39:14 +01002284
2285have_ciphersuite:
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00002286
Hanno Becker73f4cb12019-06-27 13:51:07 +01002287#if !defined(MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE)
Hanno Becker2d46b4f2019-07-01 11:06:34 +01002288 ssl->session_negotiate->ciphersuite =
2289 mbedtls_ssl_suite_get_id( ciphersuite_info );
Hanno Becker8759e162017-12-27 21:34:08 +00002290 ssl->handshake->ciphersuite_info = ciphersuite_info;
Hanno Becker73f4cb12019-06-27 13:51:07 +01002291#endif /* MBEDTLS_SSL_CONF_SINGLE_CIPHERSUITE */
Paul Bakker41c83d32013-03-20 14:39:14 +01002292
Hanno Becker2d46b4f2019-07-01 11:06:34 +01002293 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s",
2294 mbedtls_ssl_get_ciphersuite_name(
2295 mbedtls_ssl_session_get_ciphersuite( ssl->session_negotiate ) ) ) );
2296
Paul Bakker5121ce52009-01-03 21:22:43 +00002297 ssl->state++;
2298
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002299#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02002300 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002301 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002302#endif
2303
Hanno Becker7e5437a2017-04-28 17:15:26 +01002304 /* Debugging-only output for testsuite */
2305#if defined(MBEDTLS_DEBUG_C) && \
2306 defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
2307 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
Hanno Becker2881d802019-05-22 14:44:53 +01002308 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_3 )
Hanno Becker7e5437a2017-04-28 17:15:26 +01002309 {
Hanno Becker2d46b4f2019-07-01 11:06:34 +01002310 mbedtls_pk_type_t sig_alg = mbedtls_ssl_get_ciphersuite_sig_alg(
2311 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake ) );
Hanno Becker7e5437a2017-04-28 17:15:26 +01002312 if( sig_alg != MBEDTLS_PK_NONE )
2313 {
2314 mbedtls_md_type_t md_alg = mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs,
2315 sig_alg );
2316 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
2317 mbedtls_ssl_hash_from_md_alg( md_alg ) ) );
2318 }
2319 else
2320 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002321 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no hash algorithm for signature algorithm "
2322 "%d - should not happen", sig_alg ) );
Hanno Becker7e5437a2017-04-28 17:15:26 +01002323 }
2324 }
2325#endif
2326
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002327 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002328
2329 return( 0 );
2330}
2331
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002332#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
2333static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002334 unsigned char *buf,
2335 size_t *olen )
2336{
2337 unsigned char *p = buf;
2338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002339 if( ssl->session_negotiate->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002340 {
2341 *olen = 0;
2342 return;
2343 }
2344
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002345 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002346
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002347 p = mbedtls_platform_put_uint16_be( p, MBEDTLS_TLS_EXT_TRUNCATED_HMAC );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002348 *p++ = 0x00;
2349 *p++ = 0x00;
2350
2351 *olen = 4;
2352}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002353#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002354
Hanno Beckera5a2b082019-05-15 14:03:01 +01002355#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker072d4ec2019-04-26 15:46:55 +01002356static void ssl_write_cid_ext( mbedtls_ssl_context *ssl,
2357 unsigned char *buf,
2358 size_t *olen )
2359{
2360 unsigned char *p = buf;
2361 size_t ext_len;
2362 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_OUT_CONTENT_LEN;
2363
2364 *olen = 0;
2365
2366 /* Skip writing the extension if we don't want to use it or if
2367 * the client hasn't offered it. */
2368 if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_DISABLED )
2369 return;
2370
2371 /* ssl->own_cid_len is at most MBEDTLS_SSL_CID_IN_LEN_MAX
2372 * which is at most 255, so the increment cannot overflow. */
2373 if( end < p || (size_t)( end - p ) < (unsigned)( ssl->own_cid_len + 5 ) )
2374 {
2375 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
2376 return;
2377 }
2378
2379 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding CID extension" ) );
2380
2381 /*
Hanno Becker3cdf8fe2019-05-15 10:26:32 +01002382 * Quoting draft-ietf-tls-dtls-connection-id-05
2383 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05
Hanno Becker072d4ec2019-04-26 15:46:55 +01002384 *
2385 * struct {
2386 * opaque cid<0..2^8-1>;
2387 * } ConnectionId;
2388 */
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002389 p = mbedtls_platform_put_uint16_be( p, MBEDTLS_TLS_EXT_CID );
Hanno Becker072d4ec2019-04-26 15:46:55 +01002390 ext_len = (size_t) ssl->own_cid_len + 1;
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002391 p = mbedtls_platform_put_uint16_be( p, ext_len );
Hanno Becker072d4ec2019-04-26 15:46:55 +01002392 *p++ = (uint8_t) ssl->own_cid_len;
2393 memcpy( p, ssl->own_cid, ssl->own_cid_len );
2394
2395 *olen = ssl->own_cid_len + 5;
2396}
Hanno Beckera5a2b082019-05-15 14:03:01 +01002397#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker072d4ec2019-04-26 15:46:55 +01002398
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002399#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
2400static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002401 unsigned char *buf,
2402 size_t *olen )
2403{
2404 unsigned char *p = buf;
Hanno Becker473f98f2019-06-26 10:27:32 +01002405 mbedtls_ssl_ciphersuite_handle_t suite =
2406 MBEDTLS_SSL_CIPHERSUITE_INVALID_HANDLE;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002407 const mbedtls_cipher_info_t *cipher = NULL;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002408
Hanno Becker27b34d52017-10-20 14:24:51 +01002409 if( ssl->session_negotiate->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
Hanno Becker2881d802019-05-22 14:44:53 +01002410 mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002411 {
2412 *olen = 0;
2413 return;
2414 }
2415
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002416 /*
2417 * RFC 7366: "If a server receives an encrypt-then-MAC request extension
2418 * from a client and then selects a stream or Authenticated Encryption
2419 * with Associated Data (AEAD) ciphersuite, it MUST NOT send an
2420 * encrypt-then-MAC response extension back to the client."
2421 */
Hanno Becker473f98f2019-06-26 10:27:32 +01002422 suite = mbedtls_ssl_ciphersuite_from_id(
Hanno Beckere02758c2019-06-26 15:31:31 +01002423 mbedtls_ssl_session_get_ciphersuite( ssl->session_negotiate ) );
Hanno Becker473f98f2019-06-26 10:27:32 +01002424 if( suite == MBEDTLS_SSL_CIPHERSUITE_INVALID_HANDLE )
2425 {
2426 *olen = 0;
2427 return;
2428 }
2429
2430 cipher = mbedtls_cipher_info_from_type(
2431 mbedtls_ssl_suite_get_cipher( suite ) );
2432 if( cipher == NULL ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002433 cipher->mode != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002434 {
2435 *olen = 0;
2436 return;
2437 }
2438
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002439 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002440
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002441 p = mbedtls_platform_put_uint16_be( p, MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002442 *p++ = 0x00;
2443 *p++ = 0x00;
2444
2445 *olen = 4;
2446}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002447#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002448
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002449#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
2450static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002451 unsigned char *buf,
2452 size_t *olen )
2453{
2454 unsigned char *p = buf;
2455
Hanno Beckera49ec562019-06-11 14:47:55 +01002456 if( mbedtls_ssl_hs_get_extended_ms( ssl->handshake )
2457 == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
Hanno Becker2881d802019-05-22 14:44:53 +01002458 mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002459 {
2460 *olen = 0;
2461 return;
2462 }
2463
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002464 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding extended master secret "
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002465 "extension" ) );
2466
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002467 p = mbedtls_platform_put_uint16_be( p, MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002468
2469 *p++ = 0x00;
2470 *p++ = 0x00;
2471
2472 *olen = 4;
2473}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002474#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002475
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002476#if defined(MBEDTLS_SSL_SESSION_TICKETS)
2477static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002478 unsigned char *buf,
2479 size_t *olen )
2480{
2481 unsigned char *p = buf;
2482
2483 if( ssl->handshake->new_session_ticket == 0 )
2484 {
2485 *olen = 0;
2486 return;
2487 }
2488
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002489 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002490
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002491 p = mbedtls_platform_put_uint16_be( p, MBEDTLS_TLS_EXT_SESSION_TICKET );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002492 *p++ = 0x00;
2493 *p++ = 0x00;
2494
2495 *olen = 4;
2496}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002497#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002499static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002500 unsigned char *buf,
2501 size_t *olen )
2502{
2503 unsigned char *p = buf;
2504
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002505 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION )
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002506 {
2507 *olen = 0;
2508 return;
2509 }
2510
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002511 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, secure renegotiation extension" ) );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002512
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03002513 p = mbedtls_platform_put_uint16_be( p, MBEDTLS_TLS_EXT_RENEGOTIATION_INFO );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002514
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002515#if defined(MBEDTLS_SSL_RENEGOTIATION)
2516 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002517 {
2518 *p++ = 0x00;
2519 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
2520 *p++ = ssl->verify_data_len * 2 & 0xFF;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002521
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002522 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
2523 p += ssl->verify_data_len;
2524 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
2525 p += ssl->verify_data_len;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002526 }
2527 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002528#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002529 {
2530 *p++ = 0x00;
2531 *p++ = 0x01;
2532 *p++ = 0x00;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002533 }
Manuel Pégourié-Gonnard19389752015-06-23 13:46:44 +02002534
2535 *olen = p - buf;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002536}
2537
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002538#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
2539static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002540 unsigned char *buf,
2541 size_t *olen )
2542{
2543 unsigned char *p = buf;
2544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002545 if( ssl->session_negotiate->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE )
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +02002546 {
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002547 *olen = 0;
2548 return;
2549 }
2550
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002551 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, max_fragment_length extension" ) );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002552
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002553 p = mbedtls_platform_put_uint16_be( p, MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002554 *p++ = 0x00;
2555 *p++ = 1;
2556
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02002557 *p++ = ssl->session_negotiate->mfl_code;
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002558
2559 *olen = 5;
2560}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002561#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002562
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +02002563#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Jarno Lamsae12aafb2019-04-04 18:32:56 +03002564 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED) || \
2565 defined(MBEDTLS_USE_TINYCRYPT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002566static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002567 unsigned char *buf,
2568 size_t *olen )
2569{
2570 unsigned char *p = buf;
2571 ((void) ssl);
2572
Paul Bakker677377f2013-10-28 12:54:26 +01002573 if( ( ssl->handshake->cli_exts &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002574 MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT ) == 0 )
Paul Bakker677377f2013-10-28 12:54:26 +01002575 {
2576 *olen = 0;
2577 return;
2578 }
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002580 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, supported_point_formats extension" ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002581
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03002582 p = mbedtls_platform_put_uint16_be( p, MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002583
2584 *p++ = 0x00;
2585 *p++ = 2;
2586
2587 *p++ = 1;
Hanno Becker27b7e502019-08-23 14:39:50 +01002588 *p++ = MBEDTLS_SSL_EC_PF_UNCOMPRESSED;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002589
2590 *olen = 6;
2591}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02002592#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002593
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002594#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2595static void ssl_write_ecjpake_kkpp_ext( mbedtls_ssl_context *ssl,
2596 unsigned char *buf,
2597 size_t *olen )
2598{
2599 int ret;
2600 unsigned char *p = buf;
Angus Grattond8213d02016-05-25 20:56:48 +10002601 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_OUT_CONTENT_LEN;
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002602 size_t kkpp_len;
2603
2604 *olen = 0;
2605
2606 /* Skip costly computation if not needed */
Hanno Beckerdf645962019-06-26 13:02:22 +01002607 if( mbedtls_ssl_suite_get_key_exchange(
2608 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake ) ) !=
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002609 MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Hanno Beckerdf645962019-06-26 13:02:22 +01002610 {
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002611 return;
Hanno Beckerdf645962019-06-26 13:02:22 +01002612 }
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002613
2614 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, ecjpake kkpp extension" ) );
2615
2616 if( end - p < 4 )
2617 {
2618 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
2619 return;
2620 }
2621
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03002622 p = mbedtls_platform_put_uint16_be( p, MBEDTLS_TLS_EXT_ECJPAKE_KKPP );
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002623
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02002624 ret = mbedtls_ecjpake_write_round_one( &ssl->handshake->ecjpake_ctx,
2625 p + 2, end - p - 2, &kkpp_len,
Hanno Beckerece325c2019-06-13 15:39:27 +01002626 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01002627 mbedtls_ssl_conf_get_prng( ssl->conf ) );
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02002628 if( ret != 0 )
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002629 {
2630 MBEDTLS_SSL_DEBUG_RET( 1 , "mbedtls_ecjpake_write_round_one", ret );
2631 return;
2632 }
2633
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03002634 p = mbedtls_platform_put_uint16_be( p, kkpp_len );
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002635 *olen = kkpp_len + 4;
2636}
2637#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
2638
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002639#if defined(MBEDTLS_SSL_ALPN )
2640static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002641 unsigned char *buf, size_t *olen )
2642{
2643 if( ssl->alpn_chosen == NULL )
2644 {
2645 *olen = 0;
2646 return;
2647 }
2648
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002649 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002650
2651 /*
2652 * 0 . 1 ext identifier
2653 * 2 . 3 ext length
2654 * 4 . 5 protocol list length
2655 * 6 . 6 protocol name length
2656 * 7 . 7+n protocol name
2657 */
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03002658 (void)mbedtls_platform_put_uint16_be( &buf[0], MBEDTLS_TLS_EXT_ALPN );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002659
2660 *olen = 7 + strlen( ssl->alpn_chosen );
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03002661 (void)mbedtls_platform_put_uint16_be( &buf[2], ( *olen - 4 ) );
2662 (void)mbedtls_platform_put_uint16_be( &buf[4], ( *olen - 6 ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002663
2664 buf[6] = (unsigned char)( ( ( *olen - 7 ) ) & 0xFF );
2665
2666 memcpy( buf + 7, ssl->alpn_chosen, *olen - 7 );
2667}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002668#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002669
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002670#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
2671static int ssl_write_hello_verify_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002672{
2673 int ret;
2674 unsigned char *p = ssl->out_msg + 4;
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002675 unsigned char *cookie_len_byte;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002676
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002677 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002678
2679 /*
2680 * struct {
2681 * ProtocolVersion server_version;
2682 * opaque cookie<0..2^8-1>;
2683 * } HelloVerifyRequest;
2684 */
2685
Manuel Pégourié-Gonnardb35fe562014-08-09 17:00:46 +02002686 /* The RFC is not clear on this point, but sending the actual negotiated
2687 * version looks like the most interoperable thing to do. */
Hanno Becker2881d802019-05-22 14:44:53 +01002688 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
2689 mbedtls_ssl_get_minor_ver( ssl ),
2690 ssl->conf->transport, p );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002691 MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002692 p += 2;
2693
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002694 /* If we get here, f_cookie_check is not null */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002695 if( ssl->conf->f_cookie_write == NULL )
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002696 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002697 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inconsistent cookie callbacks" ) );
2698 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002699 }
2700
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002701 /* Skip length byte until we know the length */
2702 cookie_len_byte = p++;
2703
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002704 if( ( ret = ssl->conf->f_cookie_write( ssl->conf->p_cookie,
Angus Grattond8213d02016-05-25 20:56:48 +10002705 &p, ssl->out_buf + MBEDTLS_SSL_OUT_BUFFER_LEN,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002706 ssl->cli_id, ssl->cli_id_len ) ) != 0 )
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002707 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002708 MBEDTLS_SSL_DEBUG_RET( 1, "f_cookie_write", ret );
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002709 return( ret );
2710 }
2711
2712 *cookie_len_byte = (unsigned char)( p - ( cookie_len_byte + 1 ) );
2713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002714 MBEDTLS_SSL_DEBUG_BUF( 3, "cookie sent", cookie_len_byte + 1, *cookie_len_byte );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002715
2716 ssl->out_msglen = p - ssl->out_msg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002717 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2718 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002719
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002720 ssl->state = MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002721
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002722 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002723 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002724 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002725 return( ret );
2726 }
2727
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002728#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02002729 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002730 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
2731 {
2732 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
2733 return( ret );
2734 }
Hanno Beckerbc2498a2018-08-28 10:13:29 +01002735#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002737 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002738
2739 return( 0 );
2740}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002741#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002742
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002743static int ssl_write_server_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002744{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002745#if defined(MBEDTLS_HAVE_TIME)
SimonBd5800b72016-04-26 07:43:27 +01002746 mbedtls_time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002747#endif
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002748 int ret;
Hanno Beckere02758c2019-06-26 15:31:31 +01002749 int ciphersuite;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002750 size_t olen, ext_len = 0, n;
Paul Bakker5121ce52009-01-03 21:22:43 +00002751 unsigned char *buf, *p;
2752
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002753 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002754
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002755#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02002756 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002757 ssl->handshake->verify_cookie_len != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002758 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002759 MBEDTLS_SSL_DEBUG_MSG( 2, ( "client hello was not authenticated" ) );
2760 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002761
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02002762 return( ssl_write_hello_verify_request( ssl ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002763 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002764#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002765
Hanno Beckerece325c2019-06-13 15:39:27 +01002766 if( mbedtls_ssl_conf_get_frng( ssl->conf ) == NULL )
Paul Bakkera9a028e2013-11-21 17:31:06 +01002767 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002768 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );
2769 return( MBEDTLS_ERR_SSL_NO_RNG );
Paul Bakkera9a028e2013-11-21 17:31:06 +01002770 }
2771
Paul Bakker5121ce52009-01-03 21:22:43 +00002772 /*
2773 * 0 . 0 handshake type
2774 * 1 . 3 handshake length
2775 * 4 . 5 protocol version
2776 * 6 . 9 UNIX time()
2777 * 10 . 37 random bytes
2778 */
2779 buf = ssl->out_msg;
2780 p = buf + 4;
2781
Hanno Becker2881d802019-05-22 14:44:53 +01002782 mbedtls_ssl_write_version( mbedtls_ssl_get_major_ver( ssl ),
2783 mbedtls_ssl_get_minor_ver( ssl ),
2784 ssl->conf->transport, p );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002785 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00002786
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002787 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002788 buf[4], buf[5] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002789
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002790#if defined(MBEDTLS_HAVE_TIME)
SimonBd5800b72016-04-26 07:43:27 +01002791 t = mbedtls_time( NULL );
Arto Kinnunen6e3f09b2019-09-06 17:37:01 +03002792 p = mbedtls_platform_put_uint32_be( p, (uint32_t) t );
Paul Bakker5121ce52009-01-03 21:22:43 +00002793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002794 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002795#else
Hanno Beckerece325c2019-06-13 15:39:27 +01002796 if( ( ret = mbedtls_ssl_conf_get_frng( ssl->conf )
Hanno Becker9a122432019-07-23 13:24:02 +01002797 ( mbedtls_ssl_conf_get_prng( ssl->conf ), p, 4 ) ) != 0 )
Hanno Beckerece325c2019-06-13 15:39:27 +01002798 {
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002799 return( ret );
Hanno Beckerece325c2019-06-13 15:39:27 +01002800 }
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002801
2802 p += 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002803#endif /* MBEDTLS_HAVE_TIME */
Paul Bakker5121ce52009-01-03 21:22:43 +00002804
Hanno Beckerece325c2019-06-13 15:39:27 +01002805 if( ( ret = mbedtls_ssl_conf_get_frng( ssl->conf )
Hanno Becker9a122432019-07-23 13:24:02 +01002806 ( mbedtls_ssl_conf_get_prng( ssl->conf ), p, 28 ) ) != 0 )
Hanno Beckerece325c2019-06-13 15:39:27 +01002807 {
Paul Bakkera3d195c2011-11-27 21:07:34 +00002808 return( ret );
Hanno Beckerece325c2019-06-13 15:39:27 +01002809 }
Paul Bakkera3d195c2011-11-27 21:07:34 +00002810
2811 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +00002812
Paul Bakker48916f92012-09-16 19:57:18 +00002813 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002814
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002815 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002816
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03002817#if !defined(MBEDTLS_SSL_NO_SESSION_CACHE)
Paul Bakker5121ce52009-01-03 21:22:43 +00002818 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002819 * Resume is 0 by default, see ssl_handshake_init().
2820 * It may be already set to 1 by ssl_parse_session_ticket_ext().
2821 * If not, try looking up session ID in our cache.
Paul Bakker5121ce52009-01-03 21:22:43 +00002822 */
Manuel Pégourié-Gonnard3652e992019-07-01 12:09:22 +02002823 if( mbedtls_ssl_handshake_get_resume( ssl->handshake ) == 0 &&
Manuel Pégourié-Gonnard754b9f32019-07-01 12:20:54 +02002824 mbedtls_ssl_get_renego_status( ssl ) == MBEDTLS_SSL_INITIAL_HANDSHAKE &&
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002825 ssl->session_negotiate->id_len != 0 &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002826 ssl->conf->f_get_cache != NULL &&
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01002827 ssl->conf->f_get_cache( ssl->conf->p_cache, ssl->session_negotiate ) == 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002828 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002829 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from cache" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002830 ssl->handshake->resume = 1;
2831 }
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03002832#endif /* !MBEDTLS_SSL_NO_SESSION_CACHE */
Paul Bakker5121ce52009-01-03 21:22:43 +00002833
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03002834#if !defined(MBEDTLS_SSL_NO_SESSION_RESUMPTION)
Manuel Pégourié-Gonnard3652e992019-07-01 12:09:22 +02002835 if( mbedtls_ssl_handshake_get_resume( ssl->handshake ) == 1 )
Jarno Lamsa29f2dd02019-06-20 15:31:52 +03002836 {
2837 /*
2838 * Resuming a session
2839 */
2840 n = ssl->session_negotiate->id_len;
2841 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
2842
2843 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
2844 {
2845 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
2846 return( ret );
2847 }
2848 }
2849 else
2850#endif /* !MBEDTLS_SSL_NO_SESSION_RESUMPTION */
Paul Bakker5121ce52009-01-03 21:22:43 +00002851 {
2852 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002853 * New session, create a new session id,
2854 * unless we're about to issue a session ticket
Paul Bakker5121ce52009-01-03 21:22:43 +00002855 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002856 ssl->state++;
2857
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002858#if defined(MBEDTLS_HAVE_TIME)
SimonBd5800b72016-04-26 07:43:27 +01002859 ssl->session_negotiate->start = mbedtls_time( NULL );
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002860#endif
2861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002862#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002863 if( ssl->handshake->new_session_ticket != 0 )
2864 {
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002865 ssl->session_negotiate->id_len = n = 0;
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002866 memset( ssl->session_negotiate->id, 0, 32 );
2867 }
2868 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002869#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002870 {
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002871 ssl->session_negotiate->id_len = n = 32;
Hanno Beckerece325c2019-06-13 15:39:27 +01002872 if( ( ret = mbedtls_ssl_conf_get_frng( ssl->conf )
Hanno Becker9a122432019-07-23 13:24:02 +01002873 ( mbedtls_ssl_conf_get_prng( ssl->conf ), ssl->session_negotiate->id, n ) ) != 0 )
Hanno Beckerece325c2019-06-13 15:39:27 +01002874 {
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002875 return( ret );
Hanno Beckerece325c2019-06-13 15:39:27 +01002876 }
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002877 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002878 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002879
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002880 /*
2881 * 38 . 38 session id length
2882 * 39 . 38+n session id
2883 * 39+n . 40+n chosen ciphersuite
2884 * 41+n . 41+n chosen compression alg.
2885 * 42+n . 43+n extensions length
2886 * 44+n . 43+n+m extensions
2887 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002888 *p++ = (unsigned char) ssl->session_negotiate->id_len;
2889 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->id_len );
2890 p += ssl->session_negotiate->id_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002891
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002892 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
2893 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
2894 MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Manuel Pégourié-Gonnard3652e992019-07-01 12:09:22 +02002895 mbedtls_ssl_handshake_get_resume( ssl->handshake ) ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002896
Hanno Beckere02758c2019-06-26 15:31:31 +01002897 ciphersuite = mbedtls_ssl_session_get_ciphersuite( ssl->session_negotiate );
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03002898 p = mbedtls_platform_put_uint16_be( p, ciphersuite );
Hanno Becker88440552019-07-03 14:16:13 +01002899 *p++ = (unsigned char)(
2900 mbedtls_ssl_session_get_compression( ssl->session_negotiate ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002902 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %s",
Hanno Beckere02758c2019-06-26 15:31:31 +01002903 mbedtls_ssl_get_ciphersuite_name( ciphersuite ) ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002904 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: 0x%02X",
Hanno Becker88440552019-07-03 14:16:13 +01002905 mbedtls_ssl_session_get_compression( ssl->session_negotiate ) ) );
Paul Bakker48916f92012-09-16 19:57:18 +00002906
Janos Follathc6dab2b2016-05-23 14:27:02 +01002907 /* Do not write the extensions if the protocol is SSLv3 */
2908#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +01002909 if( ( mbedtls_ssl_get_major_ver( ssl ) != 3 ) || ( mbedtls_ssl_get_minor_ver( ssl ) != 0 ) )
Janos Follathc6dab2b2016-05-23 14:27:02 +01002910 {
2911#endif
2912
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002913 /*
2914 * First write extensions, then the total length
2915 */
2916 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
2917 ext_len += olen;
Paul Bakker48916f92012-09-16 19:57:18 +00002918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002919#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002920 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
2921 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +02002922#endif
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002924#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002925 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
2926 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +02002927#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002928
Hanno Beckera5a2b082019-05-15 14:03:01 +01002929#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker072d4ec2019-04-26 15:46:55 +01002930 ssl_write_cid_ext( ssl, p + 2 + ext_len, &olen );
2931 ext_len += olen;
2932#endif
2933
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002934#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002935 ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );
2936 ext_len += olen;
2937#endif
2938
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002939#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002940 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
2941 ext_len += olen;
2942#endif
2943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002944#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002945 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
2946 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +02002947#endif
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002948
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +02002949#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Jarno Lamsae12aafb2019-04-04 18:32:56 +03002950 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED) || \
2951 defined(MBEDTLS_USE_TINYCRYPT)
Ron Eldor755bb6a2018-02-14 19:30:48 +02002952 if ( mbedtls_ssl_ciphersuite_uses_ec(
Hanno Beckere02758c2019-06-26 15:31:31 +01002953 mbedtls_ssl_ciphersuite_from_id(
2954 mbedtls_ssl_session_get_ciphersuite( ssl->session_negotiate ) ) ) )
Ron Eldor755bb6a2018-02-14 19:30:48 +02002955 {
2956 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
2957 ext_len += olen;
2958 }
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002959#endif
2960
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002961#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2962 ssl_write_ecjpake_kkpp_ext( ssl, p + 2 + ext_len, &olen );
2963 ext_len += olen;
2964#endif
2965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002966#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002967 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
2968 ext_len += olen;
2969#endif
2970
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002971 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d", ext_len ) );
Paul Bakker48916f92012-09-16 19:57:18 +00002972
Paul Bakkera7036632014-04-30 10:15:38 +02002973 if( ext_len > 0 )
2974 {
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03002975 p = mbedtls_platform_put_uint16_be( p, ext_len );
Paul Bakkera7036632014-04-30 10:15:38 +02002976 p += ext_len;
2977 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002978
Janos Follathc6dab2b2016-05-23 14:27:02 +01002979#if defined(MBEDTLS_SSL_PROTO_SSL3)
2980 }
2981#endif
2982
Paul Bakker5121ce52009-01-03 21:22:43 +00002983 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002984 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2985 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002986
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002987 ret = mbedtls_ssl_write_handshake_msg( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002988
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002989 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002990
2991 return( ret );
2992}
2993
Hanno Beckerae39b9e2019-02-07 12:32:43 +00002994#if !defined(MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002995static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002996{
Hanno Becker473f98f2019-06-26 10:27:32 +01002997 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01002998 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002999
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003000 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003001
Hanno Beckerae39b9e2019-02-07 12:32:43 +00003002 if( !mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003003 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003004 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003005 ssl->state++;
3006 return( 0 );
3007 }
3008
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003009 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3010 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003011}
Hanno Beckerae39b9e2019-02-07 12:32:43 +00003012#else /* !MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003013static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003014{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003015 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Hanno Becker473f98f2019-06-26 10:27:32 +01003016 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01003017 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003018 size_t dn_size, total_dn_size; /* excluding length bytes */
3019 size_t ct_len, sa_len; /* including length bytes */
Paul Bakker5121ce52009-01-03 21:22:43 +00003020 unsigned char *buf, *p;
Angus Grattond8213d02016-05-25 20:56:48 +10003021 const unsigned char * const end = ssl->out_msg + MBEDTLS_SSL_OUT_CONTENT_LEN;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003022 const mbedtls_x509_crt *crt;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003023 int authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00003024
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003025 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003026
3027 ssl->state++;
3028
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003029#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
3030 if( ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET )
3031 authmode = ssl->handshake->sni_authmode;
3032 else
3033#endif
Hanno Beckeracd4fc02019-06-12 16:40:50 +01003034 authmode = mbedtls_ssl_conf_get_authmode( ssl->conf );
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003035
Hanno Beckerae39b9e2019-02-07 12:32:43 +00003036 if( !mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) ||
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003037 authmode == MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003038 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003039 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003040 return( 0 );
3041 }
3042
3043 /*
3044 * 0 . 0 handshake type
3045 * 1 . 3 handshake length
3046 * 4 . 4 cert type count
Paul Bakker926af752012-11-23 13:38:07 +01003047 * 5 .. m-1 cert types
3048 * m .. m+1 sig alg length (TLS 1.2 only)
Paul Bakker9af723c2014-05-01 13:03:14 +02003049 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00003050 * n .. n+1 length of all DNs
3051 * n+2 .. n+3 length of DN 1
3052 * n+4 .. ... Distinguished Name #1
3053 * ... .. ... length of DN 2, etc.
3054 */
3055 buf = ssl->out_msg;
3056 p = buf + 4;
3057
3058 /*
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003059 * Supported certificate types
3060 *
3061 * ClientCertificateType certificate_types<1..2^8-1>;
3062 * enum { (255) } ClientCertificateType;
Paul Bakker5121ce52009-01-03 21:22:43 +00003063 */
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003064 ct_len = 0;
Paul Bakker926af752012-11-23 13:38:07 +01003065
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003066#if defined(MBEDTLS_RSA_C)
3067 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003068#endif
Jarno Lamsa7cb5c112019-04-23 15:54:56 +03003069#if defined(MBEDTLS_ECDSA_C) || defined(MBEDTLS_USE_TINYCRYPT)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003070 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003071#endif
3072
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02003073 p[0] = (unsigned char) ct_len++;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003074 p += ct_len;
Paul Bakker926af752012-11-23 13:38:07 +01003075
Paul Bakker577e0062013-08-28 11:57:20 +02003076 sa_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003077#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01003078 /*
3079 * Add signature_algorithms for verify (TLS 1.2)
Paul Bakker926af752012-11-23 13:38:07 +01003080 *
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003081 * SignatureAndHashAlgorithm supported_signature_algorithms<2..2^16-2>;
3082 *
3083 * struct {
3084 * HashAlgorithm hash;
3085 * SignatureAlgorithm signature;
3086 * } SignatureAndHashAlgorithm;
3087 *
3088 * enum { (255) } HashAlgorithm;
3089 * enum { (255) } SignatureAlgorithm;
Paul Bakker926af752012-11-23 13:38:07 +01003090 */
Hanno Becker2881d802019-05-22 14:44:53 +01003091 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01003092 {
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003093 /*
3094 * Supported signature algorithms
3095 */
Hanno Beckerf1bc9e12019-06-19 16:23:21 +01003096 MBEDTLS_SSL_BEGIN_FOR_EACH_SIG_HASH_TLS( hash )
3097 if( 0
Hanno Becker0af717b2019-06-24 11:36:30 +01003098#if defined(MBEDTLS_SHA512_C)
Hanno Beckerf1bc9e12019-06-19 16:23:21 +01003099 || hash == MBEDTLS_SSL_HASH_SHA384
Hanno Becker0af717b2019-06-24 11:36:30 +01003100#endif
3101#if defined(MBEDTLS_SHA256_C)
Hanno Beckerf1bc9e12019-06-19 16:23:21 +01003102 || hash == MBEDTLS_SSL_HASH_SHA256
Hanno Becker0af717b2019-06-24 11:36:30 +01003103#endif
Hanno Beckerf1bc9e12019-06-19 16:23:21 +01003104 )
Simon Butcher99000142016-10-13 17:21:01 +01003105 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003106#if defined(MBEDTLS_RSA_C)
Simon Butcher99000142016-10-13 17:21:01 +01003107 p[2 + sa_len++] = hash;
3108 p[2 + sa_len++] = MBEDTLS_SSL_SIG_RSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003109#endif
Jarno Lamsa7cb5c112019-04-23 15:54:56 +03003110#if defined(MBEDTLS_ECDSA_C) || defined(MBEDTLS_USE_TINYCRYPT)
Simon Butcher99000142016-10-13 17:21:01 +01003111 p[2 + sa_len++] = hash;
3112 p[2 + sa_len++] = MBEDTLS_SSL_SIG_ECDSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003113#endif
Simon Butcher99000142016-10-13 17:21:01 +01003114 }
Hanno Beckerf1bc9e12019-06-19 16:23:21 +01003115 MBEDTLS_SSL_END_FOR_EACH_SIG_HASH_TLS
Paul Bakker926af752012-11-23 13:38:07 +01003116
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03003117 (void)mbedtls_platform_put_uint16_be( p, sa_len );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003118 sa_len += 2;
3119 p += sa_len;
Paul Bakker926af752012-11-23 13:38:07 +01003120 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003121#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00003122
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003123 /*
3124 * DistinguishedName certificate_authorities<0..2^16-1>;
3125 * opaque DistinguishedName<1..2^16-1>;
3126 */
Paul Bakker5121ce52009-01-03 21:22:43 +00003127 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00003128
Paul Bakkerbc3d9842012-11-26 16:12:02 +01003129 total_dn_size = 0;
Janos Follath088ce432017-04-10 12:42:31 +01003130
Hanno Beckerc2cfdaa2019-06-13 12:33:03 +01003131 if( mbedtls_ssl_conf_get_cert_req_ca_list( ssl->conf )
3132 == MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED )
Paul Bakker5121ce52009-01-03 21:22:43 +00003133 {
Janos Follath088ce432017-04-10 12:42:31 +01003134#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
3135 if( ssl->handshake->sni_ca_chain != NULL )
3136 crt = ssl->handshake->sni_ca_chain;
3137 else
3138#endif
3139 crt = ssl->conf->ca_chain;
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02003140
Hanno Becker371e0e42019-02-25 18:08:59 +00003141 while( crt != NULL && crt->raw.p != NULL )
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02003142 {
Hanno Becker5f268b32019-05-20 16:26:34 +01003143 mbedtls_x509_crt_frame const *frame;
Hanno Becker232f8fa2019-02-26 16:49:57 +00003144 ret = mbedtls_x509_crt_frame_acquire( crt, &frame );
3145 if( ret != 0 )
Hanno Becker2224ccf2019-06-28 10:52:45 +01003146 {
3147 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_x509_crt_frame_acquire", ret );
Hanno Becker232f8fa2019-02-26 16:49:57 +00003148 return( ret );
Hanno Becker2224ccf2019-06-28 10:52:45 +01003149 }
Hanno Becker232f8fa2019-02-26 16:49:57 +00003150
Hanno Becker1e11f212019-03-04 14:43:43 +00003151 dn_size = frame->subject_raw.len;
Janos Follath088ce432017-04-10 12:42:31 +01003152
3153 if( end < p ||
3154 (size_t)( end - p ) < dn_size ||
3155 (size_t)( end - p ) < 2 + dn_size )
3156 {
3157 MBEDTLS_SSL_DEBUG_MSG( 1, ( "skipping CAs: buffer too short" ) );
Hanno Beckerc6d1c3e2019-03-05 13:50:56 +00003158 mbedtls_x509_crt_frame_release( crt );
Janos Follath088ce432017-04-10 12:42:31 +01003159 break;
3160 }
3161
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03003162 p = mbedtls_platform_put_uint16_be( p, dn_size );
Hanno Becker1e11f212019-03-04 14:43:43 +00003163 memcpy( p, frame->subject_raw.p, dn_size );
Janos Follath088ce432017-04-10 12:42:31 +01003164 p += dn_size;
3165
3166 MBEDTLS_SSL_DEBUG_BUF( 3, "requested DN", p - dn_size, dn_size );
3167
3168 total_dn_size += 2 + dn_size;
Hanno Becker232f8fa2019-02-26 16:49:57 +00003169
Hanno Beckerc6d1c3e2019-03-05 13:50:56 +00003170 mbedtls_x509_crt_frame_release( crt );
Hanno Becker232f8fa2019-02-26 16:49:57 +00003171
Janos Follath088ce432017-04-10 12:42:31 +01003172 crt = crt->next;
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02003173 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003174 }
3175
Paul Bakker926af752012-11-23 13:38:07 +01003176 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003177 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3178 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_REQUEST;
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03003179 (void)mbedtls_platform_put_uint16_be( &ssl->out_msg[4 + ct_len + sa_len],
3180 total_dn_size );
Paul Bakker5121ce52009-01-03 21:22:43 +00003181
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003182 ret = mbedtls_ssl_write_handshake_msg( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003184 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003185
3186 return( ret );
3187}
Hanno Beckerae39b9e2019-02-07 12:32:43 +00003188#endif /* MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00003189
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003190#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
3191 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
Hanno Beckerb3a24482019-09-01 09:47:23 +01003192
3193#if defined(MBEDTLS_USE_TINYCRYPT)
3194static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
3195{
3196 mbedtls_uecc_keypair *own_key =
3197 mbedtls_pk_uecc( *mbedtls_ssl_own_key( ssl ) );
3198
3199 if( ! mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECKEY ) )
3200 {
3201 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
3202 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
3203 }
3204
3205 memcpy( ssl->handshake->ecdh_privkey,
3206 own_key->private_key,
3207 sizeof( ssl->handshake->ecdh_privkey ) );
3208
3209 return( 0 );
3210}
3211#else /* MBEDTLS_USE_TINYCRYPT */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003212static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01003213{
3214 int ret;
3215
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003216 if( ! mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECKEY ) )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01003217 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003218 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
3219 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01003220 }
3221
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003222 if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx,
3223 mbedtls_pk_ec( *mbedtls_ssl_own_key( ssl ) ),
3224 MBEDTLS_ECDH_OURS ) ) != 0 )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01003225 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003226 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01003227 return( ret );
3228 }
3229
3230 return( 0 );
3231}
Hanno Beckerb3a24482019-09-01 09:47:23 +01003232#endif /* MBEDTLS_USE_TINYCRYPT */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003233#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
3234 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01003235
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003236#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED) && \
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003237 defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003238static int ssl_resume_server_key_exchange( mbedtls_ssl_context *ssl,
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02003239 size_t *signature_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01003240{
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02003241 /* Append the signature to ssl->out_msg, leaving 2 bytes for the
3242 * signature length which will be added in ssl_write_server_key_exchange
3243 * after the call to ssl_prepare_server_key_exchange.
3244 * ssl_write_server_key_exchange also takes care of incrementing
3245 * ssl->out_msglen. */
3246 unsigned char *sig_start = ssl->out_msg + ssl->out_msglen + 2;
Angus Grattond8213d02016-05-25 20:56:48 +10003247 size_t sig_max_len = ( ssl->out_buf + MBEDTLS_SSL_OUT_CONTENT_LEN
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02003248 - sig_start );
Gilles Peskine8f97af72018-04-26 11:46:10 +02003249 int ret = ssl->conf->f_async_resume( ssl,
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02003250 sig_start, signature_len, sig_max_len );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003251 if( ret != MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )
3252 {
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003253 ssl->handshake->async_in_progress = 0;
Gilles Peskine1febfef2018-04-30 11:54:39 +02003254 mbedtls_ssl_set_async_operation_data( ssl, NULL );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003255 }
Gilles Peskined3eb0612018-01-08 17:07:44 +01003256 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_resume_server_key_exchange", ret );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003257 return( ret );
3258}
3259#endif /* defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED) &&
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003260 defined(MBEDTLS_SSL_ASYNC_PRIVATE) */
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003261
Gilles Peskined3eb0612018-01-08 17:07:44 +01003262/* Prepare the ServerKeyExchange message, up to and including
Gilles Peskine168dae82018-04-25 23:35:42 +02003263 * calculating the signature if any, but excluding formatting the
3264 * signature and sending the message. */
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003265static int ssl_prepare_server_key_exchange( mbedtls_ssl_context *ssl,
3266 size_t *signature_len )
Paul Bakker5690efc2011-05-26 13:16:06 +00003267{
Hanno Becker473f98f2019-06-26 10:27:32 +01003268 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01003269 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker8759e162017-12-27 21:34:08 +00003270
Hanno Becker1aa267c2017-04-28 17:08:27 +01003271#if defined(MBEDTLS_KEY_EXCHANGE__SOME_PFS__ENABLED)
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003272#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
Gilles Peskine3ce9b902018-01-06 01:34:21 +01003273 unsigned char *dig_signed = NULL;
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003274#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */
3275#endif /* MBEDTLS_KEY_EXCHANGE__SOME_PFS__ENABLED */
Jarno Lamsae12aafb2019-04-04 18:32:56 +03003276#if defined(MBEDTLS_USE_TINYCRYPT)
3277 const struct uECC_Curve_t * uecc_curve = uECC_secp256r1();
3278#endif
Paul Bakker41c83d32013-03-20 14:39:14 +01003279
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003280 (void) ciphersuite_info; /* unused in some configurations */
Gilles Peskine22e695f2018-04-26 00:22:50 +02003281#if !defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
3282 (void) signature_len;
3283#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01003284
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003285 ssl->out_msglen = 4; /* header (type:1, length:3) to be written later */
Paul Bakker5121ce52009-01-03 21:22:43 +00003286
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003287 /*
3288 *
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003289 * Part 1: Provide key exchange parameters for chosen ciphersuite.
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003290 *
3291 */
3292
3293 /*
3294 * - ECJPAKE key exchanges
3295 */
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003296#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Hanno Becker473f98f2019-06-26 10:27:32 +01003297 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
3298 == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003299 {
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003300 int ret;
Simon Butcher600c5e62018-06-14 08:58:59 +01003301 size_t len = 0;
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003302
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003303 ret = mbedtls_ecjpake_write_round_two(
3304 &ssl->handshake->ecjpake_ctx,
3305 ssl->out_msg + ssl->out_msglen,
Angus Grattond8213d02016-05-25 20:56:48 +10003306 MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen, &len,
Hanno Beckerece325c2019-06-13 15:39:27 +01003307 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01003308 mbedtls_ssl_conf_get_prng( ssl->conf ) );
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003309 if( ret != 0 )
3310 {
3311 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_write_round_two", ret );
3312 return( ret );
3313 }
3314
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003315 ssl->out_msglen += len;
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003316 }
3317#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
3318
Hanno Becker1aa267c2017-04-28 17:08:27 +01003319 /*
3320 * For (EC)DHE key exchanges with PSK, parameters are prefixed by support
3321 * identity hint (RFC 4279, Sec. 3). Until someone needs this feature,
3322 * we use empty support identity hints here.
3323 **/
3324#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003325 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Jarno Lamsae12aafb2019-04-04 18:32:56 +03003326 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ==
3327 MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3328 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info ) ==
3329 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003330 {
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003331 ssl->out_msg[ssl->out_msglen++] = 0x00;
3332 ssl->out_msg[ssl->out_msglen++] = 0x00;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003333 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003334#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED ||
3335 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003336
Hanno Becker7e5437a2017-04-28 17:15:26 +01003337 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003338 * - DHE key exchanges
Hanno Becker1aa267c2017-04-28 17:08:27 +01003339 */
3340#if defined(MBEDTLS_KEY_EXCHANGE__SOME__DHE_ENABLED)
3341 if( mbedtls_ssl_ciphersuite_uses_dhe( ciphersuite_info ) )
Paul Bakker48916f92012-09-16 19:57:18 +00003342 {
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003343 int ret;
Simon Butcher600c5e62018-06-14 08:58:59 +01003344 size_t len = 0;
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003345
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01003346 if( ssl->conf->dhm_P.p == NULL || ssl->conf->dhm_G.p == NULL )
3347 {
3348 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no DH parameters set" ) );
3349 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3350 }
3351
Paul Bakker41c83d32013-03-20 14:39:14 +01003352 /*
3353 * Ephemeral DH parameters:
3354 *
3355 * struct {
3356 * opaque dh_p<1..2^16-1>;
3357 * opaque dh_g<1..2^16-1>;
3358 * opaque dh_Ys<1..2^16-1>;
3359 * } ServerDHParams;
3360 */
Hanno Beckerab740562017-10-04 13:15:37 +01003361 if( ( ret = mbedtls_dhm_set_group( &ssl->handshake->dhm_ctx,
3362 &ssl->conf->dhm_P,
3363 &ssl->conf->dhm_G ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003364 {
Hanno Beckerab740562017-10-04 13:15:37 +01003365 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_set_group", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01003366 return( ret );
3367 }
Paul Bakker48916f92012-09-16 19:57:18 +00003368
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003369 if( ( ret = mbedtls_dhm_make_params(
3370 &ssl->handshake->dhm_ctx,
3371 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
3372 ssl->out_msg + ssl->out_msglen, &len,
Hanno Beckerece325c2019-06-13 15:39:27 +01003373 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01003374 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003376 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_params", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01003377 return( ret );
3378 }
3379
Hanno Becker4cb1f4d2017-10-10 15:59:57 +01003380#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003381 dig_signed = ssl->out_msg + ssl->out_msglen;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003382#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003383
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003384 ssl->out_msglen += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003385
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003386 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
3387 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
3388 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
3389 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker41c83d32013-03-20 14:39:14 +01003390 }
Hanno Becker1aa267c2017-04-28 17:08:27 +01003391#endif /* MBEDTLS_KEY_EXCHANGE__SOME__DHE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01003392
Hanno Becker1aa267c2017-04-28 17:08:27 +01003393 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003394 * - ECDHE key exchanges
Hanno Becker1aa267c2017-04-28 17:08:27 +01003395 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003396#if defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED)
Hanno Becker1aa267c2017-04-28 17:08:27 +01003397 if( mbedtls_ssl_ciphersuite_uses_ecdhe( ciphersuite_info ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003398 {
Paul Bakker41c83d32013-03-20 14:39:14 +01003399 /*
3400 * Ephemeral ECDH parameters:
3401 *
3402 * struct {
3403 * ECParameters curve_params;
3404 * ECPoint public;
3405 * } ServerECDHParams;
3406 */
Gergely Budai987bfb52014-01-19 21:48:42 +01003407
Jarno Lamsae12aafb2019-04-04 18:32:56 +03003408#if defined(MBEDTLS_USE_TINYCRYPT)
Gergely Budai987bfb52014-01-19 21:48:42 +01003409 {
Hanno Becker9cf087d2019-07-24 11:19:03 +01003410 static const unsigned char ecdh_param_hdr[] = {
Hanno Becker27b7e502019-08-23 14:39:50 +01003411 MBEDTLS_SSL_EC_TLS_NAMED_CURVE,
Hanno Beckerb72fc6a2019-07-24 15:23:37 +01003412 0 /* high bits of secp256r1 TLS ID */,
3413 23 /* low bits of secp256r1 TLS ID */,
Hanno Becker9cf087d2019-07-24 11:19:03 +01003414 2 * NUM_ECC_BYTES + 1,
3415 0x04 /* Uncompressed */
3416 };
Paul Bakker41c83d32013-03-20 14:39:14 +01003417
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003418#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
Hanno Becker9cf087d2019-07-24 11:19:03 +01003419 dig_signed = ssl->out_msg + ssl->out_msglen;
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003420#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003421
Hanno Becker9cf087d2019-07-24 11:19:03 +01003422 memcpy( ssl->out_msg + ssl->out_msglen,
3423 ecdh_param_hdr, sizeof( ecdh_param_hdr ) );
3424 ssl->out_msglen += sizeof( ecdh_param_hdr );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003425
Hanno Becker8295ff02019-07-24 12:45:52 +01003426 if( !uECC_make_key( &ssl->out_msg[ ssl->out_msglen ],
3427 ssl->handshake->ecdh_privkey,
3428 uecc_curve ) )
3429 {
3430 MBEDTLS_SSL_DEBUG_MSG( 1, ( "Key creation failed" ) );
3431 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
3432 }
3433
Hanno Becker9cf087d2019-07-24 11:19:03 +01003434 ssl->out_msglen += 2*NUM_ECC_BYTES;
Hanno Beckerd849c7c2019-07-23 15:59:58 +01003435 }
Hanno Becker40ee0d42019-09-01 09:40:53 +01003436#else /* MBEDTLS_USE_TINYCRYPT */
Hanno Becker9cf087d2019-07-24 11:19:03 +01003437 {
3438 const mbedtls_ecp_curve_info *curve =
3439 mbedtls_ecp_curve_info_from_tls_id( ssl->handshake->curve_tls_id );
3440 int ret;
3441 size_t len = 0;
3442
3443 if( curve == NULL )
3444 {
3445 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no matching curve for ECDHE" ) );
3446 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
3447 }
3448 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDHE curve: %s", curve->name ) );
3449
3450 if( ( ret = mbedtls_ecdh_setup( &ssl->handshake->ecdh_ctx,
3451 curve->grp_id ) ) != 0 )
3452 {
3453 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecp_group_load", ret );
3454 return( ret );
3455 }
3456
3457 if( ( ret = mbedtls_ecdh_make_params(
3458 &ssl->handshake->ecdh_ctx, &len,
3459 ssl->out_msg + ssl->out_msglen,
3460 MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen,
3461 mbedtls_ssl_conf_get_frng( ssl->conf ),
3462 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
3463 {
3464 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_params", ret );
3465 return( ret );
3466 }
Jarno Lamsae12aafb2019-04-04 18:32:56 +03003467
Hanno Beckerd849c7c2019-07-23 15:59:58 +01003468#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
Hanno Becker9cf087d2019-07-24 11:19:03 +01003469 dig_signed = ssl->out_msg + ssl->out_msglen;
Hanno Beckerd849c7c2019-07-23 15:59:58 +01003470#endif
Jarno Lamsae12aafb2019-04-04 18:32:56 +03003471
Hanno Becker9cf087d2019-07-24 11:19:03 +01003472 ssl->out_msglen += len;
Jarno Lamsae12aafb2019-04-04 18:32:56 +03003473
Hanno Becker9cf087d2019-07-24 11:19:03 +01003474 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
3475 MBEDTLS_DEBUG_ECDH_Q );
Paul Bakker2292d1f2013-09-15 17:06:49 +02003476 }
Hanno Becker40ee0d42019-09-01 09:40:53 +01003477#endif /* MBEDTLS_USE_TINYCRYPT */
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003478 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003479#endif /* MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED */
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003480
Hanno Becker1aa267c2017-04-28 17:08:27 +01003481 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003482 *
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003483 * Part 2: For key exchanges involving the server signing the
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003484 * exchange parameters, compute and add the signature here.
3485 *
Hanno Becker1aa267c2017-04-28 17:08:27 +01003486 */
3487#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
3488 if( mbedtls_ssl_ciphersuite_uses_server_signature( ciphersuite_info ) )
Paul Bakker577e0062013-08-28 11:57:20 +02003489 {
Gilles Peskine1004c192018-01-08 16:59:14 +01003490 size_t dig_signed_len = ssl->out_msg + ssl->out_msglen - dig_signed;
Gilles Peskineca1d7422018-04-24 11:53:22 +02003491 size_t hashlen = 0;
Gilles Peskinee1efdf92018-01-05 21:18:37 +01003492 unsigned char hash[MBEDTLS_MD_MAX_SIZE];
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003493 int ret;
Paul Bakker23f36802012-09-28 14:15:14 +00003494
Paul Bakker1ef83d62012-04-11 12:09:53 +00003495 /*
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003496 * 2.1: Choose hash algorithm:
Hanno Becker4cb1f4d2017-10-10 15:59:57 +01003497 * A: For TLS 1.2, obey signature-hash-algorithm extension
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003498 * to choose appropriate hash.
3499 * B: For SSL3, TLS1.0, TLS1.1 and ECDHE_ECDSA, use SHA1
3500 * (RFC 4492, Sec. 5.4)
3501 * C: Otherwise, use MD5 + SHA1 (RFC 4346, Sec. 7.4.3)
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003502 */
Hanno Becker7e5437a2017-04-28 17:15:26 +01003503
3504 mbedtls_md_type_t md_alg;
3505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003506#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003507 mbedtls_pk_type_t sig_alg =
3508 mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Hanno Becker2881d802019-05-22 14:44:53 +01003509 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003510 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003511 /* A: For TLS 1.2, obey signature-hash-algorithm extension
3512 * (RFC 5246, Sec. 7.4.1.4.1). */
Hanno Becker7e5437a2017-04-28 17:15:26 +01003513 if( sig_alg == MBEDTLS_PK_NONE ||
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003514 ( md_alg = mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs,
3515 sig_alg ) ) == MBEDTLS_MD_NONE )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003516 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003517 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Hanno Becker4cb1f4d2017-10-10 15:59:57 +01003518 /* (... because we choose a cipher suite
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003519 * only if there is a matching hash.) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003520 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003521 }
3522 }
Paul Bakker577e0062013-08-28 11:57:20 +02003523 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003524#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3525#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
3526 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker473f98f2019-06-26 10:27:32 +01003527 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
3528 == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003529 {
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003530 /* B: Default hash SHA1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003531 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003532 }
3533 else
Hanno Becker1aa267c2017-04-28 17:08:27 +01003534#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
3535 MBEDTLS_SSL_PROTO_TLS1_1 */
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003536 {
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003537 /* C: MD5 + SHA1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003538 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003539 }
3540
Hanno Becker7e5437a2017-04-28 17:15:26 +01003541 MBEDTLS_SSL_DEBUG_MSG( 3, ( "pick hash algorithm %d for signing", md_alg ) );
3542
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003543 /*
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003544 * 2.2: Compute the hash to be signed
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003545 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003546#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
3547 defined(MBEDTLS_SSL_PROTO_TLS1_1)
3548 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakker23f36802012-09-28 14:15:14 +00003549 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003550 hashlen = 36;
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01003551 ret = mbedtls_ssl_get_key_exchange_md_ssl_tls( ssl, hash,
3552 dig_signed,
3553 dig_signed_len );
3554 if( ret != 0 )
3555 return( ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003556 }
3557 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003558#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
3559 MBEDTLS_SSL_PROTO_TLS1_1 */
3560#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3561 defined(MBEDTLS_SSL_PROTO_TLS1_2)
3562 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003563 {
Gilles Peskineca1d7422018-04-24 11:53:22 +02003564 ret = mbedtls_ssl_get_key_exchange_md_tls1_2( ssl, hash, &hashlen,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01003565 dig_signed,
3566 dig_signed_len,
3567 md_alg );
3568 if( ret != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003569 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00003570 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003571 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003572#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3573 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003574 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003575 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3576 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02003577 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02003578
Gilles Peskineebd652f2018-01-05 21:18:59 +01003579 MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003580
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003581 /*
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003582 * 2.3: Compute and add the signature
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003583 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003584#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +01003585 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00003586 {
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003587 /*
3588 * For TLS 1.2, we need to specify signature and hash algorithm
Hanno Becker7e5437a2017-04-28 17:15:26 +01003589 * explicitly through a prefix to the signature.
3590 *
3591 * struct {
3592 * HashAlgorithm hash;
3593 * SignatureAlgorithm signature;
3594 * } SignatureAndHashAlgorithm;
3595 *
3596 * struct {
3597 * SignatureAndHashAlgorithm algorithm;
3598 * opaque signature<0..2^16-1>;
3599 * } DigitallySigned;
3600 *
3601 */
3602
Gilles Peskine1004c192018-01-08 16:59:14 +01003603 ssl->out_msg[ssl->out_msglen++] =
3604 mbedtls_ssl_hash_from_md_alg( md_alg );
3605 ssl->out_msg[ssl->out_msglen++] =
3606 mbedtls_ssl_sig_from_pk_alg( sig_alg );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003607 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003608#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003609
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003610#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003611 if( ssl->conf->f_async_sign_start != NULL )
3612 {
Gilles Peskine8f97af72018-04-26 11:46:10 +02003613 ret = ssl->conf->f_async_sign_start( ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003614 mbedtls_ssl_own_cert( ssl ),
3615 md_alg, hash, hashlen );
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003616 switch( ret )
3617 {
3618 case MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH:
3619 /* act as if f_async_sign was null */
3620 break;
3621 case 0:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003622 ssl->handshake->async_in_progress = 1;
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003623 return( ssl_resume_server_key_exchange( ssl, signature_len ) );
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003624 case MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003625 ssl->handshake->async_in_progress = 1;
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003626 return( MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS );
3627 default:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003628 MBEDTLS_SSL_DEBUG_RET( 1, "f_async_sign_start", ret );
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003629 return( ret );
3630 }
3631 }
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003632#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003633
3634 if( mbedtls_ssl_own_key( ssl ) == NULL )
3635 {
3636 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key" ) );
3637 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
3638 }
3639
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02003640 /* Append the signature to ssl->out_msg, leaving 2 bytes for the
3641 * signature length which will be added in ssl_write_server_key_exchange
3642 * after the call to ssl_prepare_server_key_exchange.
3643 * ssl_write_server_key_exchange also takes care of incrementing
3644 * ssl->out_msglen. */
Gilles Peskine1004c192018-01-08 16:59:14 +01003645 if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ),
3646 md_alg, hash, hashlen,
3647 ssl->out_msg + ssl->out_msglen + 2,
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003648 signature_len,
Hanno Beckerece325c2019-06-13 15:39:27 +01003649 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01003650 mbedtls_ssl_conf_get_prng( ssl->conf ) ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003651 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003652 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02003653 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00003654 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00003655 }
Hanno Becker1aa267c2017-04-28 17:08:27 +01003656#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */
Paul Bakker1ef83d62012-04-11 12:09:53 +00003657
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003658 return( 0 );
3659}
Paul Bakker1ef83d62012-04-11 12:09:53 +00003660
Gilles Peskined3eb0612018-01-08 17:07:44 +01003661/* Prepare the ServerKeyExchange message and send it. For ciphersuites
Gilles Peskine168dae82018-04-25 23:35:42 +02003662 * that do not include a ServerKeyExchange message, do nothing. Either
3663 * way, if successful, move on to the next step in the SSL state
3664 * machine. */
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003665static int ssl_write_server_key_exchange( mbedtls_ssl_context *ssl )
3666{
3667 int ret;
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003668 size_t signature_len = 0;
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003669#if defined(MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED)
Hanno Becker473f98f2019-06-26 10:27:32 +01003670 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01003671 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Gilles Peskinef1127252018-04-24 13:05:39 +02003672#endif /* MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED */
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003673
Gilles Peskined3eb0612018-01-08 17:07:44 +01003674 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
3675
3676#if defined(MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED)
3677 /* Extract static ECDH parameters and abort if ServerKeyExchange
3678 * is not needed. */
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003679 if( mbedtls_ssl_ciphersuite_no_pfs( ciphersuite_info ) )
3680 {
3681 /* For suites involving ECDH, extract DH parameters
3682 * from certificate at this point. */
3683#if defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDH_ENABLED)
3684 if( mbedtls_ssl_ciphersuite_uses_ecdh( ciphersuite_info ) )
3685 {
3686 ssl_get_ecdh_params_from_cert( ssl );
3687 }
3688#endif /* MBEDTLS_KEY_EXCHANGE__SOME__ECDH_ENABLED */
3689
3690 /* Key exchanges not involving ephemeral keys don't use
3691 * ServerKeyExchange, so end here. */
3692 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
3693 ssl->state++;
3694 return( 0 );
3695 }
Gilles Peskinef1127252018-04-24 13:05:39 +02003696#endif /* MBEDTLS_KEY_EXCHANGE__SOME_NON_PFS__ENABLED */
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003697
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003698#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED) && \
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003699 defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskined3eb0612018-01-08 17:07:44 +01003700 /* If we have already prepared the message and there is an ongoing
Gilles Peskine168dae82018-04-25 23:35:42 +02003701 * signature operation, resume signing. */
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003702 if( ssl->handshake->async_in_progress != 0 )
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003703 {
3704 MBEDTLS_SSL_DEBUG_MSG( 2, ( "resuming signature operation" ) );
3705 ret = ssl_resume_server_key_exchange( ssl, &signature_len );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003706 }
3707 else
3708#endif /* defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED) &&
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003709 defined(MBEDTLS_SSL_ASYNC_PRIVATE) */
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003710 {
3711 /* ServerKeyExchange is needed. Prepare the message. */
3712 ret = ssl_prepare_server_key_exchange( ssl, &signature_len );
Gilles Peskined3eb0612018-01-08 17:07:44 +01003713 }
3714
3715 if( ret != 0 )
3716 {
Gilles Peskinead28bf02018-04-26 00:19:16 +02003717 /* If we're starting to write a new message, set ssl->out_msglen
3718 * to 0. But if we're resuming after an asynchronous message,
3719 * out_msglen is the amount of data written so far and mst be
3720 * preserved. */
Gilles Peskined3eb0612018-01-08 17:07:44 +01003721 if( ret == MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )
3722 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server key exchange (pending)" ) );
3723 else
3724 ssl->out_msglen = 0;
3725 return( ret );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003726 }
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003727
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003728 /* If there is a signature, write its length.
Gilles Peskine168dae82018-04-25 23:35:42 +02003729 * ssl_prepare_server_key_exchange already wrote the signature
3730 * itself at its proper place in the output buffer. */
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003731#if defined(MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED)
3732 if( signature_len != 0 )
3733 {
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03003734 (void)mbedtls_platform_put_uint16_be( &ssl->out_msg[ssl->out_msglen],
3735 signature_len );
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03003736 ssl->out_msglen += 2;
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003737
3738 MBEDTLS_SSL_DEBUG_BUF( 3, "my signature",
3739 ssl->out_msg + ssl->out_msglen,
3740 signature_len );
3741
3742 /* Skip over the already-written signature */
3743 ssl->out_msglen += signature_len;
3744 }
3745#endif /* MBEDTLS_KEY_EXCHANGE__WITH_SERVER_SIGNATURE__ENABLED */
3746
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003747 /* Add header and send. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003748 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3749 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003750
3751 ssl->state++;
3752
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003753 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003754 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003755 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003756 return( ret );
3757 }
3758
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003759 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003760 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00003761}
3762
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003763static int ssl_write_server_hello_done( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003764{
3765 int ret;
3766
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003767 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003768
3769 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003770 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3771 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO_DONE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003772
3773 ssl->state++;
3774
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003775#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02003776 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003777 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003778#endif
3779
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003780 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003781 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003782 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003783 return( ret );
3784 }
3785
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003786#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02003787 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003788 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
3789 {
3790 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
3791 return( ret );
3792 }
Hanno Beckerbc2498a2018-08-28 10:13:29 +01003793#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003794
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003795 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003796
3797 return( 0 );
3798}
3799
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003800#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
3801 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
3802static int ssl_parse_client_dh_public( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003803 const unsigned char *end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003804{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003805 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003806 size_t n;
3807
3808 /*
3809 * Receive G^Y mod P, premaster = (G^Y)^X mod P
3810 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003811 if( *p + 2 > end )
3812 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003813 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3814 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003815 }
Paul Bakker70df2fb2013-04-17 17:19:09 +02003816
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03003817 n = mbedtls_platform_get_uint16_be ( *p );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003818 *p += 2;
3819
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003820 if( *p + n > end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003821 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003822 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3823 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003824 }
3825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003826 if( ( ret = mbedtls_dhm_read_public( &ssl->handshake->dhm_ctx, *p, n ) ) != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003827 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003828 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_read_public", ret );
3829 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003830 }
3831
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003832 *p += n;
3833
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003834 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003835
Paul Bakker70df2fb2013-04-17 17:19:09 +02003836 return( ret );
3837}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003838#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
3839 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003840
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003841#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
3842 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003843
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003844#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003845static int ssl_resume_decrypt_pms( mbedtls_ssl_context *ssl,
3846 unsigned char *peer_pms,
3847 size_t *peer_pmslen,
3848 size_t peer_pmssize )
3849{
Gilles Peskine8f97af72018-04-26 11:46:10 +02003850 int ret = ssl->conf->f_async_resume( ssl,
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003851 peer_pms, peer_pmslen, peer_pmssize );
3852 if( ret != MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )
3853 {
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003854 ssl->handshake->async_in_progress = 0;
Gilles Peskine1febfef2018-04-30 11:54:39 +02003855 mbedtls_ssl_set_async_operation_data( ssl, NULL );
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003856 }
3857 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_decrypt_encrypted_pms", ret );
3858 return( ret );
3859}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003860#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003861
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003862static int ssl_decrypt_encrypted_pms( mbedtls_ssl_context *ssl,
3863 const unsigned char *p,
3864 const unsigned char *end,
3865 unsigned char *peer_pms,
3866 size_t *peer_pmslen,
3867 size_t peer_pmssize )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003868{
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003869 int ret;
Hanno Becker81bb4d02019-02-16 11:03:48 +00003870 size_t len = (size_t)( end - p ); /* Cast is safe because p <= end. */
Gilles Peskine422ccab2018-01-11 18:29:01 +01003871 mbedtls_pk_context *private_key = mbedtls_ssl_own_key( ssl );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003872
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003873#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003874 /* If we have already started decoding the message and there is an ongoing
Gilles Peskine168dae82018-04-25 23:35:42 +02003875 * decryption operation, resume signing. */
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003876 if( ssl->handshake->async_in_progress != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003877 {
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003878 MBEDTLS_SSL_DEBUG_MSG( 2, ( "resuming decryption operation" ) );
3879 return( ssl_resume_decrypt_pms( ssl,
3880 peer_pms, peer_pmslen, peer_pmssize ) );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003881 }
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003882#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003883
3884 /*
Gilles Peskine422ccab2018-01-11 18:29:01 +01003885 * Prepare to decrypt the premaster using own private RSA key
Paul Bakker70df2fb2013-04-17 17:19:09 +02003886 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003887#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3888 defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker81bb4d02019-02-16 11:03:48 +00003889#if defined(MBEDTLS_SSL_PROTO_SSL3)
Hanno Becker2881d802019-05-22 14:44:53 +01003890 if( mbedtls_ssl_get_minor_ver( ssl ) != MBEDTLS_SSL_MINOR_VERSION_0 )
Hanno Becker81bb4d02019-02-16 11:03:48 +00003891#endif /* MBEDTLS_SSL_PROTO_SSL3 */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003892 {
Hanno Becker81bb4d02019-02-16 11:03:48 +00003893 if( len < 2 )
3894 {
Philippe Antoine747fd532018-05-30 09:13:21 +02003895 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3896 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
3897 }
Hanno Becker81bb4d02019-02-16 11:03:48 +00003898 len -= 2;
3899
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003900 if( *p++ != ( ( len >> 8 ) & 0xFF ) ||
3901 *p++ != ( ( len ) & 0xFF ) )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003902 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003903 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3904 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003905 }
3906 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003907#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02003908
Gilles Peskine422ccab2018-01-11 18:29:01 +01003909 /*
3910 * Decrypt the premaster secret
3911 */
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003912#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003913 if( ssl->conf->f_async_decrypt_start != NULL )
3914 {
Gilles Peskine8f97af72018-04-26 11:46:10 +02003915 ret = ssl->conf->f_async_decrypt_start( ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003916 mbedtls_ssl_own_cert( ssl ),
3917 p, len );
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003918 switch( ret )
3919 {
3920 case MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH:
3921 /* act as if f_async_decrypt_start was null */
3922 break;
3923 case 0:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003924 ssl->handshake->async_in_progress = 1;
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003925 return( ssl_resume_decrypt_pms( ssl,
3926 peer_pms,
3927 peer_pmslen,
3928 peer_pmssize ) );
3929 case MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003930 ssl->handshake->async_in_progress = 1;
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003931 return( MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS );
3932 default:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003933 MBEDTLS_SSL_DEBUG_RET( 1, "f_async_decrypt_start", ret );
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003934 return( ret );
3935 }
3936 }
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003937#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003938
Gilles Peskine422ccab2018-01-11 18:29:01 +01003939 if( ! mbedtls_pk_can_do( private_key, MBEDTLS_PK_RSA ) )
3940 {
Gilles Peskine422ccab2018-01-11 18:29:01 +01003941 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no RSA private key" ) );
3942 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
3943 }
3944
3945 ret = mbedtls_pk_decrypt( private_key, p, len,
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003946 peer_pms, peer_pmslen, peer_pmssize,
Hanno Beckerece325c2019-06-13 15:39:27 +01003947 mbedtls_ssl_conf_get_frng( ssl->conf ),
Hanno Becker9a122432019-07-23 13:24:02 +01003948 mbedtls_ssl_conf_get_prng( ssl->conf ) );
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003949 return( ret );
3950}
3951
3952static int ssl_parse_encrypted_pms( mbedtls_ssl_context *ssl,
3953 const unsigned char *p,
3954 const unsigned char *end,
3955 size_t pms_offset )
3956{
3957 int ret;
3958 unsigned char *pms = ssl->handshake->premaster + pms_offset;
3959 unsigned char ver[2];
3960 unsigned char fake_pms[48], peer_pms[48];
3961 unsigned char mask;
3962 size_t i, peer_pmslen;
3963 unsigned int diff;
3964
Gilles Peskine0a8352b2018-06-13 18:16:41 +02003965 /* In case of a failure in decryption, the decryption may write less than
3966 * 2 bytes of output, but we always read the first two bytes. It doesn't
3967 * matter in the end because diff will be nonzero in that case due to
3968 * peer_pmslen being less than 48, and we only care whether diff is 0.
3969 * But do initialize peer_pms for robustness anyway. This also makes
3970 * memory analyzers happy (don't access uninitialized memory, even
3971 * if it's an unsigned char). */
3972 peer_pms[0] = peer_pms[1] = ~0;
3973
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003974 ret = ssl_decrypt_encrypted_pms( ssl, p, end,
3975 peer_pms,
3976 &peer_pmslen,
3977 sizeof( peer_pms ) );
3978
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003979#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003980 if ( ret == MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )
3981 return( ret );
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003982#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003983
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003984 mbedtls_ssl_write_version( ssl->handshake->max_major_ver,
Gilles Peskine2e333372018-04-24 13:22:10 +02003985 ssl->handshake->max_minor_ver,
3986 ssl->conf->transport, ver );
3987
3988 /* Avoid data-dependent branches while checking for invalid
3989 * padding, to protect against timing-based Bleichenbacher-type
3990 * attacks. */
3991 diff = (unsigned int) ret;
3992 diff |= peer_pmslen ^ 48;
3993 diff |= peer_pms[0] ^ ver[0];
3994 diff |= peer_pms[1] ^ ver[1];
3995
3996 /* mask = diff ? 0xff : 0x00 using bit operations to avoid branches */
3997 /* MSVC has a warning about unary minus on unsigned, but this is
3998 * well-defined and precisely what we want to do here */
3999#if defined(_MSC_VER)
4000#pragma warning( push )
4001#pragma warning( disable : 4146 )
4002#endif
4003 mask = - ( ( diff | - diff ) >> ( sizeof( unsigned int ) * 8 - 1 ) );
4004#if defined(_MSC_VER)
4005#pragma warning( pop )
4006#endif
Manuel Pégourié-Gonnardb9c93d02015-06-23 13:53:15 +02004007
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00004008 /*
4009 * Protection against Bleichenbacher's attack: invalid PKCS#1 v1.5 padding
4010 * must not cause the connection to end immediately; instead, send a
4011 * bad_record_mac later in the handshake.
Gilles Peskinebcd98a52018-01-11 21:30:40 +01004012 * To protect against timing-based variants of the attack, we must
4013 * not have any branch that depends on whether the decryption was
4014 * successful. In particular, always generate the fake premaster secret,
4015 * regardless of whether it will ultimately influence the output or not.
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00004016 */
Hanno Beckerece325c2019-06-13 15:39:27 +01004017 ret = mbedtls_ssl_conf_get_frng( ssl->conf )
Hanno Becker9a122432019-07-23 13:24:02 +01004018 ( mbedtls_ssl_conf_get_prng( ssl->conf ), fake_pms, sizeof( fake_pms ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00004019 if( ret != 0 )
Gilles Peskinebcd98a52018-01-11 21:30:40 +01004020 {
Gilles Peskinee1416382018-04-26 10:23:21 +02004021 /* It's ok to abort on an RNG failure, since this does not reveal
4022 * anything about the RSA decryption. */
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00004023 return( ret );
Gilles Peskinebcd98a52018-01-11 21:30:40 +01004024 }
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00004025
Manuel Pégourié-Gonnard331ba572015-04-20 12:33:57 +01004026#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02004027 if( diff != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004028 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00004029#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02004030
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00004031 if( sizeof( ssl->handshake->premaster ) < pms_offset ||
4032 sizeof( ssl->handshake->premaster ) - pms_offset < 48 )
4033 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004034 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4035 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker70df2fb2013-04-17 17:19:09 +02004036 }
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00004037 ssl->handshake->pmslen = 48;
Paul Bakker70df2fb2013-04-17 17:19:09 +02004038
Gilles Peskine422ccab2018-01-11 18:29:01 +01004039 /* Set pms to either the true or the fake PMS, without
4040 * data-dependent branches. */
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00004041 for( i = 0; i < ssl->handshake->pmslen; i++ )
4042 pms[i] = ( mask & fake_pms[i] ) | ( (~mask) & peer_pms[i] );
4043
4044 return( 0 );
Paul Bakker70df2fb2013-04-17 17:19:09 +02004045}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004046#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||
4047 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02004048
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004049#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
4050static int ssl_parse_client_psk_identity( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004051 const unsigned char *end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02004052{
Paul Bakker6db455e2013-09-18 17:29:31 +02004053 int ret = 0;
Paul Bakkerfbb17802013-04-17 19:10:21 +02004054 size_t n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02004055
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004056 if( ssl->conf->f_psk == NULL &&
4057 ( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL ||
4058 ssl->conf->psk_identity_len == 0 || ssl->conf->psk_len == 0 ) )
Paul Bakkerfbb17802013-04-17 19:10:21 +02004059 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004060 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no pre-shared key" ) );
4061 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakkerfbb17802013-04-17 19:10:21 +02004062 }
4063
4064 /*
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004065 * Receive client pre-shared key identity name
Paul Bakkerfbb17802013-04-17 19:10:21 +02004066 */
Hanno Becker83c9f492017-06-26 13:52:14 +01004067 if( end - *p < 2 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004068 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004069 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
4070 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004071 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02004072
Arto Kinnunena3fa06e2019-09-09 12:22:51 +03004073 n = mbedtls_platform_get_uint16_be( *p );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004074 *p += 2;
4075
Hanno Becker83c9f492017-06-26 13:52:14 +01004076 if( n < 1 || n > 65535 || n > (size_t) ( end - *p ) )
Paul Bakkerfbb17802013-04-17 19:10:21 +02004077 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004078 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
4079 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakkerfbb17802013-04-17 19:10:21 +02004080 }
4081
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004082 if( ssl->conf->f_psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02004083 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004084 if( ssl->conf->f_psk( ssl->conf->p_psk, ssl, *p, n ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004085 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02004086 }
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02004087 else
Paul Bakker6db455e2013-09-18 17:29:31 +02004088 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01004089 /* Identity is not a big secret since clients send it in the clear,
4090 * but treat it carefully anyway, just in case */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004091 if( n != ssl->conf->psk_identity_len ||
4092 mbedtls_ssl_safer_memcmp( ssl->conf->psk_identity, *p, n ) != 0 )
Paul Bakker6db455e2013-09-18 17:29:31 +02004093 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004094 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02004095 }
4096 }
4097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004098 if( ret == MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY )
Paul Bakkerfbb17802013-04-17 19:10:21 +02004099 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004100 MBEDTLS_SSL_DEBUG_BUF( 3, "Unknown PSK identity", *p, n );
Hanno Beckerde62da92019-07-24 13:23:50 +01004101 mbedtls_ssl_pend_fatal_alert( ssl,
4102 MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004103 return( MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY );
Paul Bakkerfbb17802013-04-17 19:10:21 +02004104 }
4105
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004106 *p += n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02004107
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02004108 return( 0 );
Paul Bakkerfbb17802013-04-17 19:10:21 +02004109}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004110#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerfbb17802013-04-17 19:10:21 +02004111
Hanno Becker7ec345d2018-05-21 17:16:42 +01004112/*
4113 *
4114 * STATE HANDLING: Client Key Exchange
4115 *
4116 */
4117
4118/*
4119 * Overview
4120 */
4121
4122/* Main entry point; orchestrates the other functions. */
Hanno Becker7d552fa2019-08-12 15:04:59 +01004123static int ssl_process_in_client_key_exchange( mbedtls_ssl_context *ssl );
Hanno Becker7ec345d2018-05-21 17:16:42 +01004124
Hanno Becker7d552fa2019-08-12 15:04:59 +01004125static int ssl_in_client_key_exchange_parse( mbedtls_ssl_context *ssl,
4126 unsigned char *buf,
4127 size_t buflen );
Hanno Becker7ec345d2018-05-21 17:16:42 +01004128/* Update the handshake state */
Hanno Becker7d552fa2019-08-12 15:04:59 +01004129static int ssl_in_client_key_exchange_postprocess( mbedtls_ssl_context *ssl );
Hanno Becker7ec345d2018-05-21 17:16:42 +01004130
4131/*
4132 * Implementation
4133 */
4134
Hanno Becker7d552fa2019-08-12 15:04:59 +01004135static int ssl_process_in_client_key_exchange( mbedtls_ssl_context *ssl )
Hanno Becker7ec345d2018-05-21 17:16:42 +01004136{
4137 int ret;
4138 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> process client key exchange" ) );
4139
4140 /* The ClientKeyExchange message is never skipped. */
4141
4142 /* Reading step */
Hanno Becker1e23af82018-05-21 17:26:17 +01004143 if( ( ret = mbedtls_ssl_read_record( ssl,
4144 1 /* update checksum */ ) ) != 0 )
Hanno Becker7ec345d2018-05-21 17:16:42 +01004145 {
4146 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
4147 return( ret );
4148 }
4149
4150 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE ||
4151 ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE )
4152 {
4153 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
4154 mbedtls_ssl_pend_fatal_alert( ssl,
4155 MBEDTLS_SSL_ALERT_MSG_UNEXPECTED_MESSAGE );
4156 ret = MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE;
4157 goto cleanup;
4158 }
4159
Hanno Becker7d552fa2019-08-12 15:04:59 +01004160 MBEDTLS_SSL_CHK( ssl_in_client_key_exchange_parse( ssl, ssl->in_msg,
4161 ssl->in_hslen ) );
Hanno Becker7ec345d2018-05-21 17:16:42 +01004162
4163 /* Update state */
Hanno Becker7d552fa2019-08-12 15:04:59 +01004164 MBEDTLS_SSL_CHK( ssl_in_client_key_exchange_postprocess( ssl ) );
Hanno Becker7ec345d2018-05-21 17:16:42 +01004165
4166cleanup:
4167
Hanno Becker9db697e2019-07-23 12:19:48 +01004168#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
4169 if ( ret == MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )
4170 ssl->keep_current_message = 1;
4171#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
4172
Hanno Becker7ec345d2018-05-21 17:16:42 +01004173 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= process client key exchange" ) );
4174 return( ret );
4175}
4176
Hanno Becker4e467092019-08-12 15:12:35 +01004177/* Warning: Despite accepting a length argument, this function is currently
4178 * still lacking some bounds checks and assumes that `buf` has length
4179 * `MBEDTLS_SSL_IN_CONTENT_LEN`. Eventually, it should be rewritten to work
4180 * with any buffer + length pair, returning MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL
4181 * on insufficient parsing space. */
Hanno Becker7d552fa2019-08-12 15:04:59 +01004182static int ssl_in_client_key_exchange_parse( mbedtls_ssl_context *ssl,
Hanno Becker7ec345d2018-05-21 17:16:42 +01004183 unsigned char *buf,
4184 size_t buflen )
Paul Bakker5121ce52009-01-03 21:22:43 +00004185{
Paul Bakker23986e52011-04-24 08:57:21 +00004186 int ret;
Hanno Beckerdf645962019-06-26 13:02:22 +01004187 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
4188 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00004189 unsigned char *p, *end;
Paul Bakker70df2fb2013-04-17 17:19:09 +02004190
Hanno Beckere7c4eed2018-05-21 17:30:11 +01004191 p = buf + mbedtls_ssl_hs_hdr_len( ssl );
4192 end = buf + buflen;
Paul Bakker5121ce52009-01-03 21:22:43 +00004193
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004194#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
Hanno Becker473f98f2019-06-26 10:27:32 +01004195 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
4196 == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00004197 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004198 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004199 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004200 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02004201 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004202 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004203
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004204 if( p != end )
4205 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004206 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
4207 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004208 }
Paul Bakker70df2fb2013-04-17 17:19:09 +02004209 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004210 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004211#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
Jarno Lamsae12aafb2019-04-04 18:32:56 +03004212#if defined(MBEDTLS_USE_TINYCRYPT)
4213 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
Hanno Beckerb42e2382019-09-01 07:49:04 +01004214 == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
Jarno Lamsae12aafb2019-04-04 18:32:56 +03004215 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
Hanno Beckerb42e2382019-09-01 07:49:04 +01004216 == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
4217 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
4218 == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
4219 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
4220 == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Jarno Lamsae12aafb2019-04-04 18:32:56 +03004221 {
Hanno Becker7a196332019-07-24 11:12:41 +01004222 ((void) ret);
Hanno Beckera3c2c172019-07-23 16:51:57 +01004223 if( mbedtls_ssl_ecdh_read_peerkey( ssl, &p, end ) != 0 )
Jarno Lamsae12aafb2019-04-04 18:32:56 +03004224 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
Jarno Lamsae12aafb2019-04-04 18:32:56 +03004225 }
4226 else
4227#endif
Hanno Becker29d16552019-07-24 11:11:45 +01004228#if defined(MBEDTLS_ECDH_C) && \
4229 ( defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
4230 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
4231 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
4232 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED) )
Hanno Becker473f98f2019-06-26 10:27:32 +01004233 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
Hanno Beckere7c4eed2018-05-21 17:30:11 +01004234 == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
Hanno Becker473f98f2019-06-26 10:27:32 +01004235 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
Hanno Beckere7c4eed2018-05-21 17:30:11 +01004236 == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
Hanno Becker473f98f2019-06-26 10:27:32 +01004237 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
Hanno Beckere7c4eed2018-05-21 17:30:11 +01004238 == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
Hanno Becker473f98f2019-06-26 10:27:32 +01004239 mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
4240 == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker70df2fb2013-04-17 17:19:09 +02004241 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004242 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00004243 p, end - p) ) != 0 )
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02004244 {
Hanno Becker7ba0a882019-07-24 17:07:41 +01004245 ((void) ret);
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004246 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
4247 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02004248 }
4249
Janos Follath3fbdada2018-08-15 10:26:53 +01004250 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
4251 MBEDTLS_DEBUG_ECDH_QP );
Paul Bakker5121ce52009-01-03 21:22:43 +00004252 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004253 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004254#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
4255 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
4256 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
4257 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
4258#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
Hanno Beckere7c4eed2018-05-21 17:30:11 +01004259 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
4260 == MBEDTLS_KEY_EXCHANGE_PSK )
Paul Bakkerfbb17802013-04-17 19:10:21 +02004261 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004262 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02004263 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004264 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakkerfbb17802013-04-17 19:10:21 +02004265 return( ret );
4266 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004267
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004268 if( p != end )
4269 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004270 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
4271 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004272 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02004273 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004274 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004275#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
4276#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Hanno Beckere7c4eed2018-05-21 17:30:11 +01004277 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
4278 == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02004279 {
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004280#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02004281 if ( ssl->handshake->async_in_progress != 0 )
Gilles Peskine2c6078e2018-01-12 13:46:43 +01004282 {
4283 /* There is an asynchronous operation in progress to
4284 * decrypt the encrypted premaster secret, so skip
4285 * directly to resuming this operation. */
4286 MBEDTLS_SSL_DEBUG_MSG( 3, ( "PSK identity already parsed" ) );
4287 /* Update p to skip the PSK identity. ssl_parse_encrypted_pms
4288 * won't actually use it, but maintain p anyway for robustness. */
4289 p += ssl->conf->psk_identity_len + 2;
4290 }
4291 else
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004292#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02004293 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
4294 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004295 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02004296 return( ret );
4297 }
4298
4299 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 2 ) ) != 0 )
4300 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004301 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_encrypted_pms" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02004302 return( ret );
4303 }
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02004304 }
4305 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004306#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
4307#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
Hanno Beckere7c4eed2018-05-21 17:30:11 +01004308 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
4309 == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004310 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004311 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
4312 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004313 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004314 return( ret );
4315 }
4316 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
4317 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004318 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004319 return( ret );
4320 }
4321
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004322 if( p != end )
4323 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004324 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
4325 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004326 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004327 }
4328 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004329#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
4330#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Hanno Beckere7c4eed2018-05-21 17:30:11 +01004331 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
4332 == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004333 {
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004334 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
4335 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004336 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004337 return( ret );
4338 }
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02004339
Hanno Becker358b3002019-09-02 09:48:02 +01004340#if defined(MBEDTLS_USE_TINYCRYPT)
4341 if( mbedtls_ssl_ecdh_read_peerkey( ssl, &p, end ) != 0 )
4342 return( MBEDTLS_ERR_SSL_HW_ACCEL_FAILED );
4343#else /* MBEDTLS_USE_TINYCRYPT */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004344 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02004345 p, end - p ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004346 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004347 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
4348 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004349 }
4350
Hanno Beckere7c4eed2018-05-21 17:30:11 +01004351 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
Hanno Becker358b3002019-09-02 09:48:02 +01004352#endif /* MBEDTLS_USE_TINYCRYPT */
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004353 }
4354 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004355#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
4356#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
Hanno Beckere7c4eed2018-05-21 17:30:11 +01004357 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
4358 == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01004359 {
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00004360 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 0 ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01004361 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004362 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_parse_encrypted_pms_secret" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02004363 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004364 }
4365 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004366 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004367#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02004368#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Hanno Beckere7c4eed2018-05-21 17:30:11 +01004369 if( mbedtls_ssl_suite_get_key_exchange( ciphersuite_info )
4370 == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02004371 {
4372 ret = mbedtls_ecjpake_read_round_two( &ssl->handshake->ecjpake_ctx,
4373 p, end - p );
4374 if( ret != 0 )
4375 {
4376 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_two", ret );
4377 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
4378 }
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02004379 }
4380 else
4381#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004382 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004383 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4384 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004385 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004386
Hanno Beckere7c4eed2018-05-21 17:30:11 +01004387 return( 0 );
Hanno Becker7ec345d2018-05-21 17:16:42 +01004388}
4389
4390/* Update the handshake state */
Hanno Becker7d552fa2019-08-12 15:04:59 +01004391static int ssl_in_client_key_exchange_postprocess( mbedtls_ssl_context *ssl )
Hanno Becker7ec345d2018-05-21 17:16:42 +01004392{
Hanno Beckerdc8bfb92018-05-21 17:24:27 +01004393 int ret;
Hanno Becker1e23af82018-05-21 17:26:17 +01004394
Hanno Becker09d23642019-07-22 17:18:18 +01004395 if( ( ret = mbedtls_ssl_build_pms( ssl ) ) != 0 )
Hanno Becker1e23af82018-05-21 17:26:17 +01004396 {
Hanno Becker09d23642019-07-22 17:18:18 +01004397 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_build_pms", ret );
4398 return( ret );
Hanno Becker1e23af82018-05-21 17:26:17 +01004399 }
Hanno Beckerdc8bfb92018-05-21 17:24:27 +01004400
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004401 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00004402 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004403 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00004404 return( ret );
4405 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004406
Hanno Becker7ec345d2018-05-21 17:16:42 +01004407 ssl->state = MBEDTLS_SSL_CERTIFICATE_VERIFY;
Paul Bakker5121ce52009-01-03 21:22:43 +00004408 return( 0 );
4409}
4410
Hanno Beckerae39b9e2019-02-07 12:32:43 +00004411#if !defined(MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004412static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004413{
Hanno Becker473f98f2019-06-26 10:27:32 +01004414 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01004415 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Paul Bakker5121ce52009-01-03 21:22:43 +00004416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004417 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004418
Hanno Beckerae39b9e2019-02-07 12:32:43 +00004419 if( !mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) )
Paul Bakkered27a042013-04-18 22:46:23 +02004420 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004421 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02004422 ssl->state++;
4423 return( 0 );
4424 }
4425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004426 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4427 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004428}
Hanno Beckerae39b9e2019-02-07 12:32:43 +00004429#else /* !MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004430static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004431{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004432 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004433 size_t i, sig_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004434 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004435 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004436 size_t hashlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004437#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4438 mbedtls_pk_type_t pk_alg;
Paul Bakker577e0062013-08-28 11:57:20 +02004439#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004440 mbedtls_md_type_t md_alg;
Hanno Becker473f98f2019-06-26 10:27:32 +01004441 mbedtls_ssl_ciphersuite_handle_t ciphersuite_info =
Hanno Beckerdf645962019-06-26 13:02:22 +01004442 mbedtls_ssl_handshake_get_ciphersuite( ssl->handshake );
Hanno Becker5882dd02019-06-06 16:25:57 +01004443 mbedtls_pk_context *peer_pk = NULL;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004444
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004445 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004446
Hanno Beckercd901262019-02-07 13:17:25 +00004447 if( !mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004448 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004449 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004450 ssl->state++;
4451 return( 0 );
4452 }
4453
Hanno Becker5882dd02019-06-06 16:25:57 +01004454 /* Skip if we haven't received a certificate from the client.
4455 * If MBEDTLS_SSL_KEEP_PEER_CERTIFICATE is set, this can be
4456 * inferred from the setting of mbedtls_ssl_session::peer_cert.
4457 * If MBEDTLS_SSL_KEEP_PEER_CERTIFICATE is not set, it can
4458 * be inferred from whether we've held back the peer CRT's
4459 * public key in mbedtls_ssl_handshake_params::peer_pubkey. */
4460#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
4461 /* Because the peer CRT pubkey is embedded into the handshake
4462 * params currently, and there's no 'is_init' functions for PK
4463 * contexts, we need to break the abstraction and peek into
4464 * the PK context to see if it has been initialized. */
4465 if( ssl->handshake->peer_pubkey.pk_info != NULL )
4466 peer_pk = &ssl->handshake->peer_pubkey;
4467#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
4468 if( ssl->session_negotiate->peer_cert != NULL )
Hanno Becker73cd8d82019-02-28 14:04:16 +00004469 {
4470 ret = mbedtls_x509_crt_pk_acquire( ssl->session_negotiate->peer_cert,
4471 &peer_pk );
4472 if( ret != 0 )
4473 {
Hanno Becker2224ccf2019-06-28 10:52:45 +01004474 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_x509_crt_pk_acquire", ret );
4475 return( ret );
Hanno Becker73cd8d82019-02-28 14:04:16 +00004476 }
4477 }
Hanno Becker5882dd02019-06-06 16:25:57 +01004478#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
4479
4480 if( peer_pk == NULL )
Hanno Beckercd901262019-02-07 13:17:25 +00004481 {
4482 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
4483 ssl->state++;
4484 return( 0 );
4485 }
Hanno Beckercd901262019-02-07 13:17:25 +00004486
Simon Butcher99000142016-10-13 17:21:01 +01004487 /* Read the message without adding it to the checksum */
Hanno Becker327c93b2018-08-15 13:56:18 +01004488 ret = mbedtls_ssl_read_record( ssl, 0 /* no checksum update */ );
Simon Butcher99000142016-10-13 17:21:01 +01004489 if( 0 != ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00004490 {
Hanno Becker327c93b2018-08-15 13:56:18 +01004491 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_read_record" ), ret );
Hanno Beckerbc6b5982019-07-02 15:36:44 +01004492 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00004493 }
4494
4495 ssl->state++;
4496
Simon Butcher99000142016-10-13 17:21:01 +01004497 /* Process the message contents */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004498 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE ||
4499 ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE_VERIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004500 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004501 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Hanno Beckerbc6b5982019-07-02 15:36:44 +01004502 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY;
4503 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00004504 }
4505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004506 i = mbedtls_ssl_hs_hdr_len( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00004507
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004508 /*
4509 * struct {
4510 * SignatureAndHashAlgorithm algorithm; -- TLS 1.2 only
4511 * opaque signature<0..2^16-1>;
4512 * } DigitallySigned;
4513 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004514#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4515 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Becker2881d802019-05-22 14:44:53 +01004516 if( mbedtls_ssl_get_minor_ver( ssl ) != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01004517 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004518 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004519 hashlen = 36;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004520
4521 /* For ECDSA, use SHA-1, not MD-5 + SHA-1 */
Hanno Becker0833c102019-02-06 18:31:04 +00004522 if( mbedtls_pk_can_do( peer_pk, MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004523 {
4524 hash_start += 16;
4525 hashlen -= 16;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004526 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004527 }
Paul Bakker926af752012-11-23 13:38:07 +01004528 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004529 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004530#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 ||
4531 MBEDTLS_SSL_PROTO_TLS1_1 */
4532#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker2881d802019-05-22 14:44:53 +01004533 if( mbedtls_ssl_get_minor_ver( ssl ) == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02004534 {
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00004535 if( i + 2 > ssl->in_hslen )
4536 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004537 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Hanno Becker73cd8d82019-02-28 14:04:16 +00004538 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY;
4539 goto exit;
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00004540 }
4541
Paul Bakker5121ce52009-01-03 21:22:43 +00004542 /*
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02004543 * Hash
Paul Bakker5121ce52009-01-03 21:22:43 +00004544 */
Simon Butcher99000142016-10-13 17:21:01 +01004545 md_alg = mbedtls_ssl_md_alg_from_hash( ssl->in_msg[i] );
4546
Hanno Becker2f41b242019-08-15 17:29:43 +01004547 if(
4548#if defined(MBEDTLS_SHA512_C)
4549 md_alg != MBEDTLS_MD_SHA384 &&
4550#endif
4551#if defined(MBEDTLS_SHA256_C)
4552 md_alg != MBEDTLS_MD_SHA256 &&
4553#endif
4554 1 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004555 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004556 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004557 " for verify message" ) );
Hanno Becker73cd8d82019-02-28 14:04:16 +00004558 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY;
4559 goto exit;
Paul Bakker926af752012-11-23 13:38:07 +01004560 }
4561
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02004562 /* Info from md_alg will be used instead */
4563 hashlen = 0;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004564
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004565 i++;
4566
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004567 /*
4568 * Signature
4569 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004570 if( ( pk_alg = mbedtls_ssl_pk_alg_from_sig( ssl->in_msg[i] ) )
4571 == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004572 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004573 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02004574 " for verify message" ) );
Hanno Becker73cd8d82019-02-28 14:04:16 +00004575 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY;
4576 goto exit;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004577 }
4578
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004579 /*
4580 * Check the certificate's key type matches the signature alg
4581 */
Hanno Becker0833c102019-02-06 18:31:04 +00004582 if( !mbedtls_pk_can_do( peer_pk, pk_alg ) )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004583 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004584 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sig_alg doesn't match cert key" ) );
Hanno Becker73cd8d82019-02-28 14:04:16 +00004585 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY;
4586 goto exit;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004587 }
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004588
4589 i++;
Paul Bakker577e0062013-08-28 11:57:20 +02004590 }
4591 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004592#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02004593 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004594 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4595 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02004596 }
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02004597
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00004598 if( i + 2 > ssl->in_hslen )
4599 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004600 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Hanno Becker73cd8d82019-02-28 14:04:16 +00004601 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY;
4602 goto exit;
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00004603 }
4604
Arto Kinnunen0b62ce82019-09-04 14:04:57 +03004605 sig_len = mbedtls_platform_get_uint16_be( &ssl->in_msg[i] );
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004606 i += 2;
Paul Bakker926af752012-11-23 13:38:07 +01004607
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004608 if( i + sig_len != ssl->in_hslen )
Paul Bakker5121ce52009-01-03 21:22:43 +00004609 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004610 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Hanno Becker73cd8d82019-02-28 14:04:16 +00004611 ret = MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY;
4612 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00004613 }
4614
Simon Butcher99000142016-10-13 17:21:01 +01004615 /* Calculate hash and verify signature */
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02004616 {
4617 size_t dummy_hlen;
Hanno Becker2f41b242019-08-15 17:29:43 +01004618 mbedtls_ssl_calc_verify(
4619 mbedtls_ssl_get_minor_ver( ssl ),
4620 md_alg, ssl, hash, &dummy_hlen );
Manuel Pégourié-Gonnarda5759752019-05-03 11:43:28 +02004621 }
Simon Butcher99000142016-10-13 17:21:01 +01004622
Hanno Becker0833c102019-02-06 18:31:04 +00004623 if( ( ret = mbedtls_pk_verify( peer_pk,
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004624 md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004625 ssl->in_msg + i, sig_len ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004626 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004627 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );
Hanno Becker73cd8d82019-02-28 14:04:16 +00004628 goto exit;
Paul Bakker5121ce52009-01-03 21:22:43 +00004629 }
4630
Simon Butcher99000142016-10-13 17:21:01 +01004631 mbedtls_ssl_update_handshake_status( ssl );
4632
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004633 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004634
Hanno Becker73cd8d82019-02-28 14:04:16 +00004635exit:
4636
4637#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
Hanno Beckerc6d1c3e2019-03-05 13:50:56 +00004638 mbedtls_x509_crt_pk_release( ssl->session_negotiate->peer_cert );
Hanno Becker73cd8d82019-02-28 14:04:16 +00004639#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
4640
Paul Bakkered27a042013-04-18 22:46:23 +02004641 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004642}
Hanno Beckerae39b9e2019-02-07 12:32:43 +00004643#endif /* MBEDTLS_KEY_EXCHANGE__CERT_REQ_ALLOWED__ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00004644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004645#if defined(MBEDTLS_SSL_SESSION_TICKETS)
4646static int ssl_write_new_session_ticket( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004647{
4648 int ret;
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02004649 size_t tlen;
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02004650 uint32_t lifetime;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004651
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004652 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004653
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004654 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4655 ssl->out_msg[0] = MBEDTLS_SSL_HS_NEW_SESSION_TICKET;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004656
4657 /*
4658 * struct {
4659 * uint32 ticket_lifetime_hint;
4660 * opaque ticket<0..2^16-1>;
4661 * } NewSessionTicket;
4662 *
4663 * 4 . 7 ticket_lifetime_hint (0 = unspecified)
4664 * 8 . 9 ticket_len (n)
4665 * 10 . 9+n ticket content
4666 */
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02004667
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02004668 if( ( ret = ssl->conf->f_ticket_write( ssl->conf->p_ticket,
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +02004669 ssl->session_negotiate,
4670 ssl->out_msg + 10,
Angus Grattond8213d02016-05-25 20:56:48 +10004671 ssl->out_msg + MBEDTLS_SSL_OUT_CONTENT_LEN,
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02004672 &tlen, &lifetime ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02004673 {
Manuel Pégourié-Gonnarda4a47352015-05-15 15:14:54 +02004674 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_write", ret );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02004675 tlen = 0;
4676 }
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03004677 (void)mbedtls_platform_put_uint32_be( &ssl->out_msg[4], lifetime );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004678
Arto Kinnunen3d7439e2019-09-10 11:30:40 +03004679 (void)mbedtls_platform_put_uint16_be( &ssl->out_msg[8], tlen );
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02004680 ssl->out_msglen = 10 + tlen;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004681
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +01004682 /*
4683 * Morally equivalent to updating ssl->state, but NewSessionTicket and
4684 * ChangeCipherSpec share the same state.
4685 */
4686 ssl->handshake->new_session_ticket = 0;
4687
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004688 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004689 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004690 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004691 return( ret );
4692 }
4693
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004694 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004695
4696 return( 0 );
4697}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004698#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004699
Paul Bakker5121ce52009-01-03 21:22:43 +00004700/*
Paul Bakker1961b702013-01-25 14:49:24 +01004701 * SSL handshake -- server side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00004702 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004703int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004704{
4705 int ret = 0;
4706
Manuel Pégourié-Gonnarddba460f2015-06-24 22:59:30 +02004707 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER || ssl->handshake == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004708 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00004709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004710 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
Paul Bakker1961b702013-01-25 14:49:24 +01004711
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004712 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker1961b702013-01-25 14:49:24 +01004713 return( ret );
4714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004715#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard64c16812019-06-06 12:43:51 +02004716 if( MBEDTLS_SSL_TRANSPORT_IS_DTLS( ssl->conf->transport ) &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004717 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004718 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004719 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004720 return( ret );
4721 }
Hanno Beckerbc2498a2018-08-28 10:13:29 +01004722#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004723
Paul Bakker1961b702013-01-25 14:49:24 +01004724 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00004725 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004726 case MBEDTLS_SSL_HELLO_REQUEST:
4727 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00004728 break;
4729
Paul Bakker1961b702013-01-25 14:49:24 +01004730 /*
4731 * <== ClientHello
4732 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004733 case MBEDTLS_SSL_CLIENT_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01004734 ret = ssl_parse_client_hello( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00004735 break;
Paul Bakker1961b702013-01-25 14:49:24 +01004736
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004737#if defined(MBEDTLS_SSL_PROTO_DTLS)
4738 case MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT:
4739 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02004740#endif
4741
Paul Bakker1961b702013-01-25 14:49:24 +01004742 /*
4743 * ==> ServerHello
4744 * Certificate
4745 * ( ServerKeyExchange )
4746 * ( CertificateRequest )
4747 * ServerHelloDone
4748 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004749 case MBEDTLS_SSL_SERVER_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01004750 ret = ssl_write_server_hello( ssl );
4751 break;
4752
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004753 case MBEDTLS_SSL_SERVER_CERTIFICATE:
4754 ret = mbedtls_ssl_write_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004755 break;
4756
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004757 case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01004758 ret = ssl_write_server_key_exchange( ssl );
4759 break;
4760
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004761 case MBEDTLS_SSL_CERTIFICATE_REQUEST:
Paul Bakker1961b702013-01-25 14:49:24 +01004762 ret = ssl_write_certificate_request( ssl );
4763 break;
4764
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004765 case MBEDTLS_SSL_SERVER_HELLO_DONE:
Paul Bakker1961b702013-01-25 14:49:24 +01004766 ret = ssl_write_server_hello_done( ssl );
4767 break;
4768
4769 /*
4770 * <== ( Certificate/Alert )
4771 * ClientKeyExchange
4772 * ( CertificateVerify )
4773 * ChangeCipherSpec
4774 * Finished
4775 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004776 case MBEDTLS_SSL_CLIENT_CERTIFICATE:
4777 ret = mbedtls_ssl_parse_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004778 break;
4779
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004780 case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:
Hanno Becker7d552fa2019-08-12 15:04:59 +01004781 ret = ssl_process_in_client_key_exchange( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004782 break;
4783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004784 case MBEDTLS_SSL_CERTIFICATE_VERIFY:
Paul Bakker1961b702013-01-25 14:49:24 +01004785 ret = ssl_parse_certificate_verify( ssl );
4786 break;
4787
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004788 case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:
4789 ret = mbedtls_ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004790 break;
4791
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004792 case MBEDTLS_SSL_CLIENT_FINISHED:
4793 ret = mbedtls_ssl_parse_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004794 break;
4795
4796 /*
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004797 * ==> ( NewSessionTicket )
4798 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01004799 * Finished
4800 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004801 case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:
4802#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02004803 if( ssl->handshake->new_session_ticket != 0 )
4804 ret = ssl_write_new_session_ticket( ssl );
4805 else
Paul Bakkera503a632013-08-14 13:48:06 +02004806#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004807 ret = mbedtls_ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004808 break;
4809
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004810 case MBEDTLS_SSL_SERVER_FINISHED:
4811 ret = mbedtls_ssl_write_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004812 break;
4813
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004814 case MBEDTLS_SSL_FLUSH_BUFFERS:
4815 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
4816 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Paul Bakker1961b702013-01-25 14:49:24 +01004817 break;
4818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004819 case MBEDTLS_SSL_HANDSHAKE_WRAPUP:
4820 mbedtls_ssl_handshake_wrapup( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004821 break;
4822
4823 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004824 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
4825 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00004826 }
4827
Paul Bakker5121ce52009-01-03 21:22:43 +00004828 return( ret );
4829}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004830#endif /* MBEDTLS_SSL_SRV_C */