blob: 82baeca10c444f8403c426dff8ae4954c0123652 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Bence Szépkúti1e148272020-08-07 13:07:28 +02004 * Copyright The Mbed TLS Contributors
Manuel Pégourié-Gonnard37ff1402015-09-04 14:21:07 +02005 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
Paul Bakker5121ce52009-01-03 21:22:43 +000018 */
19
Gilles Peskinedb09ef62020-06-03 01:43:33 +020020#include "common.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000021
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020022#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000023
SimonBd5800b72016-04-26 07:43:27 +010024#if defined(MBEDTLS_PLATFORM_C)
25#include "mbedtls/platform.h"
26#else
27#include <stdlib.h>
28#define mbedtls_calloc calloc
29#define mbedtls_free free
SimonBd5800b72016-04-26 07:43:27 +010030#endif
31
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000032#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020033#include "mbedtls/ssl_internal.h"
Janos Follath73c616b2019-12-18 15:07:04 +000034#include "mbedtls/debug.h"
35#include "mbedtls/error.h"
Andres Amaya Garcia84914062018-04-24 08:40:46 -050036#include "mbedtls/platform_util.h"
Rich Evans00ab4702015-02-06 13:43:58 +000037
38#include <string.h>
39
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020040#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000041#include "mbedtls/ecp.h"
Paul Bakker41c83d32013-03-20 14:39:14 +010042#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000043
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020044#if defined(MBEDTLS_HAVE_TIME)
Simon Butcherb5b6af22016-07-13 14:46:18 +010045#include "mbedtls/platform_time.h"
Paul Bakkerfa9b1002013-07-03 15:31:03 +020046#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000047
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020048#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
49int mbedtls_ssl_set_client_transport_id( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020050 const unsigned char *info,
51 size_t ilen )
52{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020053 if( ssl->conf->endpoint != MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020054 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020055
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020056 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020057
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020058 if( ( ssl->cli_id = mbedtls_calloc( 1, ilen ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +020059 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020060
61 memcpy( ssl->cli_id, info, ilen );
62 ssl->cli_id_len = ilen;
63
64 return( 0 );
65}
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020066
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020067void mbedtls_ssl_conf_dtls_cookies( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020068 mbedtls_ssl_cookie_write_t *f_cookie_write,
69 mbedtls_ssl_cookie_check_t *f_cookie_check,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020070 void *p_cookie )
71{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020072 conf->f_cookie_write = f_cookie_write;
73 conf->f_cookie_check = f_cookie_check;
74 conf->p_cookie = p_cookie;
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020075}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020076#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020077
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020078#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020079static int ssl_parse_servername_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000080 const unsigned char *buf,
Paul Bakker5701cdc2012-09-27 21:49:42 +000081 size_t len )
82{
Janos Follath865b3eb2019-12-16 11:46:15 +000083 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5701cdc2012-09-27 21:49:42 +000084 size_t servername_list_size, hostname_len;
Paul Bakker23f36802012-09-28 14:15:14 +000085 const unsigned char *p;
Paul Bakker5701cdc2012-09-27 21:49:42 +000086
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020087 MBEDTLS_SSL_DEBUG_MSG( 3, ( "parse ServerName extension" ) );
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +010088
Philippe Antoine747fd532018-05-30 09:13:21 +020089 if( len < 2 )
90 {
91 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
92 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
93 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
94 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
95 }
Paul Bakker5701cdc2012-09-27 21:49:42 +000096 servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
97 if( servername_list_size + 2 != len )
98 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020099 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200100 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
101 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200102 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000103 }
104
105 p = buf + 2;
Philippe Antoine747fd532018-05-30 09:13:21 +0200106 while( servername_list_size > 2 )
Paul Bakker5701cdc2012-09-27 21:49:42 +0000107 {
108 hostname_len = ( ( p[1] << 8 ) | p[2] );
109 if( hostname_len + 3 > servername_list_size )
110 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200111 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200112 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
113 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200114 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000115 }
116
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200117 if( p[0] == MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME )
Paul Bakker5701cdc2012-09-27 21:49:42 +0000118 {
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +0200119 ret = ssl->conf->f_sni( ssl->conf->p_sni,
120 ssl, p + 3, hostname_len );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000121 if( ret != 0 )
122 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200123 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_sni_wrapper", ret );
124 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
125 MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME );
126 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000127 }
Paul Bakker81420ab2012-10-23 10:31:15 +0000128 return( 0 );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000129 }
130
131 servername_list_size -= hostname_len + 3;
Paul Bakker23f36802012-09-28 14:15:14 +0000132 p += hostname_len + 3;
133 }
134
135 if( servername_list_size != 0 )
136 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200137 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200138 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
139 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200140 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000141 }
142
143 return( 0 );
144}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200145#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +0000146
Gilles Peskineeccd8882020-03-10 12:19:08 +0100147#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Hanno Becker845b9462018-10-26 12:07:29 +0100148static int ssl_conf_has_psk_or_cb( mbedtls_ssl_config const *conf )
149{
150 if( conf->f_psk != NULL )
151 return( 1 );
152
153 if( conf->psk_identity_len == 0 || conf->psk_identity == NULL )
154 return( 0 );
155
156 if( conf->psk != NULL && conf->psk_len != 0 )
157 return( 1 );
158
159#if defined(MBEDTLS_USE_PSA_CRYPTO)
160 if( conf->psk_opaque != 0 )
161 return( 1 );
162#endif /* MBEDTLS_USE_PSA_CRYPTO */
163
164 return( 0 );
165}
166
167#if defined(MBEDTLS_USE_PSA_CRYPTO)
168static int ssl_use_opaque_psk( mbedtls_ssl_context const *ssl )
169{
170 if( ssl->conf->f_psk != NULL )
171 {
172 /* If we've used a callback to select the PSK,
173 * the static configuration is irrelevant. */
174
175 if( ssl->handshake->psk_opaque != 0 )
176 return( 1 );
177
178 return( 0 );
179 }
180
181 if( ssl->conf->psk_opaque != 0 )
182 return( 1 );
183
184 return( 0 );
185}
186#endif /* MBEDTLS_USE_PSA_CRYPTO */
Gilles Peskineeccd8882020-03-10 12:19:08 +0100187#endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
Hanno Becker845b9462018-10-26 12:07:29 +0100188
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200189static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000190 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000191 size_t len )
192{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200193#if defined(MBEDTLS_SSL_RENEGOTIATION)
194 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100195 {
196 /* Check verify-data in constant-time. The length OTOH is no secret */
197 if( len != 1 + ssl->verify_data_len ||
198 buf[0] != ssl->verify_data_len ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200199 mbedtls_ssl_safer_memcmp( buf + 1, ssl->peer_verify_data,
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100200 ssl->verify_data_len ) != 0 )
201 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200202 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +0200203 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
204 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200205 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100206 }
207 }
208 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200209#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +0000210 {
211 if( len != 1 || buf[0] != 0x0 )
212 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200213 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +0200214 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
215 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200216 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +0000217 }
218
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200219 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +0000220 }
Paul Bakker48916f92012-09-16 19:57:18 +0000221
222 return( 0 );
223}
224
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200225#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +0100226 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +0100227
228/*
229 * Status of the implementation of signature-algorithms extension:
230 *
231 * Currently, we are only considering the signature-algorithm extension
232 * to pick a ciphersuite which allows us to send the ServerKeyExchange
233 * message with a signature-hash combination that the user allows.
234 *
235 * We do *not* check whether all certificates in our certificate
236 * chain are signed with an allowed signature-hash pair.
237 * This needs to be done at a later stage.
238 *
239 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200240static int ssl_parse_signature_algorithms_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000241 const unsigned char *buf,
242 size_t len )
243{
244 size_t sig_alg_list_size;
Hanno Becker7e5437a2017-04-28 17:15:26 +0100245
Paul Bakker23f36802012-09-28 14:15:14 +0000246 const unsigned char *p;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200247 const unsigned char *end = buf + len;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200248
Hanno Becker7e5437a2017-04-28 17:15:26 +0100249 mbedtls_md_type_t md_cur;
250 mbedtls_pk_type_t sig_cur;
Paul Bakker23f36802012-09-28 14:15:14 +0000251
Philippe Antoine747fd532018-05-30 09:13:21 +0200252 if ( len < 2 ) {
253 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
254 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
255 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
256 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
257 }
Paul Bakker23f36802012-09-28 14:15:14 +0000258 sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
259 if( sig_alg_list_size + 2 != len ||
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200260 sig_alg_list_size % 2 != 0 )
Paul Bakker23f36802012-09-28 14:15:14 +0000261 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200262 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200263 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
264 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200265 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker23f36802012-09-28 14:15:14 +0000266 }
267
Hanno Becker7e5437a2017-04-28 17:15:26 +0100268 /* Currently we only guarantee signing the ServerKeyExchange message according
269 * to the constraints specified in this extension (see above), so it suffices
270 * to remember only one suitable hash for each possible signature algorithm.
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200271 *
Hanno Becker7e5437a2017-04-28 17:15:26 +0100272 * This will change when we also consider certificate signatures,
273 * in which case we will need to remember the whole signature-hash
274 * pair list from the extension.
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200275 */
Hanno Becker7e5437a2017-04-28 17:15:26 +0100276
277 for( p = buf + 2; p < end; p += 2 )
278 {
279 /* Silently ignore unknown signature or hash algorithms. */
280
281 if( ( sig_cur = mbedtls_ssl_pk_alg_from_sig( p[1] ) ) == MBEDTLS_PK_NONE )
282 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100283 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext"
284 " unknown sig alg encoding %d", p[1] ) );
Hanno Becker7e5437a2017-04-28 17:15:26 +0100285 continue;
286 }
287
288 /* Check if we support the hash the user proposes */
289 md_cur = mbedtls_ssl_md_alg_from_hash( p[0] );
290 if( md_cur == MBEDTLS_MD_NONE )
291 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100292 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext:"
293 " unknown hash alg encoding %d", p[0] ) );
Hanno Becker7e5437a2017-04-28 17:15:26 +0100294 continue;
295 }
296
297 if( mbedtls_ssl_check_sig_hash( ssl, md_cur ) == 0 )
298 {
299 mbedtls_ssl_sig_hash_set_add( &ssl->handshake->hash_algs, sig_cur, md_cur );
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100300 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext:"
301 " match sig %d and hash %d",
Hanno Becker7e5437a2017-04-28 17:15:26 +0100302 sig_cur, md_cur ) );
303 }
304 else
305 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100306 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: "
307 "hash alg %d not supported", md_cur ) );
Paul Bakker23f36802012-09-28 14:15:14 +0000308 }
Paul Bakker23f36802012-09-28 14:15:14 +0000309 }
310
Paul Bakker23f36802012-09-28 14:15:14 +0000311 return( 0 );
312}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200313#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
Gilles Peskineeccd8882020-03-10 12:19:08 +0100314 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Paul Bakker23f36802012-09-28 14:15:14 +0000315
Robert Cragie136884c2015-10-02 13:34:31 +0100316#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Robert Cragieae8535d2015-10-06 17:11:18 +0100317 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200318static int ssl_parse_supported_elliptic_curves( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200319 const unsigned char *buf,
320 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100321{
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200322 size_t list_size, our_size;
Paul Bakker41c83d32013-03-20 14:39:14 +0100323 const unsigned char *p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200324 const mbedtls_ecp_curve_info *curve_info, **curves;
Paul Bakker41c83d32013-03-20 14:39:14 +0100325
Philippe Antoine747fd532018-05-30 09:13:21 +0200326 if ( len < 2 ) {
327 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
328 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
329 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
330 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
331 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100332 list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
333 if( list_size + 2 != len ||
334 list_size % 2 != 0 )
335 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200336 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200337 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
338 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200339 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100340 }
341
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200342 /* Should never happen unless client duplicates the extension */
343 if( ssl->handshake->curves != NULL )
344 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200345 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200346 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
347 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200348 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200349 }
350
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +0100351 /* Don't allow our peer to make us allocate too much memory,
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200352 * and leave room for a final 0 */
353 our_size = list_size / 2 + 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200354 if( our_size > MBEDTLS_ECP_DP_MAX )
355 our_size = MBEDTLS_ECP_DP_MAX;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200356
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200357 if( ( curves = mbedtls_calloc( our_size, sizeof( *curves ) ) ) == NULL )
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200358 {
359 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
360 MBEDTLS_SSL_ALERT_MSG_INTERNAL_ERROR );
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200361 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200362 }
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200363
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200364 ssl->handshake->curves = curves;
365
Paul Bakker41c83d32013-03-20 14:39:14 +0100366 p = buf + 2;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200367 while( list_size > 0 && our_size > 1 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100368 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200369 curve_info = mbedtls_ecp_curve_info_from_tls_id( ( p[0] << 8 ) | p[1] );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200370
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200371 if( curve_info != NULL )
Paul Bakker41c83d32013-03-20 14:39:14 +0100372 {
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200373 *curves++ = curve_info;
374 our_size--;
Paul Bakker41c83d32013-03-20 14:39:14 +0100375 }
376
377 list_size -= 2;
378 p += 2;
379 }
380
381 return( 0 );
382}
383
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200384static int ssl_parse_supported_point_formats( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200385 const unsigned char *buf,
386 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100387{
388 size_t list_size;
389 const unsigned char *p;
390
Philippe Antoine747fd532018-05-30 09:13:21 +0200391 if( len == 0 || (size_t)( buf[0] + 1 ) != len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100392 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200393 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200394 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
395 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200396 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100397 }
Philippe Antoine747fd532018-05-30 09:13:21 +0200398 list_size = buf[0];
Paul Bakker41c83d32013-03-20 14:39:14 +0100399
Manuel Pégourié-Gonnardc1b46d02015-09-16 11:18:32 +0200400 p = buf + 1;
Paul Bakker41c83d32013-03-20 14:39:14 +0100401 while( list_size > 0 )
402 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200403 if( p[0] == MBEDTLS_ECP_PF_UNCOMPRESSED ||
404 p[0] == MBEDTLS_ECP_PF_COMPRESSED )
Paul Bakker41c83d32013-03-20 14:39:14 +0100405 {
Robert Cragie136884c2015-10-02 13:34:31 +0100406#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200407 ssl->handshake->ecdh_ctx.point_format = p[0];
Robert Cragie136884c2015-10-02 13:34:31 +0100408#endif
Robert Cragieae8535d2015-10-06 17:11:18 +0100409#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Robert Cragie136884c2015-10-02 13:34:31 +0100410 ssl->handshake->ecjpake_ctx.point_format = p[0];
411#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200412 MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Paul Bakker41c83d32013-03-20 14:39:14 +0100413 return( 0 );
414 }
415
416 list_size--;
417 p++;
418 }
419
420 return( 0 );
421}
Robert Cragieae8535d2015-10-06 17:11:18 +0100422#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C ||
423 MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +0100424
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200425#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
426static int ssl_parse_ecjpake_kkpp( mbedtls_ssl_context *ssl,
427 const unsigned char *buf,
428 size_t len )
429{
Janos Follath865b3eb2019-12-16 11:46:15 +0000430 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200431
432 if( mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 )
433 {
434 MBEDTLS_SSL_DEBUG_MSG( 3, ( "skip ecjpake kkpp extension" ) );
435 return( 0 );
436 }
437
438 if( ( ret = mbedtls_ecjpake_read_round_one( &ssl->handshake->ecjpake_ctx,
439 buf, len ) ) != 0 )
440 {
441 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_one", ret );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200442 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
443 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +0200444 return( ret );
445 }
446
447 /* Only mark the extension as OK when we're sure it is */
448 ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK;
449
450 return( 0 );
451}
452#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
453
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200454#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
455static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200456 const unsigned char *buf,
457 size_t len )
458{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200459 if( len != 1 || buf[0] >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID )
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200460 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200461 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200462 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
463 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200464 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200465 }
466
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200467 ssl->session_negotiate->mfl_code = buf[0];
468
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200469 return( 0 );
470}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200471#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200472
Hanno Beckera0e20d02019-05-15 14:03:01 +0100473#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker89dcc882019-04-26 13:56:39 +0100474static int ssl_parse_cid_ext( mbedtls_ssl_context *ssl,
475 const unsigned char *buf,
476 size_t len )
477{
478 size_t peer_cid_len;
479
480 /* CID extension only makes sense in DTLS */
481 if( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM )
482 {
483 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
484 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
485 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
486 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
487 }
488
489 /*
Hanno Beckerebcc9132019-05-15 10:26:32 +0100490 * Quoting draft-ietf-tls-dtls-connection-id-05
491 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05
Hanno Becker89dcc882019-04-26 13:56:39 +0100492 *
493 * struct {
494 * opaque cid<0..2^8-1>;
495 * } ConnectionId;
496 */
497
498 if( len < 1 )
499 {
500 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
501 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
502 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
503 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
504 }
505
506 peer_cid_len = *buf++;
507 len--;
508
509 if( len != peer_cid_len )
510 {
511 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
512 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
513 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
514 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
515 }
516
517 /* Ignore CID if the user has disabled its use. */
518 if( ssl->negotiate_cid == MBEDTLS_SSL_CID_DISABLED )
519 {
520 /* Leave ssl->handshake->cid_in_use in its default
521 * value of MBEDTLS_SSL_CID_DISABLED. */
522 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Client sent CID extension, but CID disabled" ) );
523 return( 0 );
524 }
525
526 if( peer_cid_len > MBEDTLS_SSL_CID_OUT_LEN_MAX )
527 {
528 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
529 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
530 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
531 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
532 }
533
Hanno Becker08556bf2019-05-03 12:43:44 +0100534 ssl->handshake->cid_in_use = MBEDTLS_SSL_CID_ENABLED;
Hanno Becker89dcc882019-04-26 13:56:39 +0100535 ssl->handshake->peer_cid_len = (uint8_t) peer_cid_len;
536 memcpy( ssl->handshake->peer_cid, buf, peer_cid_len );
537
538 MBEDTLS_SSL_DEBUG_MSG( 3, ( "Use of CID extension negotiated" ) );
539 MBEDTLS_SSL_DEBUG_BUF( 3, "Client CID", buf, peer_cid_len );
540
Hanno Becker89dcc882019-04-26 13:56:39 +0100541 return( 0 );
542}
Hanno Beckera0e20d02019-05-15 14:03:01 +0100543#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker89dcc882019-04-26 13:56:39 +0100544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200545#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
546static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200547 const unsigned char *buf,
548 size_t len )
549{
550 if( len != 0 )
551 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200552 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200553 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
554 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200555 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200556 }
557
558 ((void) buf);
559
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200560 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200561 ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200562
563 return( 0 );
564}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200565#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200567#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
568static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100569 const unsigned char *buf,
570 size_t len )
571{
572 if( len != 0 )
573 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200574 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200575 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
576 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200577 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100578 }
579
580 ((void) buf);
581
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200582 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200583 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100584 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200585 ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100586 }
587
588 return( 0 );
589}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200590#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100591
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200592#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
593static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200594 const unsigned char *buf,
595 size_t len )
596{
597 if( len != 0 )
598 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200599 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200600 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
601 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200602 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200603 }
604
605 ((void) buf);
606
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200607 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200608 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +0200609 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200610 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +0200611 }
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200612
613 return( 0 );
614}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200615#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200616
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200617#if defined(MBEDTLS_SSL_SESSION_TICKETS)
618static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200619 unsigned char *buf,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200620 size_t len )
621{
Janos Follath865b3eb2019-12-16 11:46:15 +0000622 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200623 mbedtls_ssl_session session;
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200624
Manuel Pégourié-Gonnardbae389b2015-06-24 10:45:58 +0200625 mbedtls_ssl_session_init( &session );
626
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200627 if( ssl->conf->f_ticket_parse == NULL ||
628 ssl->conf->f_ticket_write == NULL )
629 {
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200630 return( 0 );
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200631 }
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200632
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200633 /* Remember the client asked us to send a new ticket */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200634 ssl->handshake->new_session_ticket = 1;
635
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200636 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", len ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200637
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200638 if( len == 0 )
639 return( 0 );
640
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200641#if defined(MBEDTLS_SSL_RENEGOTIATION)
642 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200643 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200644 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket rejected: renegotiating" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200645 return( 0 );
646 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200647#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200648
649 /*
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200650 * Failures are ok: just ignore the ticket and proceed.
651 */
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200652 if( ( ret = ssl->conf->f_ticket_parse( ssl->conf->p_ticket, &session,
653 buf, len ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200654 {
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200655 mbedtls_ssl_session_free( &session );
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200656
657 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
658 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket is not authentic" ) );
659 else if( ret == MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED )
660 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket is expired" ) );
661 else
662 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_parse", ret );
663
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200664 return( 0 );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200665 }
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200666
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200667 /*
668 * Keep the session ID sent by the client, since we MUST send it back to
669 * inform them we're accepting the ticket (RFC 5077 section 3.4)
670 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200671 session.id_len = ssl->session_negotiate->id_len;
672 memcpy( &session.id, ssl->session_negotiate->id, session.id_len );
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200673
674 mbedtls_ssl_session_free( ssl->session_negotiate );
675 memcpy( ssl->session_negotiate, &session, sizeof( mbedtls_ssl_session ) );
676
677 /* Zeroize instead of free as we copied the content */
Andres Amaya Garcia1f6301b2018-04-17 09:51:09 -0500678 mbedtls_platform_zeroize( &session, sizeof( mbedtls_ssl_session ) );
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200680 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from ticket" ) );
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200681
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200682 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200683
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200684 /* Don't send a new ticket after all, this one is OK */
685 ssl->handshake->new_session_ticket = 0;
686
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200687 return( 0 );
688}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200689#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200691#if defined(MBEDTLS_SSL_ALPN)
692static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard14beb082014-07-08 13:50:35 +0200693 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200694{
Paul Bakker14b16c62014-05-28 11:33:54 +0200695 size_t list_len, cur_len, ours_len;
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200696 const unsigned char *theirs, *start, *end;
697 const char **ours;
698
699 /* If ALPN not configured, just ignore the extension */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200700 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200701 return( 0 );
702
703 /*
704 * opaque ProtocolName<1..2^8-1>;
705 *
706 * struct {
707 * ProtocolName protocol_name_list<2..2^16-1>
708 * } ProtocolNameList;
709 */
710
711 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
712 if( len < 4 )
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200713 {
714 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
715 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200716 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200717 }
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200718
719 list_len = ( buf[0] << 8 ) | buf[1];
720 if( list_len != len - 2 )
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200721 {
722 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
723 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200724 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Gilles Peskine1cc8e342017-05-03 16:28:34 +0200725 }
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200726
727 /*
Manuel Pégourié-Gonnard239987f2018-01-09 10:43:43 +0100728 * Validate peer's list (lengths)
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200729 */
730 start = buf + 2;
731 end = buf + len;
Manuel Pégourié-Gonnard239987f2018-01-09 10:43:43 +0100732 for( theirs = start; theirs != end; theirs += cur_len )
733 {
734 cur_len = *theirs++;
735
736 /* Current identifier must fit in list */
737 if( cur_len > (size_t)( end - theirs ) )
738 {
739 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
740 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
741 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
742 }
743
744 /* Empty strings MUST NOT be included */
745 if( cur_len == 0 )
746 {
747 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
748 MBEDTLS_SSL_ALERT_MSG_ILLEGAL_PARAMETER );
749 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
750 }
751 }
752
753 /*
754 * Use our order of preference
755 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200756 for( ours = ssl->conf->alpn_list; *ours != NULL; ours++ )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200757 {
Paul Bakker14b16c62014-05-28 11:33:54 +0200758 ours_len = strlen( *ours );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200759 for( theirs = start; theirs != end; theirs += cur_len )
760 {
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200761 cur_len = *theirs++;
762
Paul Bakker14b16c62014-05-28 11:33:54 +0200763 if( cur_len == ours_len &&
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200764 memcmp( theirs, *ours, cur_len ) == 0 )
765 {
766 ssl->alpn_chosen = *ours;
767 return( 0 );
768 }
769 }
770 }
771
772 /* If we get there, no match was found */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200773 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
774 MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL );
775 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200776}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200777#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200778
Johan Pascalb62bb512015-12-03 21:56:45 +0100779#if defined(MBEDTLS_SSL_DTLS_SRTP)
780static int ssl_parse_use_srtp_ext( mbedtls_ssl_context *ssl,
781 const unsigned char *buf, size_t len )
782{
Ron Eldor3adb9922017-12-21 10:15:08 +0200783 mbedtls_ssl_srtp_profile client_protection = MBEDTLS_SRTP_UNSET_PROFILE;
Johan Pascalb62bb512015-12-03 21:56:45 +0100784 size_t i,j;
Ron Eldor591f1622018-01-22 12:30:04 +0200785 size_t profile_length;
Johan Pascalb62bb512015-12-03 21:56:45 +0100786
787 /* If use_srtp is not configured, just ignore the extension */
Ron Eldor3adb9922017-12-21 10:15:08 +0200788 if( ( ssl->conf->dtls_srtp_profile_list == NULL ) || ( ssl->conf->dtls_srtp_profile_list_len == 0 ) )
Johan Pascalb62bb512015-12-03 21:56:45 +0100789 return( 0 );
790
791 /* RFC5764 section 4.1.1
792 * uint8 SRTPProtectionProfile[2];
793 *
794 * struct {
795 * SRTPProtectionProfiles SRTPProtectionProfiles;
796 * opaque srtp_mki<0..255>;
797 * } UseSRTPData;
798
799 * SRTPProtectionProfile SRTPProtectionProfiles<2..2^16-1>;
800 *
Johan Pascalb62bb512015-12-03 21:56:45 +0100801 */
802
Ron Eldor12c6ead2018-07-03 15:08:32 +0300803 /* Min length is 5: at least one protection profile(2 bytes) and length(2 bytes) + srtp_mki length(1 byte) */
Johan Pascalb62bb512015-12-03 21:56:45 +0100804 if( len < 5 )
805 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
806
Ron Eldor591f1622018-01-22 12:30:04 +0200807 ssl->dtls_srtp_info.chosen_dtls_srtp_profile = MBEDTLS_SRTP_UNSET_PROFILE;
808
Ron Eldor12c6ead2018-07-03 15:08:32 +0300809 profile_length = ( buf[0] << 8 ) | buf[1]; /* first 2 bytes are protection profile length(in bytes) */
Ron Eldor591f1622018-01-22 12:30:04 +0200810
811
812 /* parse the extension list values are defined in http://www.iana.org/assignments/srtp-protection/srtp-protection.xhtml */
813 for( j=0; j < profile_length; j+=2 )
Johan Pascalb62bb512015-12-03 21:56:45 +0100814 {
Ron Eldor591f1622018-01-22 12:30:04 +0200815 uint16_t protection_profile_value = buf[j+2]<<8 | buf[j+3]; /* +2 to skip the length field */
Johan Pascalb62bb512015-12-03 21:56:45 +0100816
Ron Eldor591f1622018-01-22 12:30:04 +0200817 switch ( protection_profile_value )
818 {
819 case MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80_IANA_VALUE:
820 client_protection = MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80;
821 break;
822 case MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32_IANA_VALUE:
823 client_protection = MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32;
824 break;
825 case MBEDTLS_SRTP_NULL_HMAC_SHA1_80_IANA_VALUE:
826 client_protection = MBEDTLS_SRTP_NULL_HMAC_SHA1_80;
827 break;
828 case MBEDTLS_SRTP_NULL_HMAC_SHA1_32_IANA_VALUE:
829 client_protection = MBEDTLS_SRTP_NULL_HMAC_SHA1_32;
830 break;
831 default:
832 client_protection = MBEDTLS_SRTP_UNSET_PROFILE;
833 break;
834 }
835 /* check if suggested profile is in our list */
836 for( i=0; i < ssl->conf->dtls_srtp_profile_list_len; i++)
837 {
838 if( client_protection == ssl->conf->dtls_srtp_profile_list[i] )
839 {
Ron Eldor3adb9922017-12-21 10:15:08 +0200840 ssl->dtls_srtp_info.chosen_dtls_srtp_profile = ssl->conf->dtls_srtp_profile_list[i];
Ron Eldor591f1622018-01-22 12:30:04 +0200841 break;
Johan Pascalb62bb512015-12-03 21:56:45 +0100842 }
843 }
Ron Eldor591f1622018-01-22 12:30:04 +0200844 if( ssl->dtls_srtp_info.chosen_dtls_srtp_profile != MBEDTLS_SRTP_UNSET_PROFILE )
845 break;
846 }
847 if( ( ssl->conf->dtls_srtp_mki_support == MBEDTLS_SSL_DTLS_SRTP_MKI_SUPPORTED ) &&
848 ( len > ( profile_length + 2 ) ) )
849 {
850 ssl->dtls_srtp_info.mki_len = buf[ profile_length + 2 ];
851 if( ssl->dtls_srtp_info.mki_len > MBEDTLS_DTLS_SRTP_MAX_MKI_LENGTH )
852 {
853 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
854 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
855 ssl->dtls_srtp_info.mki_len = 0;
856 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO );
857 }
858
Ron Eldor12c6ead2018-07-03 15:08:32 +0300859 ssl->dtls_srtp_info.mki_len = buf[ profile_length + 2 ];
Ron Eldor591f1622018-01-22 12:30:04 +0200860 for( i=0; i < ssl->dtls_srtp_info.mki_len; i++ )
861 {
Ron Eldor12c6ead2018-07-03 15:08:32 +0300862 ssl->dtls_srtp_info.mki_value[i] = buf[ profile_length + 2 + 1 + i ];
Ron Eldor591f1622018-01-22 12:30:04 +0200863 }
Johan Pascalb62bb512015-12-03 21:56:45 +0100864 }
865
Ron Eldor591f1622018-01-22 12:30:04 +0200866 return( 0 );
Johan Pascalb62bb512015-12-03 21:56:45 +0100867}
868#endif /* MBEDTLS_SSL_DTLS_SRTP */
869
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100870/*
871 * Auxiliary functions for ServerHello parsing and related actions
872 */
873
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200874#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100875/*
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100876 * Return 0 if the given key uses one of the acceptable curves, -1 otherwise
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100877 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200878#if defined(MBEDTLS_ECDSA_C)
879static int ssl_check_key_curve( mbedtls_pk_context *pk,
880 const mbedtls_ecp_curve_info **curves )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100881{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200882 const mbedtls_ecp_curve_info **crv = curves;
883 mbedtls_ecp_group_id grp_id = mbedtls_pk_ec( *pk )->grp.id;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100884
885 while( *crv != NULL )
886 {
887 if( (*crv)->grp_id == grp_id )
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100888 return( 0 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100889 crv++;
890 }
891
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100892 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100893}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200894#endif /* MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100895
896/*
897 * Try picking a certificate for this ciphersuite,
898 * return 0 on success and -1 on failure.
899 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200900static int ssl_pick_cert( mbedtls_ssl_context *ssl,
901 const mbedtls_ssl_ciphersuite_t * ciphersuite_info )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100902{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200903 mbedtls_ssl_key_cert *cur, *list, *fallback = NULL;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +0100904 mbedtls_pk_type_t pk_alg =
905 mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200906 uint32_t flags;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100907
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200908#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100909 if( ssl->handshake->sni_key_cert != NULL )
910 list = ssl->handshake->sni_key_cert;
911 else
912#endif
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200913 list = ssl->conf->key_cert;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100914
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200915 if( pk_alg == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100916 return( 0 );
917
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite requires certificate" ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000919
Manuel Pégourié-Gonnarde540b492015-07-07 12:44:38 +0200920 if( list == NULL )
921 {
922 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server has no certificate" ) );
923 return( -1 );
924 }
925
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100926 for( cur = list; cur != NULL; cur = cur->next )
927 {
Andrzej Kurek7ed01e82020-03-18 11:51:59 -0400928 flags = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200929 MBEDTLS_SSL_DEBUG_CRT( 3, "candidate certificate chain, certificate",
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000930 cur->cert );
931
Gilles Peskinee198df52018-01-05 21:17:45 +0100932 if( ! mbedtls_pk_can_do( &cur->cert->pk, pk_alg ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000933 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200934 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: key type" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100935 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000936 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100937
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200938 /*
939 * This avoids sending the client a cert it'll reject based on
940 * keyUsage or other extensions.
941 *
942 * It also allows the user to provision different certificates for
943 * different uses based on keyUsage, eg if they want to avoid signing
944 * and decrypting with the same RSA key.
945 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200946 if( mbedtls_ssl_check_cert_usage( cur->cert, ciphersuite_info,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +0100947 MBEDTLS_SSL_IS_SERVER, &flags ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200948 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200949 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000950 "(extended) key usage extension" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200951 continue;
952 }
953
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200954#if defined(MBEDTLS_ECDSA_C)
955 if( pk_alg == MBEDTLS_PK_ECDSA &&
Gilles Peskine81d4e892017-10-27 10:18:44 +0200956 ssl_check_key_curve( &cur->cert->pk, ssl->handshake->curves ) != 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000957 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200958 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: elliptic curve" ) );
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100959 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000960 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100961#endif
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100962
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100963 /*
964 * Try to select a SHA-1 certificate for pre-1.2 clients, but still
965 * present them a SHA-higher cert rather than failing if it's the only
966 * one we got that satisfies the other conditions.
967 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200968 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 &&
969 cur->cert->sig_md != MBEDTLS_MD_SHA1 )
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100970 {
971 if( fallback == NULL )
972 fallback = cur;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000973 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200974 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate not preferred: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000975 "sha-2 with pre-TLS 1.2 client" ) );
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100976 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000977 }
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100978 }
979
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100980 /* If we get there, we got a winner */
981 break;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100982 }
983
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000984 if( cur == NULL )
985 cur = fallback;
986
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200987 /* Do not update ssl->handshake->key_cert unless there is a match */
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100988 if( cur != NULL )
989 {
990 ssl->handshake->key_cert = cur;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200991 MBEDTLS_SSL_DEBUG_CRT( 3, "selected certificate chain, certificate",
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000992 ssl->handshake->key_cert->cert );
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100993 return( 0 );
994 }
995
996 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100997}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200998#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100999
1000/*
1001 * Check if a given ciphersuite is suitable for use with our config/keys/etc
1002 * Sets ciphersuite_info only if the suite matches.
1003 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001004static int ssl_ciphersuite_match( mbedtls_ssl_context *ssl, int suite_id,
1005 const mbedtls_ssl_ciphersuite_t **ciphersuite_info )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001006{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001007 const mbedtls_ssl_ciphersuite_t *suite_info;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001008
Hanno Becker7e5437a2017-04-28 17:15:26 +01001009#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +01001010 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +01001011 mbedtls_pk_type_t sig_type;
1012#endif
1013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001014 suite_info = mbedtls_ssl_ciphersuite_from_id( suite_id );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001015 if( suite_info == NULL )
1016 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001017 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1018 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001019 }
1020
Hanno Becker5c5efdf2019-01-28 14:59:35 +00001021 MBEDTLS_SSL_DEBUG_MSG( 3, ( "trying ciphersuite: %#04x (%s)",
Hanno Beckerecea07d2018-11-07 16:24:35 +00001022 suite_id, suite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001023
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001024 if( suite_info->min_minor_ver > ssl->minor_ver ||
1025 suite_info->max_minor_ver < ssl->minor_ver )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001026 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001027 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: version" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001028 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001029 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001030
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001031#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001032 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001033 ( suite_info->flags & MBEDTLS_CIPHERSUITE_NODTLS ) )
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +01001034 return( 0 );
1035#endif
1036
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02001037#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001038 if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001039 suite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001040 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001041 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: rc4" ) );
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001042 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001043 }
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +02001044#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001045
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02001046#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
1047 if( suite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE &&
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001048 ( ssl->handshake->cli_exts & MBEDTLS_TLS_EXT_ECJPAKE_KKPP_OK ) == 0 )
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02001049 {
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001050 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: ecjpake "
1051 "not configured or ext missing" ) );
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02001052 return( 0 );
1053 }
1054#endif
1055
1056
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001057#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
1058 if( mbedtls_ssl_ciphersuite_uses_ec( suite_info ) &&
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001059 ( ssl->handshake->curves == NULL ||
1060 ssl->handshake->curves[0] == NULL ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001061 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001062 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001063 "no common elliptic curve" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001064 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001065 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001066#endif
1067
Gilles Peskineeccd8882020-03-10 12:19:08 +01001068#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001069 /* If the ciphersuite requires a pre-shared key and we don't
1070 * have one, skip it now rather than failing later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001071 if( mbedtls_ssl_ciphersuite_uses_psk( suite_info ) &&
Hanno Becker845b9462018-10-26 12:07:29 +01001072 ssl_conf_has_psk_or_cb( ssl->conf ) == 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001073 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001074 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: no pre-shared key" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001075 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001076 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001077#endif
1078
Hanno Becker7e5437a2017-04-28 17:15:26 +01001079#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +01001080 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +01001081 /* If the ciphersuite requires signing, check whether
1082 * a suitable hash algorithm is present. */
1083 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
1084 {
1085 sig_type = mbedtls_ssl_get_ciphersuite_sig_alg( suite_info );
1086 if( sig_type != MBEDTLS_PK_NONE &&
1087 mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs, sig_type ) == MBEDTLS_MD_NONE )
1088 {
1089 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: no suitable hash algorithm "
1090 "for signature algorithm %d", sig_type ) );
1091 return( 0 );
1092 }
1093 }
1094
1095#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
Gilles Peskineeccd8882020-03-10 12:19:08 +01001096 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Hanno Becker7e5437a2017-04-28 17:15:26 +01001097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001098#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001099 /*
1100 * Final check: if ciphersuite requires us to have a
1101 * certificate/key of a particular type:
1102 * - select the appropriate certificate if we have one, or
1103 * - try the next ciphersuite if we don't
1104 * This must be done last since we modify the key_cert list.
1105 */
1106 if( ssl_pick_cert( ssl, suite_info ) != 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001107 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001108 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001109 "no suitable certificate" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001110 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001111 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +01001112#endif
1113
1114 *ciphersuite_info = suite_info;
1115 return( 0 );
1116}
1117
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001118#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
1119static int ssl_parse_client_hello_v2( mbedtls_ssl_context *ssl )
Paul Bakker78a8c712013-03-06 17:01:52 +01001120{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001121 int ret, got_common_suite;
Paul Bakker78a8c712013-03-06 17:01:52 +01001122 unsigned int i, j;
1123 size_t n;
1124 unsigned int ciph_len, sess_len, chal_len;
1125 unsigned char *buf, *p;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001126 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001127 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +01001128
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001129 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001131#if defined(MBEDTLS_SSL_RENEGOTIATION)
1132 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +01001133 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001134 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +02001135 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1136 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001137 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001138 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001139#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker78a8c712013-03-06 17:01:52 +01001140
1141 buf = ssl->in_hdr;
1142
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001143 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, 5 );
Paul Bakker78a8c712013-03-06 17:01:52 +01001144
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001145 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +01001146 buf[2] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001147 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +01001148 ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001149 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
Paul Bakker78a8c712013-03-06 17:01:52 +01001150 buf[3], buf[4] ) );
1151
1152 /*
1153 * SSLv2 Client Hello
1154 *
1155 * Record layer:
1156 * 0 . 1 message length
1157 *
1158 * SSL layer:
1159 * 2 . 2 message type
1160 * 3 . 4 protocol version
1161 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001162 if( buf[2] != MBEDTLS_SSL_HS_CLIENT_HELLO ||
1163 buf[3] != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker78a8c712013-03-06 17:01:52 +01001164 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001165 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1166 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001167 }
1168
1169 n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;
1170
1171 if( n < 17 || n > 512 )
1172 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001173 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1174 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001175 }
1176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001177 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001178 ssl->minor_ver = ( buf[4] <= ssl->conf->max_minor_ver )
1179 ? buf[4] : ssl->conf->max_minor_ver;
Paul Bakker78a8c712013-03-06 17:01:52 +01001180
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001181 if( ssl->minor_ver < ssl->conf->min_minor_ver )
Paul Bakker78a8c712013-03-06 17:01:52 +01001182 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001183 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001184 " [%d:%d] < [%d:%d]",
1185 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001186 ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001188 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1189 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
1190 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker78a8c712013-03-06 17:01:52 +01001191 }
1192
Paul Bakker2fbefde2013-06-29 16:01:15 +02001193 ssl->handshake->max_major_ver = buf[3];
1194 ssl->handshake->max_minor_ver = buf[4];
Paul Bakker78a8c712013-03-06 17:01:52 +01001195
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001196 if( ( ret = mbedtls_ssl_fetch_input( ssl, 2 + n ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +01001197 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001198 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Paul Bakker78a8c712013-03-06 17:01:52 +01001199 return( ret );
1200 }
1201
1202 ssl->handshake->update_checksum( ssl, buf + 2, n );
1203
1204 buf = ssl->in_msg;
1205 n = ssl->in_left - 5;
1206
1207 /*
1208 * 0 . 1 ciphersuitelist length
1209 * 2 . 3 session id length
1210 * 4 . 5 challenge length
1211 * 6 . .. ciphersuitelist
1212 * .. . .. session id
1213 * .. . .. challenge
1214 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001215 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, n );
Paul Bakker78a8c712013-03-06 17:01:52 +01001216
1217 ciph_len = ( buf[0] << 8 ) | buf[1];
1218 sess_len = ( buf[2] << 8 ) | buf[3];
1219 chal_len = ( buf[4] << 8 ) | buf[5];
1220
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001221 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +01001222 ciph_len, sess_len, chal_len ) );
1223
1224 /*
1225 * Make sure each parameter length is valid
1226 */
1227 if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
1228 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001229 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1230 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001231 }
1232
1233 if( sess_len > 32 )
1234 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001235 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1236 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001237 }
1238
1239 if( chal_len < 8 || chal_len > 32 )
1240 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001241 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1242 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001243 }
1244
1245 if( n != 6 + ciph_len + sess_len + chal_len )
1246 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001247 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1248 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001249 }
1250
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001251 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Paul Bakker78a8c712013-03-06 17:01:52 +01001252 buf + 6, ciph_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001253 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id",
Paul Bakker78a8c712013-03-06 17:01:52 +01001254 buf + 6 + ciph_len, sess_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001255 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, challenge",
Paul Bakker78a8c712013-03-06 17:01:52 +01001256 buf + 6 + ciph_len + sess_len, chal_len );
1257
1258 p = buf + 6 + ciph_len;
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001259 ssl->session_negotiate->id_len = sess_len;
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001260 memset( ssl->session_negotiate->id, 0,
1261 sizeof( ssl->session_negotiate->id ) );
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001262 memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->id_len );
Paul Bakker78a8c712013-03-06 17:01:52 +01001263
1264 p += sess_len;
1265 memset( ssl->handshake->randbytes, 0, 64 );
1266 memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
1267
1268 /*
1269 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
1270 */
1271 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
1272 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001273 if( p[0] == 0 && p[1] == 0 && p[2] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Paul Bakker78a8c712013-03-06 17:01:52 +01001274 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001275 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
1276#if defined(MBEDTLS_SSL_RENEGOTIATION)
1277 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakker78a8c712013-03-06 17:01:52 +01001278 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001279 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV "
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001280 "during renegotiation" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001281
Gilles Peskinec94f7352017-05-10 16:37:56 +02001282 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1283 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001284 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001285 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001286#endif /* MBEDTLS_SSL_RENEGOTIATION */
1287 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker78a8c712013-03-06 17:01:52 +01001288 break;
1289 }
1290 }
1291
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001292#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001293 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
1294 {
1295 if( p[0] == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001296 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
1297 p[2] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001298 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001299 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001300
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001301 if( ssl->minor_ver < ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001302 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001303 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001305 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1306 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001307
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001308 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001309 }
1310
1311 break;
1312 }
1313 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001314#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001315
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001316 got_common_suite = 0;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001317 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001318 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001319#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001320 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001321 for( i = 0; ciphersuites[i] != 0; i++ )
1322#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001323 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker78a8c712013-03-06 17:01:52 +01001324 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001325#endif
Paul Bakker78a8c712013-03-06 17:01:52 +01001326 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001327 if( p[0] != 0 ||
1328 p[1] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
1329 p[2] != ( ( ciphersuites[i] ) & 0xFF ) )
1330 continue;
Paul Bakker59c28a22013-06-29 15:33:42 +02001331
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001332 got_common_suite = 1;
1333
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001334 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
1335 &ciphersuite_info ) ) != 0 )
1336 return( ret );
Paul Bakker59c28a22013-06-29 15:33:42 +02001337
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001338 if( ciphersuite_info != NULL )
Paul Bakker78a8c712013-03-06 17:01:52 +01001339 goto have_ciphersuite_v2;
1340 }
Paul Bakker78a8c712013-03-06 17:01:52 +01001341
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001342 if( got_common_suite )
1343 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001344 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001345 "but none of them usable" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001346 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001347 }
1348 else
1349 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001350 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
1351 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001352 }
Paul Bakker78a8c712013-03-06 17:01:52 +01001353
1354have_ciphersuite_v2:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001355 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001356
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001357 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Hanno Beckere694c3e2017-12-27 21:34:08 +00001358 ssl->handshake->ciphersuite_info = ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +01001359
1360 /*
1361 * SSLv2 Client Hello relevant renegotiation security checks
1362 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001363 if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001364 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +01001365 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001366 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +02001367 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1368 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001369 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001370 }
1371
1372 ssl->in_left = 0;
1373 ssl->state++;
1374
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001375 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001376
1377 return( 0 );
1378}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001379#endif /* MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
Paul Bakker78a8c712013-03-06 17:01:52 +01001380
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001381/* This function doesn't alert on errors that happen early during
1382 ClientHello parsing because they might indicate that the client is
1383 not talking SSL/TLS at all and would not understand our alert. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001384static int ssl_parse_client_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001385{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001386 int ret, got_common_suite;
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001387 size_t i, j;
1388 size_t ciph_offset, comp_offset, ext_offset;
1389 size_t msg_len, ciph_len, sess_len, comp_len, ext_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001390#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001391 size_t cookie_offset, cookie_len;
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001392#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001393 unsigned char *buf, *p, *ext;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001394#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001395 int renegotiation_info_seen = 0;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001396#endif
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001397 int handshake_failure = 0;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001398 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001399 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001400 int major, minor;
Paul Bakker5121ce52009-01-03 21:22:43 +00001401
Hanno Becker7e5437a2017-04-28 17:15:26 +01001402 /* If there is no signature-algorithm extension present,
1403 * we need to fall back to the default values for allowed
1404 * signature-hash pairs. */
1405#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +01001406 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +01001407 int sig_hash_alg_ext_present = 0;
1408#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
Gilles Peskineeccd8882020-03-10 12:19:08 +01001409 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Hanno Becker7e5437a2017-04-28 17:15:26 +01001410
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001411 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001413#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001414read_record_header:
1415#endif
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001416 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001417 * If renegotiating, then the input was read with mbedtls_ssl_read_record(),
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001418 * otherwise read it ourselves manually in order to support SSLv2
1419 * ClientHello, which doesn't use the same record layer format.
1420 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001421#if defined(MBEDTLS_SSL_RENEGOTIATION)
1422 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001423#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001424 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001425 if( ( ret = mbedtls_ssl_fetch_input( ssl, 5 ) ) != 0 )
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +00001426 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001427 /* No alert on a read error. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001428 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +00001429 return( ret );
1430 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001431 }
1432
1433 buf = ssl->in_hdr;
1434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001435#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
1436#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001437 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
Manuel Pégourié-Gonnard8a7cf252014-10-09 17:35:53 +02001438#endif
1439 if( ( buf[0] & 0x80 ) != 0 )
Gilles Peskinef9828522017-05-03 12:28:43 +02001440 return( ssl_parse_client_hello_v2( ssl ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001441#endif
1442
Hanno Becker5903de42019-05-03 14:46:38 +01001443 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, mbedtls_ssl_in_hdr_len( ssl ) );
Paul Bakkerec636f32012-09-09 19:17:02 +00001444
Paul Bakkerec636f32012-09-09 19:17:02 +00001445 /*
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001446 * SSLv3/TLS Client Hello
Paul Bakkerec636f32012-09-09 19:17:02 +00001447 *
1448 * Record layer:
1449 * 0 . 0 message type
1450 * 1 . 2 protocol version
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001451 * 3 . 11 DTLS: epoch + record sequence number
Paul Bakkerec636f32012-09-09 19:17:02 +00001452 * 3 . 4 message length
1453 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001454 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001455 buf[0] ) );
1456
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001457 if( buf[0] != MBEDTLS_SSL_MSG_HANDSHAKE )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001458 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001459 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1460 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001461 }
1462
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001463 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001464 ( ssl->in_len[0] << 8 ) | ssl->in_len[1] ) );
1465
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001466 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, protocol version: [%d:%d]",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001467 buf[1], buf[2] ) );
1468
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001469 mbedtls_ssl_read_version( &major, &minor, ssl->conf->transport, buf + 1 );
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001470
1471 /* According to RFC 5246 Appendix E.1, the version here is typically
1472 * "{03,00}, the lowest version number supported by the client, [or] the
1473 * value of ClientHello.client_version", so the only meaningful check here
1474 * is the major version shouldn't be less than 3 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001475 if( major < MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001476 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001477 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1478 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001479 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001480
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001481 /* For DTLS if this is the initial handshake, remember the client sequence
1482 * number to use it in our next message (RFC 6347 4.2.1) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001483#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001484 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001485#if defined(MBEDTLS_SSL_RENEGOTIATION)
1486 && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE
Manuel Pégourié-Gonnard3a173f42015-01-22 13:30:33 +00001487#endif
1488 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001489 {
1490 /* Epoch should be 0 for initial handshakes */
1491 if( ssl->in_ctr[0] != 0 || ssl->in_ctr[1] != 0 )
1492 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001493 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1494 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001495 }
1496
Hanno Becker19859472018-08-06 09:40:20 +01001497 memcpy( ssl->cur_out_ctr + 2, ssl->in_ctr + 2, 6 );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001499#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1500 if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001501 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001502 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record, discarding" ) );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001503 ssl->next_record_offset = 0;
1504 ssl->in_left = 0;
1505 goto read_record_header;
1506 }
1507
1508 /* No MAC to check yet, so we can update right now */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001509 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001510#endif
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001511 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001512#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001513
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001514 msg_len = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Paul Bakker5121ce52009-01-03 21:22:43 +00001515
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001516#if defined(MBEDTLS_SSL_RENEGOTIATION)
1517 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001518 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001519 /* Set by mbedtls_ssl_read_record() */
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001520 msg_len = ssl->in_hslen;
1521 }
1522 else
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001523#endif
Paul Bakkerec636f32012-09-09 19:17:02 +00001524 {
Angus Grattond8213d02016-05-25 20:56:48 +10001525 if( msg_len > MBEDTLS_SSL_IN_CONTENT_LEN )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001526 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001527 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1528 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001529 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001530
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01001531 if( ( ret = mbedtls_ssl_fetch_input( ssl,
Hanno Becker5903de42019-05-03 14:46:38 +01001532 mbedtls_ssl_in_hdr_len( ssl ) + msg_len ) ) != 0 )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001533 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001534 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001535 return( ret );
1536 }
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001537
1538 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001539#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001540 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Hanno Becker5903de42019-05-03 14:46:38 +01001541 ssl->next_record_offset = msg_len + mbedtls_ssl_in_hdr_len( ssl );
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001542 else
1543#endif
1544 ssl->in_left = 0;
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001545 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001546
1547 buf = ssl->in_msg;
Paul Bakkerec636f32012-09-09 19:17:02 +00001548
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001549 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, msg_len );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001550
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001551 ssl->handshake->update_checksum( ssl, buf, msg_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001552
1553 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001554 * Handshake layer:
1555 * 0 . 0 handshake type
1556 * 1 . 3 handshake length
1557 * 4 . 5 DTLS only: message seqence number
1558 * 6 . 8 DTLS only: fragment offset
1559 * 9 . 11 DTLS only: fragment length
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001560 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001561 if( msg_len < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001562 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001563 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1564 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001565 }
1566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001567 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d", buf[0] ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001569 if( buf[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001570 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001571 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1572 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001573 }
1574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001575 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001576 ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
1577
1578 /* We don't support fragmentation of ClientHello (yet?) */
1579 if( buf[1] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001580 msg_len != mbedtls_ssl_hs_hdr_len( ssl ) + ( ( buf[2] << 8 ) | buf[3] ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001581 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001582 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1583 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001584 }
1585
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001586#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001587 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001588 {
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001589 /*
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001590 * Copy the client's handshake message_seq on initial handshakes,
1591 * check sequence number on renego.
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001592 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001593#if defined(MBEDTLS_SSL_RENEGOTIATION)
1594 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001595 {
1596 /* This couldn't be done in ssl_prepare_handshake_record() */
1597 unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |
1598 ssl->in_msg[5];
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001599
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001600 if( cli_msg_seq != ssl->handshake->in_msg_seq )
1601 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001602 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message_seq: "
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001603 "%d (expected %d)", cli_msg_seq,
1604 ssl->handshake->in_msg_seq ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001605 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001606 }
1607
1608 ssl->handshake->in_msg_seq++;
1609 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001610 else
1611#endif
1612 {
1613 unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |
1614 ssl->in_msg[5];
1615 ssl->handshake->out_msg_seq = cli_msg_seq;
1616 ssl->handshake->in_msg_seq = cli_msg_seq + 1;
1617 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001618
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001619 /*
1620 * For now we don't support fragmentation, so make sure
1621 * fragment_offset == 0 and fragment_length == length
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001622 */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001623 if( ssl->in_msg[6] != 0 || ssl->in_msg[7] != 0 || ssl->in_msg[8] != 0 ||
1624 memcmp( ssl->in_msg + 1, ssl->in_msg + 9, 3 ) != 0 )
1625 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001626 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ClientHello fragmentation not supported" ) );
1627 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001628 }
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001629 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001630#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001631
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001632 buf += mbedtls_ssl_hs_hdr_len( ssl );
1633 msg_len -= mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001634
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001635 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001636 * ClientHello layer:
1637 * 0 . 1 protocol version
1638 * 2 . 33 random bytes (starting with 4 bytes of Unix time)
1639 * 34 . 35 session id length (1 byte)
1640 * 35 . 34+x session id
1641 * 35+x . 35+x DTLS only: cookie length (1 byte)
1642 * 36+x . .. DTLS only: cookie
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001643 * .. . .. ciphersuite list length (2 bytes)
1644 * .. . .. ciphersuite list
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001645 * .. . .. compression alg. list length (1 byte)
1646 * .. . .. compression alg. list
1647 * .. . .. extensions length (2 bytes, optional)
1648 * .. . .. extensions (optional)
Paul Bakkerec636f32012-09-09 19:17:02 +00001649 */
Paul Bakkerec636f32012-09-09 19:17:02 +00001650
1651 /*
Antonin Décimo36e89b52019-01-23 15:24:37 +01001652 * Minimal length (with everything empty and extensions omitted) is
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001653 * 2 + 32 + 1 + 2 + 1 = 38 bytes. Check that first, so that we can
1654 * read at least up to session id length without worrying.
Paul Bakkerec636f32012-09-09 19:17:02 +00001655 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001656 if( msg_len < 38 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001657 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001658 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1659 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001660 }
1661
1662 /*
1663 * Check and save the protocol version
1664 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001665 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, version", buf, 2 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001666
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001667 mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001668 ssl->conf->transport, buf );
Paul Bakkerec636f32012-09-09 19:17:02 +00001669
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001670 ssl->handshake->max_major_ver = ssl->major_ver;
1671 ssl->handshake->max_minor_ver = ssl->minor_ver;
1672
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001673 if( ssl->major_ver < ssl->conf->min_major_ver ||
1674 ssl->minor_ver < ssl->conf->min_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +00001675 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001676 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001677 " [%d:%d] < [%d:%d]",
1678 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001679 ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001680 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1681 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001682 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001683 }
1684
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001685 if( ssl->major_ver > ssl->conf->max_major_ver )
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001686 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001687 ssl->major_ver = ssl->conf->max_major_ver;
1688 ssl->minor_ver = ssl->conf->max_minor_ver;
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001689 }
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001690 else if( ssl->minor_ver > ssl->conf->max_minor_ver )
1691 ssl->minor_ver = ssl->conf->max_minor_ver;
Paul Bakkerec636f32012-09-09 19:17:02 +00001692
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001693 /*
1694 * Save client random (inc. Unix time)
1695 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001696 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 2, 32 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001697
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001698 memcpy( ssl->handshake->randbytes, buf + 2, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +00001699
1700 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001701 * Check the session ID length and save session ID
Paul Bakkerec636f32012-09-09 19:17:02 +00001702 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001703 sess_len = buf[34];
Paul Bakkerec636f32012-09-09 19:17:02 +00001704
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001705 if( sess_len > sizeof( ssl->session_negotiate->id ) ||
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001706 sess_len + 34 + 2 > msg_len ) /* 2 for cipherlist length field */
Paul Bakkerec636f32012-09-09 19:17:02 +00001707 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001708 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001709 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1710 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001711 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001712 }
1713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001714 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 35, sess_len );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001715
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001716 ssl->session_negotiate->id_len = sess_len;
Paul Bakker48916f92012-09-16 19:57:18 +00001717 memset( ssl->session_negotiate->id, 0,
1718 sizeof( ssl->session_negotiate->id ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001719 memcpy( ssl->session_negotiate->id, buf + 35,
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001720 ssl->session_negotiate->id_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001721
1722 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001723 * Check the cookie length and content
1724 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001725#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001726 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001727 {
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001728 cookie_offset = 35 + sess_len;
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001729 cookie_len = buf[cookie_offset];
1730
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001731 if( cookie_offset + 1 + cookie_len + 2 > msg_len )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001732 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001733 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001734 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1735 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001736 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001737 }
1738
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001739 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001740 buf + cookie_offset + 1, cookie_len );
1741
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001742#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001743 if( ssl->conf->f_cookie_check != NULL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001744#if defined(MBEDTLS_SSL_RENEGOTIATION)
1745 && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001746#endif
1747 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001748 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001749 if( ssl->conf->f_cookie_check( ssl->conf->p_cookie,
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001750 buf + cookie_offset + 1, cookie_len,
1751 ssl->cli_id, ssl->cli_id_len ) != 0 )
1752 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001753 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification failed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001754 ssl->handshake->verify_cookie_len = 1;
1755 }
1756 else
1757 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001758 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification passed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001759 ssl->handshake->verify_cookie_len = 0;
1760 }
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001761 }
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02001762 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001764 {
1765 /* We know we didn't send a cookie, so it should be empty */
1766 if( cookie_len != 0 )
1767 {
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001768 /* This may be an attacker's probe, so don't send an alert */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001769 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1770 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001771 }
1772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001773 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification skipped" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001774 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001775
1776 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001777 * Check the ciphersuitelist length (will be parsed later)
Paul Bakkerec636f32012-09-09 19:17:02 +00001778 */
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001779 ciph_offset = cookie_offset + 1 + cookie_len;
Manuel Pégourié-Gonnarda06d7fe2015-03-13 10:36:55 +00001780 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001781 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001782#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001783 ciph_offset = 35 + sess_len;
Paul Bakkerec636f32012-09-09 19:17:02 +00001784
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001785 ciph_len = ( buf[ciph_offset + 0] << 8 )
1786 | ( buf[ciph_offset + 1] );
1787
1788 if( ciph_len < 2 ||
1789 ciph_len + 2 + ciph_offset + 1 > msg_len || /* 1 for comp. alg. len */
1790 ( ciph_len % 2 ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +00001791 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001792 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001793 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1794 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001795 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001796 }
1797
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001798 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001799 buf + ciph_offset + 2, ciph_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001800
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001801 /*
1802 * Check the compression algorithms length and pick one
1803 */
1804 comp_offset = ciph_offset + 2 + ciph_len;
1805
1806 comp_len = buf[comp_offset];
1807
1808 if( comp_len < 1 ||
1809 comp_len > 16 ||
1810 comp_len + comp_offset + 1 > msg_len )
Paul Bakkerec636f32012-09-09 19:17:02 +00001811 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001812 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001813 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1814 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001815 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001816 }
1817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001818 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, compression",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001819 buf + comp_offset + 1, comp_len );
Paul Bakker48916f92012-09-16 19:57:18 +00001820
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001821 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
1822#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakkerec636f32012-09-09 19:17:02 +00001823 for( i = 0; i < comp_len; ++i )
1824 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001825 if( buf[comp_offset + 1 + i] == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001826 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001827 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +00001828 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001829 }
1830 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00001831#endif
1832
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001833 /* See comments in ssl_write_client_hello() */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001834#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001835 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001836 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001837#endif
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001838
Janos Follathc6dab2b2016-05-23 14:27:02 +01001839 /* Do not parse the extensions if the protocol is SSLv3 */
1840#if defined(MBEDTLS_SSL_PROTO_SSL3)
1841 if( ( ssl->major_ver != 3 ) || ( ssl->minor_ver != 0 ) )
1842 {
1843#endif
Simon Butcher584a5472016-05-23 16:24:52 +01001844 /*
1845 * Check the extension length
1846 */
1847 ext_offset = comp_offset + 1 + comp_len;
1848 if( msg_len > ext_offset )
Paul Bakker48916f92012-09-16 19:57:18 +00001849 {
Simon Butcher584a5472016-05-23 16:24:52 +01001850 if( msg_len < ext_offset + 2 )
1851 {
1852 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001853 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1854 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001855 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1856 }
1857
1858 ext_len = ( buf[ext_offset + 0] << 8 )
1859 | ( buf[ext_offset + 1] );
1860
1861 if( ( ext_len > 0 && ext_len < 4 ) ||
1862 msg_len != ext_offset + 2 + ext_len )
1863 {
1864 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001865 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1866 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001867 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1868 }
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001869 }
Simon Butcher584a5472016-05-23 16:24:52 +01001870 else
1871 ext_len = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001872
Simon Butcher584a5472016-05-23 16:24:52 +01001873 ext = buf + ext_offset + 2;
1874 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello extensions", ext, ext_len );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001875
Simon Butcher584a5472016-05-23 16:24:52 +01001876 while( ext_len != 0 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001877 {
Philippe Antoine747fd532018-05-30 09:13:21 +02001878 unsigned int ext_id;
1879 unsigned int ext_size;
1880 if ( ext_len < 4 ) {
1881 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1882 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1883 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
1884 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1885 }
1886 ext_id = ( ( ext[0] << 8 ) | ( ext[1] ) );
1887 ext_size = ( ( ext[2] << 8 ) | ( ext[3] ) );
Paul Bakker48916f92012-09-16 19:57:18 +00001888
Simon Butcher584a5472016-05-23 16:24:52 +01001889 if( ext_size + 4 > ext_len )
1890 {
1891 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02001892 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1893 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01001894 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
1895 }
1896 switch( ext_id )
1897 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001898#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Simon Butcher584a5472016-05-23 16:24:52 +01001899 case MBEDTLS_TLS_EXT_SERVERNAME:
1900 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
1901 if( ssl->conf->f_sni == NULL )
1902 break;
Paul Bakker5701cdc2012-09-27 21:49:42 +00001903
Simon Butcher584a5472016-05-23 16:24:52 +01001904 ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
1905 if( ret != 0 )
1906 return( ret );
1907 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001908#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00001909
Simon Butcher584a5472016-05-23 16:24:52 +01001910 case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:
1911 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001912#if defined(MBEDTLS_SSL_RENEGOTIATION)
Simon Butcher584a5472016-05-23 16:24:52 +01001913 renegotiation_info_seen = 1;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001914#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001915
Simon Butcher584a5472016-05-23 16:24:52 +01001916 ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
1917 if( ret != 0 )
1918 return( ret );
1919 break;
Paul Bakker48916f92012-09-16 19:57:18 +00001920
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001921#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +01001922 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Simon Butcher584a5472016-05-23 16:24:52 +01001923 case MBEDTLS_TLS_EXT_SIG_ALG:
Ron Eldor73a38172017-10-03 15:58:26 +03001924 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
1925
Simon Butcher584a5472016-05-23 16:24:52 +01001926 ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
1927 if( ret != 0 )
1928 return( ret );
Hanno Becker7e5437a2017-04-28 17:15:26 +01001929
1930 sig_hash_alg_ext_present = 1;
Simon Butcher584a5472016-05-23 16:24:52 +01001931 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001932#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
Gilles Peskineeccd8882020-03-10 12:19:08 +01001933 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Paul Bakker48916f92012-09-16 19:57:18 +00001934
Robert Cragie136884c2015-10-02 13:34:31 +01001935#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Robert Cragieae8535d2015-10-06 17:11:18 +01001936 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Simon Butcher584a5472016-05-23 16:24:52 +01001937 case MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES:
1938 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported elliptic curves extension" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001939
Simon Butcher584a5472016-05-23 16:24:52 +01001940 ret = ssl_parse_supported_elliptic_curves( ssl, ext + 4, ext_size );
1941 if( ret != 0 )
1942 return( ret );
1943 break;
Paul Bakker41c83d32013-03-20 14:39:14 +01001944
Simon Butcher584a5472016-05-23 16:24:52 +01001945 case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:
1946 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported point formats extension" ) );
1947 ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT;
Paul Bakker41c83d32013-03-20 14:39:14 +01001948
Simon Butcher584a5472016-05-23 16:24:52 +01001949 ret = ssl_parse_supported_point_formats( ssl, ext + 4, ext_size );
1950 if( ret != 0 )
1951 return( ret );
1952 break;
Robert Cragieae8535d2015-10-06 17:11:18 +01001953#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C ||
1954 MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001955
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001956#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Simon Butcher584a5472016-05-23 16:24:52 +01001957 case MBEDTLS_TLS_EXT_ECJPAKE_KKPP:
1958 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ecjpake kkpp extension" ) );
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001959
Simon Butcher584a5472016-05-23 16:24:52 +01001960 ret = ssl_parse_ecjpake_kkpp( ssl, ext + 4, ext_size );
1961 if( ret != 0 )
1962 return( ret );
1963 break;
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02001964#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
1965
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001966#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Simon Butcher584a5472016-05-23 16:24:52 +01001967 case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:
1968 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max fragment length extension" ) );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001969
Simon Butcher584a5472016-05-23 16:24:52 +01001970 ret = ssl_parse_max_fragment_length_ext( ssl, ext + 4, ext_size );
1971 if( ret != 0 )
1972 return( ret );
1973 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001974#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001975
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001976#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Simon Butcher584a5472016-05-23 16:24:52 +01001977 case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:
1978 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001979
Simon Butcher584a5472016-05-23 16:24:52 +01001980 ret = ssl_parse_truncated_hmac_ext( ssl, ext + 4, ext_size );
1981 if( ret != 0 )
1982 return( ret );
1983 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001984#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001985
Hanno Beckera0e20d02019-05-15 14:03:01 +01001986#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker89dcc882019-04-26 13:56:39 +01001987 case MBEDTLS_TLS_EXT_CID:
1988 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found CID extension" ) );
1989
1990 ret = ssl_parse_cid_ext( ssl, ext + 4, ext_size );
1991 if( ret != 0 )
1992 return( ret );
1993 break;
1994#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
1995
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001996#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Simon Butcher584a5472016-05-23 16:24:52 +01001997 case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:
1998 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001999
Simon Butcher584a5472016-05-23 16:24:52 +01002000 ret = ssl_parse_encrypt_then_mac_ext( ssl, ext + 4, ext_size );
2001 if( ret != 0 )
2002 return( ret );
2003 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002004#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002005
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002006#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Simon Butcher584a5472016-05-23 16:24:52 +01002007 case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:
2008 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended master secret extension" ) );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002009
Simon Butcher584a5472016-05-23 16:24:52 +01002010 ret = ssl_parse_extended_ms_ext( ssl, ext + 4, ext_size );
2011 if( ret != 0 )
2012 return( ret );
2013 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002014#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002015
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002016#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Simon Butcher584a5472016-05-23 16:24:52 +01002017 case MBEDTLS_TLS_EXT_SESSION_TICKET:
2018 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002019
Simon Butcher584a5472016-05-23 16:24:52 +01002020 ret = ssl_parse_session_ticket_ext( ssl, ext + 4, ext_size );
2021 if( ret != 0 )
2022 return( ret );
2023 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002024#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002025
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002026#if defined(MBEDTLS_SSL_ALPN)
Simon Butcher584a5472016-05-23 16:24:52 +01002027 case MBEDTLS_TLS_EXT_ALPN:
2028 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002029
Simon Butcher584a5472016-05-23 16:24:52 +01002030 ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size );
2031 if( ret != 0 )
2032 return( ret );
2033 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002034#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002035
Johan Pascalb62bb512015-12-03 21:56:45 +01002036#if defined(MBEDTLS_SSL_DTLS_SRTP)
2037 case MBEDTLS_TLS_EXT_USE_SRTP:
2038 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found use_srtp extension" ) );
2039 ret = ssl_parse_use_srtp_ext( ssl, ext + 4, ext_size );
2040 if ( ret != 0 )
2041 return( ret );
2042 break;
2043#endif /* MBEDTLS_SSL_DTLS_SRTP */
2044
Simon Butcher584a5472016-05-23 16:24:52 +01002045 default:
2046 MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
2047 ext_id ) );
2048 }
2049
2050 ext_len -= 4 + ext_size;
2051 ext += 4 + ext_size;
2052
2053 if( ext_len > 0 && ext_len < 4 )
2054 {
2055 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002056 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
2057 MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR );
Simon Butcher584a5472016-05-23 16:24:52 +01002058 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
2059 }
Paul Bakker48916f92012-09-16 19:57:18 +00002060 }
Janos Follathc6dab2b2016-05-23 14:27:02 +01002061#if defined(MBEDTLS_SSL_PROTO_SSL3)
2062 }
2063#endif
2064
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002065#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Gilles Peskined50177f2017-05-16 17:53:03 +02002066 for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002067 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002068 if( p[0] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
2069 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002070 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02002071 MBEDTLS_SSL_DEBUG_MSG( 2, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002072
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002073 if( ssl->minor_ver < ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002074 {
Manuel Pégourié-Gonnardcb0d2122015-07-22 11:52:11 +02002075 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002076
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002077 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
2078 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002079
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002080 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002081 }
2082
2083 break;
2084 }
2085 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002086#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01002087
Hanno Becker7e5437a2017-04-28 17:15:26 +01002088#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +01002089 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +01002090
2091 /*
2092 * Try to fall back to default hash SHA1 if the client
2093 * hasn't provided any preferred signature-hash combinations.
2094 */
2095 if( sig_hash_alg_ext_present == 0 )
2096 {
2097 mbedtls_md_type_t md_default = MBEDTLS_MD_SHA1;
2098
2099 if( mbedtls_ssl_check_sig_hash( ssl, md_default ) != 0 )
2100 md_default = MBEDTLS_MD_NONE;
2101
2102 mbedtls_ssl_sig_hash_set_const_hash( &ssl->handshake->hash_algs, md_default );
2103 }
2104
2105#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
Gilles Peskineeccd8882020-03-10 12:19:08 +01002106 MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Hanno Becker7e5437a2017-04-28 17:15:26 +01002107
Paul Bakker48916f92012-09-16 19:57:18 +00002108 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002109 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
2110 */
2111 for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )
2112 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002113 if( p[0] == 0 && p[1] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002114 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002115 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
2116#if defined(MBEDTLS_SSL_RENEGOTIATION)
2117 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002118 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002119 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV "
2120 "during renegotiation" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +02002121 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
2122 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002123 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002124 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00002125#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002126 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002127 break;
2128 }
2129 }
2130
2131 /*
Paul Bakker48916f92012-09-16 19:57:18 +00002132 * Renegotiation security checks
2133 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002134 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002135 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002136 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002137 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002138 handshake_failure = 1;
2139 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002140#if defined(MBEDTLS_SSL_RENEGOTIATION)
2141 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
2142 ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002143 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00002144 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002145 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002146 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00002147 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002148 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
2149 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002150 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00002151 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002152 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002153 handshake_failure = 1;
2154 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002155 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
2156 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002157 renegotiation_info_seen == 1 )
2158 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002159 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002160 handshake_failure = 1;
2161 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002162#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00002163
2164 if( handshake_failure == 1 )
2165 {
Gilles Peskinec94f7352017-05-10 16:37:56 +02002166 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
2167 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002168 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00002169 }
Paul Bakker380da532012-04-18 16:10:25 +00002170
Paul Bakker41c83d32013-03-20 14:39:14 +01002171 /*
2172 * Search for a matching ciphersuite
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02002173 * (At the end because we need information from the EC-based extensions
2174 * and certificate from the SNI callback triggered by the SNI extension.)
Paul Bakker41c83d32013-03-20 14:39:14 +01002175 */
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002176 got_common_suite = 0;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002177 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard59b81d72013-11-30 17:46:04 +01002178 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002179#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002180 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01002181 for( i = 0; ciphersuites[i] != 0; i++ )
2182#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +02002183 for( i = 0; ciphersuites[i] != 0; i++ )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01002184 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01002185#endif
Paul Bakker41c83d32013-03-20 14:39:14 +01002186 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01002187 if( p[0] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
2188 p[1] != ( ( ciphersuites[i] ) & 0xFF ) )
2189 continue;
Paul Bakker41c83d32013-03-20 14:39:14 +01002190
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002191 got_common_suite = 1;
2192
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01002193 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
2194 &ciphersuite_info ) ) != 0 )
2195 return( ret );
2196
2197 if( ciphersuite_info != NULL )
2198 goto have_ciphersuite;
Paul Bakker41c83d32013-03-20 14:39:14 +01002199 }
Paul Bakker41c83d32013-03-20 14:39:14 +01002200
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002201 if( got_common_suite )
2202 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002203 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002204 "but none of them usable" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +02002205 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
2206 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002207 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002208 }
2209 else
2210 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002211 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
Gilles Peskinec94f7352017-05-10 16:37:56 +02002212 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
2213 MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002214 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01002215 }
Paul Bakker41c83d32013-03-20 14:39:14 +01002216
2217have_ciphersuite:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002218 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00002219
Paul Bakker8f4ddae2013-04-15 15:09:54 +02002220 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Hanno Beckere694c3e2017-12-27 21:34:08 +00002221 ssl->handshake->ciphersuite_info = ciphersuite_info;
Paul Bakker41c83d32013-03-20 14:39:14 +01002222
Paul Bakker5121ce52009-01-03 21:22:43 +00002223 ssl->state++;
2224
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002225#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002226 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002227 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02002228#endif
2229
Hanno Becker7e5437a2017-04-28 17:15:26 +01002230 /* Debugging-only output for testsuite */
2231#if defined(MBEDTLS_DEBUG_C) && \
2232 defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
Gilles Peskineeccd8882020-03-10 12:19:08 +01002233 defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Hanno Becker7e5437a2017-04-28 17:15:26 +01002234 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
2235 {
2236 mbedtls_pk_type_t sig_alg = mbedtls_ssl_get_ciphersuite_sig_alg( ciphersuite_info );
2237 if( sig_alg != MBEDTLS_PK_NONE )
2238 {
2239 mbedtls_md_type_t md_alg = mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs,
2240 sig_alg );
2241 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
2242 mbedtls_ssl_hash_from_md_alg( md_alg ) ) );
2243 }
2244 else
2245 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002246 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no hash algorithm for signature algorithm "
2247 "%d - should not happen", sig_alg ) );
Hanno Becker7e5437a2017-04-28 17:15:26 +01002248 }
2249 }
2250#endif
2251
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002252 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002253
2254 return( 0 );
2255}
2256
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002257#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
2258static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002259 unsigned char *buf,
2260 size_t *olen )
2261{
2262 unsigned char *p = buf;
2263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002264 if( ssl->session_negotiate->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002265 {
2266 *olen = 0;
2267 return;
2268 }
2269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002270 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002271
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002272 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
2273 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002274
2275 *p++ = 0x00;
2276 *p++ = 0x00;
2277
2278 *olen = 4;
2279}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002280#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002281
Hanno Beckera0e20d02019-05-15 14:03:01 +01002282#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker51de2d32019-04-26 15:46:55 +01002283static void ssl_write_cid_ext( mbedtls_ssl_context *ssl,
2284 unsigned char *buf,
2285 size_t *olen )
2286{
2287 unsigned char *p = buf;
2288 size_t ext_len;
2289 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_OUT_CONTENT_LEN;
2290
2291 *olen = 0;
2292
2293 /* Skip writing the extension if we don't want to use it or if
2294 * the client hasn't offered it. */
2295 if( ssl->handshake->cid_in_use == MBEDTLS_SSL_CID_DISABLED )
2296 return;
2297
2298 /* ssl->own_cid_len is at most MBEDTLS_SSL_CID_IN_LEN_MAX
2299 * which is at most 255, so the increment cannot overflow. */
2300 if( end < p || (size_t)( end - p ) < (unsigned)( ssl->own_cid_len + 5 ) )
2301 {
2302 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
2303 return;
2304 }
2305
2306 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding CID extension" ) );
2307
2308 /*
Hanno Beckerebcc9132019-05-15 10:26:32 +01002309 * Quoting draft-ietf-tls-dtls-connection-id-05
2310 * https://tools.ietf.org/html/draft-ietf-tls-dtls-connection-id-05
Hanno Becker51de2d32019-04-26 15:46:55 +01002311 *
2312 * struct {
2313 * opaque cid<0..2^8-1>;
2314 * } ConnectionId;
2315 */
2316
2317 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_CID >> 8 ) & 0xFF );
2318 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_CID ) & 0xFF );
2319 ext_len = (size_t) ssl->own_cid_len + 1;
2320 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
2321 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
2322
2323 *p++ = (uint8_t) ssl->own_cid_len;
2324 memcpy( p, ssl->own_cid, ssl->own_cid_len );
2325
2326 *olen = ssl->own_cid_len + 5;
2327}
Hanno Beckera0e20d02019-05-15 14:03:01 +01002328#endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */
Hanno Becker51de2d32019-04-26 15:46:55 +01002329
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002330#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
2331static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002332 unsigned char *buf,
2333 size_t *olen )
2334{
2335 unsigned char *p = buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002336 const mbedtls_ssl_ciphersuite_t *suite = NULL;
2337 const mbedtls_cipher_info_t *cipher = NULL;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002338
Hanno Becker27b34d52017-10-20 14:24:51 +01002339 if( ssl->session_negotiate->encrypt_then_mac == MBEDTLS_SSL_ETM_DISABLED ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002340 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002341 {
2342 *olen = 0;
2343 return;
2344 }
2345
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002346 /*
2347 * RFC 7366: "If a server receives an encrypt-then-MAC request extension
2348 * from a client and then selects a stream or Authenticated Encryption
2349 * with Associated Data (AEAD) ciphersuite, it MUST NOT send an
2350 * encrypt-then-MAC response extension back to the client."
2351 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002352 if( ( suite = mbedtls_ssl_ciphersuite_from_id(
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002353 ssl->session_negotiate->ciphersuite ) ) == NULL ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002354 ( cipher = mbedtls_cipher_info_from_type( suite->cipher ) ) == NULL ||
2355 cipher->mode != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002356 {
2357 *olen = 0;
2358 return;
2359 }
2360
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002361 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002362
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002363 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC >> 8 ) & 0xFF );
2364 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC ) & 0xFF );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002365
2366 *p++ = 0x00;
2367 *p++ = 0x00;
2368
2369 *olen = 4;
2370}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002371#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002373#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
2374static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002375 unsigned char *buf,
2376 size_t *olen )
2377{
2378 unsigned char *p = buf;
2379
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002380 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
2381 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002382 {
2383 *olen = 0;
2384 return;
2385 }
2386
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002387 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding extended master secret "
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002388 "extension" ) );
2389
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002390 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );
2391 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET ) & 0xFF );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002392
2393 *p++ = 0x00;
2394 *p++ = 0x00;
2395
2396 *olen = 4;
2397}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002398#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002399
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002400#if defined(MBEDTLS_SSL_SESSION_TICKETS)
2401static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002402 unsigned char *buf,
2403 size_t *olen )
2404{
2405 unsigned char *p = buf;
2406
2407 if( ssl->handshake->new_session_ticket == 0 )
2408 {
2409 *olen = 0;
2410 return;
2411 }
2412
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002413 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002414
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002415 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
2416 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002417
2418 *p++ = 0x00;
2419 *p++ = 0x00;
2420
2421 *olen = 4;
2422}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002423#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002424
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002425static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002426 unsigned char *buf,
2427 size_t *olen )
2428{
2429 unsigned char *p = buf;
2430
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002431 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION )
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002432 {
2433 *olen = 0;
2434 return;
2435 }
2436
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002437 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, secure renegotiation extension" ) );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002438
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002439 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
2440 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002441
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002442#if defined(MBEDTLS_SSL_RENEGOTIATION)
2443 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002444 {
2445 *p++ = 0x00;
2446 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
2447 *p++ = ssl->verify_data_len * 2 & 0xFF;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002448
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002449 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
2450 p += ssl->verify_data_len;
2451 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
2452 p += ssl->verify_data_len;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002453 }
2454 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002455#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002456 {
2457 *p++ = 0x00;
2458 *p++ = 0x01;
2459 *p++ = 0x00;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002460 }
Manuel Pégourié-Gonnard19389752015-06-23 13:46:44 +02002461
2462 *olen = p - buf;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002463}
2464
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002465#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
2466static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002467 unsigned char *buf,
2468 size_t *olen )
2469{
2470 unsigned char *p = buf;
2471
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002472 if( ssl->session_negotiate->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE )
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +02002473 {
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002474 *olen = 0;
2475 return;
2476 }
2477
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002478 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, max_fragment_length extension" ) );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002479
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002480 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
2481 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002482
2483 *p++ = 0x00;
2484 *p++ = 1;
2485
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02002486 *p++ = ssl->session_negotiate->mfl_code;
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002487
2488 *olen = 5;
2489}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002490#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002491
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +02002492#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02002493 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002494static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002495 unsigned char *buf,
2496 size_t *olen )
2497{
2498 unsigned char *p = buf;
2499 ((void) ssl);
2500
Paul Bakker677377f2013-10-28 12:54:26 +01002501 if( ( ssl->handshake->cli_exts &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002502 MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT ) == 0 )
Paul Bakker677377f2013-10-28 12:54:26 +01002503 {
2504 *olen = 0;
2505 return;
2506 }
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002508 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, supported_point_formats extension" ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002509
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002510 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
2511 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002512
2513 *p++ = 0x00;
2514 *p++ = 2;
2515
2516 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002517 *p++ = MBEDTLS_ECP_PF_UNCOMPRESSED;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002518
2519 *olen = 6;
2520}
Manuel Pégourié-Gonnardeef142d2015-09-16 10:05:04 +02002521#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002522
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002523#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2524static void ssl_write_ecjpake_kkpp_ext( mbedtls_ssl_context *ssl,
2525 unsigned char *buf,
2526 size_t *olen )
2527{
Janos Follath865b3eb2019-12-16 11:46:15 +00002528 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002529 unsigned char *p = buf;
Angus Grattond8213d02016-05-25 20:56:48 +10002530 const unsigned char *end = ssl->out_msg + MBEDTLS_SSL_OUT_CONTENT_LEN;
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002531 size_t kkpp_len;
2532
2533 *olen = 0;
2534
2535 /* Skip costly computation if not needed */
Hanno Beckere694c3e2017-12-27 21:34:08 +00002536 if( ssl->handshake->ciphersuite_info->key_exchange !=
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002537 MBEDTLS_KEY_EXCHANGE_ECJPAKE )
2538 return;
2539
2540 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, ecjpake kkpp extension" ) );
2541
2542 if( end - p < 4 )
2543 {
2544 MBEDTLS_SSL_DEBUG_MSG( 1, ( "buffer too small" ) );
2545 return;
2546 }
2547
2548 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP >> 8 ) & 0xFF );
2549 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ECJPAKE_KKPP ) & 0xFF );
2550
Manuel Pégourié-Gonnard5674a972015-10-19 15:14:03 +02002551 ret = mbedtls_ecjpake_write_round_one( &ssl->handshake->ecjpake_ctx,
2552 p + 2, end - p - 2, &kkpp_len,
2553 ssl->conf->f_rng, ssl->conf->p_rng );
2554 if( ret != 0 )
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002555 {
2556 MBEDTLS_SSL_DEBUG_RET( 1 , "mbedtls_ecjpake_write_round_one", ret );
2557 return;
2558 }
2559
2560 *p++ = (unsigned char)( ( kkpp_len >> 8 ) & 0xFF );
2561 *p++ = (unsigned char)( ( kkpp_len ) & 0xFF );
2562
2563 *olen = kkpp_len + 4;
2564}
2565#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
2566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002567#if defined(MBEDTLS_SSL_ALPN )
2568static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002569 unsigned char *buf, size_t *olen )
2570{
2571 if( ssl->alpn_chosen == NULL )
2572 {
2573 *olen = 0;
2574 return;
2575 }
2576
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002577 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002578
2579 /*
2580 * 0 . 1 ext identifier
2581 * 2 . 3 ext length
2582 * 4 . 5 protocol list length
2583 * 6 . 6 protocol name length
2584 * 7 . 7+n protocol name
2585 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002586 buf[0] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN >> 8 ) & 0xFF );
2587 buf[1] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN ) & 0xFF );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002588
2589 *olen = 7 + strlen( ssl->alpn_chosen );
2590
2591 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
2592 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
2593
2594 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
2595 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
2596
2597 buf[6] = (unsigned char)( ( ( *olen - 7 ) ) & 0xFF );
2598
2599 memcpy( buf + 7, ssl->alpn_chosen, *olen - 7 );
2600}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002601#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002602
Ron Eldor3adb9922017-12-21 10:15:08 +02002603#if defined(MBEDTLS_SSL_DTLS_SRTP ) && defined(MBEDTLS_SSL_PROTO_DTLS)
Johan Pascalb62bb512015-12-03 21:56:45 +01002604static void ssl_write_use_srtp_ext( mbedtls_ssl_context *ssl,
2605 unsigned char *buf, size_t *olen )
2606{
Ron Eldor591f1622018-01-22 12:30:04 +02002607 size_t mki_len = 0, ext_len = 0, i;
2608
Ron Eldor3adb9922017-12-21 10:15:08 +02002609 if( ssl->dtls_srtp_info.chosen_dtls_srtp_profile == MBEDTLS_SRTP_UNSET_PROFILE )
Johan Pascalb62bb512015-12-03 21:56:45 +01002610 {
2611 *olen = 0;
2612 return;
2613 }
2614
2615 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding use_srtp extension" ) );
2616
Ron Eldor591f1622018-01-22 12:30:04 +02002617 if( ssl->conf->dtls_srtp_mki_support == MBEDTLS_SSL_DTLS_SRTP_MKI_SUPPORTED &&
2618 ssl->dtls_srtp_info.mki_len != 0 )
2619 {
2620 mki_len = ssl->dtls_srtp_info.mki_len;
2621 }
2622
Johan Pascalb62bb512015-12-03 21:56:45 +01002623 /* extension */
2624 buf[0] = (unsigned char)( ( MBEDTLS_TLS_EXT_USE_SRTP >> 8 ) & 0xFF );
2625 buf[1] = (unsigned char)( ( MBEDTLS_TLS_EXT_USE_SRTP ) & 0xFF );
Ron Eldor591f1622018-01-22 12:30:04 +02002626 /* total length 5 and mki value: only one profile(2 bytes) and length(2 bytes) and srtp_mki ) */
2627 ext_len = 5 + mki_len;
2628 buf[2] = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
2629 buf[3] = (unsigned char)( ext_len & 0xFF );
Johan Pascalb62bb512015-12-03 21:56:45 +01002630
2631 /* protection profile length: 2 */
2632 buf[4] = 0x00;
2633 buf[5] = 0x02;
Ron Eldor3adb9922017-12-21 10:15:08 +02002634 switch (ssl->dtls_srtp_info.chosen_dtls_srtp_profile) {
Johan Pascalb62bb512015-12-03 21:56:45 +01002635 case MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80:
2636 buf[6] = (unsigned char)( ( MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80_IANA_VALUE >> 8) & 0xFF );
2637 buf[7] = (unsigned char)( ( MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80_IANA_VALUE ) & 0xFF );
2638 break;
2639 case MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32:
2640 buf[6] = (unsigned char)( ( MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32_IANA_VALUE >> 8) & 0xFF );
2641 buf[7] = (unsigned char)( ( MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32_IANA_VALUE ) & 0xFF );
2642 break;
2643 case MBEDTLS_SRTP_NULL_HMAC_SHA1_80:
2644 buf[6] = (unsigned char)( ( MBEDTLS_SRTP_NULL_HMAC_SHA1_80_IANA_VALUE >> 8) & 0xFF );
2645 buf[7] = (unsigned char)( ( MBEDTLS_SRTP_NULL_HMAC_SHA1_80_IANA_VALUE ) & 0xFF );
2646 break;
2647 case MBEDTLS_SRTP_NULL_HMAC_SHA1_32:
2648 buf[6] = (unsigned char)( ( MBEDTLS_SRTP_NULL_HMAC_SHA1_32_IANA_VALUE >> 8) & 0xFF );
2649 buf[7] = (unsigned char)( ( MBEDTLS_SRTP_NULL_HMAC_SHA1_32_IANA_VALUE ) & 0xFF );
2650 break;
2651 default:
2652 *olen = 0;
2653 return;
Johan Pascalb62bb512015-12-03 21:56:45 +01002654 }
2655
Ron Eldor591f1622018-01-22 12:30:04 +02002656 buf[8] = mki_len & 0xFF;
2657 for( i=0; i < mki_len; i++ )
2658 {
2659 buf[ 9 + i ] = ssl->dtls_srtp_info.mki_value[i];
2660 }
Johan Pascalb62bb512015-12-03 21:56:45 +01002661
Ron Eldor591f1622018-01-22 12:30:04 +02002662 *olen = 9 + mki_len;
Johan Pascalb62bb512015-12-03 21:56:45 +01002663}
2664#endif /* MBEDTLS_SSL_DTLS_SRTP */
2665
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002666#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
2667static int ssl_write_hello_verify_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002668{
Janos Follath865b3eb2019-12-16 11:46:15 +00002669 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002670 unsigned char *p = ssl->out_msg + 4;
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002671 unsigned char *cookie_len_byte;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002672
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002673 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002674
2675 /*
2676 * struct {
2677 * ProtocolVersion server_version;
2678 * opaque cookie<0..2^8-1>;
2679 * } HelloVerifyRequest;
2680 */
2681
Manuel Pégourié-Gonnardb35fe562014-08-09 17:00:46 +02002682 /* The RFC is not clear on this point, but sending the actual negotiated
2683 * version looks like the most interoperable thing to do. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002684 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002685 ssl->conf->transport, p );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002686 MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002687 p += 2;
2688
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002689 /* If we get here, f_cookie_check is not null */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002690 if( ssl->conf->f_cookie_write == NULL )
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002691 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002692 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inconsistent cookie callbacks" ) );
2693 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002694 }
2695
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002696 /* Skip length byte until we know the length */
2697 cookie_len_byte = p++;
2698
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002699 if( ( ret = ssl->conf->f_cookie_write( ssl->conf->p_cookie,
Angus Grattond8213d02016-05-25 20:56:48 +10002700 &p, ssl->out_buf + MBEDTLS_SSL_OUT_BUFFER_LEN,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002701 ssl->cli_id, ssl->cli_id_len ) ) != 0 )
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002702 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002703 MBEDTLS_SSL_DEBUG_RET( 1, "f_cookie_write", ret );
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002704 return( ret );
2705 }
2706
2707 *cookie_len_byte = (unsigned char)( p - ( cookie_len_byte + 1 ) );
2708
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002709 MBEDTLS_SSL_DEBUG_BUF( 3, "cookie sent", cookie_len_byte + 1, *cookie_len_byte );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002710
2711 ssl->out_msglen = p - ssl->out_msg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002712 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2713 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002714
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002715 ssl->state = MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002716
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002717 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002718 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002719 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002720 return( ret );
2721 }
2722
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002723#if defined(MBEDTLS_SSL_PROTO_DTLS)
2724 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
2725 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
2726 {
2727 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
2728 return( ret );
2729 }
Hanno Beckerbc2498a2018-08-28 10:13:29 +01002730#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02002731
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002732 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002733
2734 return( 0 );
2735}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002736#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002738static int ssl_write_server_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002739{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002740#if defined(MBEDTLS_HAVE_TIME)
SimonBd5800b72016-04-26 07:43:27 +01002741 mbedtls_time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002742#endif
Janos Follath865b3eb2019-12-16 11:46:15 +00002743 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002744 size_t olen, ext_len = 0, n;
Paul Bakker5121ce52009-01-03 21:22:43 +00002745 unsigned char *buf, *p;
2746
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002747 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002749#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002750 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002751 ssl->handshake->verify_cookie_len != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002752 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002753 MBEDTLS_SSL_DEBUG_MSG( 2, ( "client hello was not authenticated" ) );
2754 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002755
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02002756 return( ssl_write_hello_verify_request( ssl ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002757 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002758#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002759
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002760 if( ssl->conf->f_rng == NULL )
Paul Bakkera9a028e2013-11-21 17:31:06 +01002761 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002762 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );
2763 return( MBEDTLS_ERR_SSL_NO_RNG );
Paul Bakkera9a028e2013-11-21 17:31:06 +01002764 }
2765
Paul Bakker5121ce52009-01-03 21:22:43 +00002766 /*
2767 * 0 . 0 handshake type
2768 * 1 . 3 handshake length
2769 * 4 . 5 protocol version
2770 * 6 . 9 UNIX time()
2771 * 10 . 37 random bytes
2772 */
2773 buf = ssl->out_msg;
2774 p = buf + 4;
2775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002776 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002777 ssl->conf->transport, p );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002778 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00002779
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002780 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002781 buf[4], buf[5] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002782
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002783#if defined(MBEDTLS_HAVE_TIME)
SimonBd5800b72016-04-26 07:43:27 +01002784 t = mbedtls_time( NULL );
Paul Bakker5121ce52009-01-03 21:22:43 +00002785 *p++ = (unsigned char)( t >> 24 );
2786 *p++ = (unsigned char)( t >> 16 );
2787 *p++ = (unsigned char)( t >> 8 );
2788 *p++ = (unsigned char)( t );
2789
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002790 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002791#else
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002792 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 4 ) ) != 0 )
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002793 return( ret );
2794
2795 p += 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002796#endif /* MBEDTLS_HAVE_TIME */
Paul Bakker5121ce52009-01-03 21:22:43 +00002797
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002798 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 28 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002799 return( ret );
2800
2801 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +00002802
Paul Bakker48916f92012-09-16 19:57:18 +00002803 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002804
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002805 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002806
2807 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002808 * Resume is 0 by default, see ssl_handshake_init().
2809 * It may be already set to 1 by ssl_parse_session_ticket_ext().
2810 * If not, try looking up session ID in our cache.
Paul Bakker5121ce52009-01-03 21:22:43 +00002811 */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002812 if( ssl->handshake->resume == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002813#if defined(MBEDTLS_SSL_RENEGOTIATION)
2814 ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE &&
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002815#endif
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002816 ssl->session_negotiate->id_len != 0 &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002817 ssl->conf->f_get_cache != NULL &&
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01002818 ssl->conf->f_get_cache( ssl->conf->p_cache, ssl->session_negotiate ) == 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002819 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002820 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from cache" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002821 ssl->handshake->resume = 1;
2822 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002823
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002824 if( ssl->handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002825 {
2826 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002827 * New session, create a new session id,
2828 * unless we're about to issue a session ticket
Paul Bakker5121ce52009-01-03 21:22:43 +00002829 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002830 ssl->state++;
2831
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002832#if defined(MBEDTLS_HAVE_TIME)
SimonBd5800b72016-04-26 07:43:27 +01002833 ssl->session_negotiate->start = mbedtls_time( NULL );
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002834#endif
2835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002836#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002837 if( ssl->handshake->new_session_ticket != 0 )
2838 {
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002839 ssl->session_negotiate->id_len = n = 0;
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002840 memset( ssl->session_negotiate->id, 0, 32 );
2841 }
2842 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002843#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002844 {
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002845 ssl->session_negotiate->id_len = n = 32;
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002846 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->session_negotiate->id,
Paul Bakkera503a632013-08-14 13:48:06 +02002847 n ) ) != 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002848 return( ret );
2849 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002850 }
2851 else
2852 {
2853 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002854 * Resuming a session
Paul Bakker5121ce52009-01-03 21:22:43 +00002855 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002856 n = ssl->session_negotiate->id_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002857 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00002858
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002859 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00002860 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002861 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00002862 return( ret );
2863 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002864 }
2865
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002866 /*
2867 * 38 . 38 session id length
2868 * 39 . 38+n session id
2869 * 39+n . 40+n chosen ciphersuite
2870 * 41+n . 41+n chosen compression alg.
2871 * 42+n . 43+n extensions length
2872 * 44+n . 43+n+m extensions
2873 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002874 *p++ = (unsigned char) ssl->session_negotiate->id_len;
2875 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->id_len );
2876 p += ssl->session_negotiate->id_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002877
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002878 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
2879 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
2880 MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00002881 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002882
Paul Bakker48916f92012-09-16 19:57:18 +00002883 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
2884 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
2885 *p++ = (unsigned char)( ssl->session_negotiate->compression );
Paul Bakker5121ce52009-01-03 21:22:43 +00002886
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002887 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %s",
2888 mbedtls_ssl_get_ciphersuite_name( ssl->session_negotiate->ciphersuite ) ) );
2889 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: 0x%02X",
Paul Bakker48916f92012-09-16 19:57:18 +00002890 ssl->session_negotiate->compression ) );
2891
Janos Follathc6dab2b2016-05-23 14:27:02 +01002892 /* Do not write the extensions if the protocol is SSLv3 */
2893#if defined(MBEDTLS_SSL_PROTO_SSL3)
2894 if( ( ssl->major_ver != 3 ) || ( ssl->minor_ver != 0 ) )
2895 {
2896#endif
2897
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002898 /*
2899 * First write extensions, then the total length
2900 */
2901 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
2902 ext_len += olen;
Paul Bakker48916f92012-09-16 19:57:18 +00002903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002904#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002905 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
2906 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +02002907#endif
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002908
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002909#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002910 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
2911 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +02002912#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002913
Hanno Beckera0e20d02019-05-15 14:03:01 +01002914#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
Hanno Becker51de2d32019-04-26 15:46:55 +01002915 ssl_write_cid_ext( ssl, p + 2 + ext_len, &olen );
2916 ext_len += olen;
2917#endif
2918
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002919#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002920 ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );
2921 ext_len += olen;
2922#endif
2923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002924#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002925 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
2926 ext_len += olen;
2927#endif
2928
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002929#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002930 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
2931 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +02002932#endif
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002933
Manuel Pégourié-Gonnardf4721792015-09-15 10:53:51 +02002934#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
Robert Cragieae8535d2015-10-06 17:11:18 +01002935 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
Ron Eldor755bb6a2018-02-14 19:30:48 +02002936 if ( mbedtls_ssl_ciphersuite_uses_ec(
2937 mbedtls_ssl_ciphersuite_from_id( ssl->session_negotiate->ciphersuite ) ) )
2938 {
2939 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
2940 ext_len += olen;
2941 }
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002942#endif
2943
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02002944#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
2945 ssl_write_ecjpake_kkpp_ext( ssl, p + 2 + ext_len, &olen );
2946 ext_len += olen;
2947#endif
2948
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002949#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002950 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
2951 ext_len += olen;
2952#endif
2953
Johan Pascalb62bb512015-12-03 21:56:45 +01002954#if defined(MBEDTLS_SSL_DTLS_SRTP)
2955 ssl_write_use_srtp_ext( ssl, p + 2 + ext_len, &olen);
2956 ext_len += olen;
2957#endif
2958
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002959 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d", ext_len ) );
Paul Bakker48916f92012-09-16 19:57:18 +00002960
Paul Bakkera7036632014-04-30 10:15:38 +02002961 if( ext_len > 0 )
2962 {
2963 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
2964 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
2965 p += ext_len;
2966 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002967
Janos Follathc6dab2b2016-05-23 14:27:02 +01002968#if defined(MBEDTLS_SSL_PROTO_SSL3)
2969 }
2970#endif
2971
Paul Bakker5121ce52009-01-03 21:22:43 +00002972 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002973 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2974 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002975
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02002976 ret = mbedtls_ssl_write_handshake_msg( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002977
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002978 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002979
2980 return( ret );
2981}
2982
Gilles Peskineeccd8882020-03-10 12:19:08 +01002983#if !defined(MBEDTLS_KEY_EXCHANGE_CERT_REQ_ALLOWED_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002984static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002985{
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01002986 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00002987 ssl->handshake->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002988
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002989 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002990
Hanno Becker77adddc2019-02-07 12:32:43 +00002991 if( !mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002992 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002993 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002994 ssl->state++;
2995 return( 0 );
2996 }
2997
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002998 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2999 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003000}
Gilles Peskineeccd8882020-03-10 12:19:08 +01003001#else /* !MBEDTLS_KEY_EXCHANGE_CERT_REQ_ALLOWED_ENABLED */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003002static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003003{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003004 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003005 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00003006 ssl->handshake->ciphersuite_info;
irwirc9bc3002020-04-01 13:46:36 +03003007 uint16_t dn_size, total_dn_size; /* excluding length bytes */
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003008 size_t ct_len, sa_len; /* including length bytes */
Paul Bakker5121ce52009-01-03 21:22:43 +00003009 unsigned char *buf, *p;
Angus Grattond8213d02016-05-25 20:56:48 +10003010 const unsigned char * const end = ssl->out_msg + MBEDTLS_SSL_OUT_CONTENT_LEN;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003011 const mbedtls_x509_crt *crt;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003012 int authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00003013
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003014 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003015
3016 ssl->state++;
3017
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003018#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
3019 if( ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET )
3020 authmode = ssl->handshake->sni_authmode;
3021 else
3022#endif
Ron Eldor57cc70e2018-04-02 18:25:16 +03003023#if defined(MBEDTLS_SSL_DTLS_SRTP)
3024 /* check if we have a chosen srtp protection profile */
3025 if ( ssl->dtls_srtp_info.chosen_dtls_srtp_profile != MBEDTLS_SRTP_UNSET_PROFILE ) {
3026 authmode = MBEDTLS_SSL_VERIFY_REQUIRED;
3027 }
3028 else
3029#endif
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003030 authmode = ssl->conf->authmode;
3031
Hanno Becker77adddc2019-02-07 12:32:43 +00003032 if( !mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) ||
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02003033 authmode == MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003034 {
Ron Eldor57cc70e2018-04-02 18:25:16 +03003035#if defined(MBEDTLS_SSL_DTLS_SRTP)
3036 /* check if we have a chosen srtp protection profile */
3037 if ( ssl->dtls_srtp_info.chosen_dtls_srtp_profile != MBEDTLS_SRTP_UNSET_PROFILE ) {
3038 MBEDTLS_SSL_DEBUG_MSG( 2, ( "should not happen" ) );
3039 return ( MBEDTLS_ERR_SSL_UNEXPECTED_MESSAGE );
3040 }
3041 else
3042 {
3043#endif
3044 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
3045 return( 0 );
3046#if defined(MBEDTLS_SSL_DTLS_SRTP)
3047 }
3048#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00003049 }
3050
3051 /*
3052 * 0 . 0 handshake type
3053 * 1 . 3 handshake length
3054 * 4 . 4 cert type count
Paul Bakker926af752012-11-23 13:38:07 +01003055 * 5 .. m-1 cert types
3056 * m .. m+1 sig alg length (TLS 1.2 only)
Paul Bakker9af723c2014-05-01 13:03:14 +02003057 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00003058 * n .. n+1 length of all DNs
3059 * n+2 .. n+3 length of DN 1
3060 * n+4 .. ... Distinguished Name #1
3061 * ... .. ... length of DN 2, etc.
3062 */
3063 buf = ssl->out_msg;
3064 p = buf + 4;
3065
3066 /*
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003067 * Supported certificate types
3068 *
3069 * ClientCertificateType certificate_types<1..2^8-1>;
3070 * enum { (255) } ClientCertificateType;
Paul Bakker5121ce52009-01-03 21:22:43 +00003071 */
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003072 ct_len = 0;
Paul Bakker926af752012-11-23 13:38:07 +01003073
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003074#if defined(MBEDTLS_RSA_C)
3075 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003076#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003077#if defined(MBEDTLS_ECDSA_C)
3078 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003079#endif
3080
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02003081 p[0] = (unsigned char) ct_len++;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003082 p += ct_len;
Paul Bakker926af752012-11-23 13:38:07 +01003083
Paul Bakker577e0062013-08-28 11:57:20 +02003084 sa_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003085#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01003086 /*
3087 * Add signature_algorithms for verify (TLS 1.2)
Paul Bakker926af752012-11-23 13:38:07 +01003088 *
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003089 * SignatureAndHashAlgorithm supported_signature_algorithms<2..2^16-2>;
3090 *
3091 * struct {
3092 * HashAlgorithm hash;
3093 * SignatureAlgorithm signature;
3094 * } SignatureAndHashAlgorithm;
3095 *
3096 * enum { (255) } HashAlgorithm;
3097 * enum { (255) } SignatureAlgorithm;
Paul Bakker926af752012-11-23 13:38:07 +01003098 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003099 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01003100 {
Simon Butcher99000142016-10-13 17:21:01 +01003101 const int *cur;
Paul Bakkerf7abd422013-04-16 13:15:56 +02003102
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003103 /*
3104 * Supported signature algorithms
3105 */
Simon Butcher99000142016-10-13 17:21:01 +01003106 for( cur = ssl->conf->sig_hashes; *cur != MBEDTLS_MD_NONE; cur++ )
3107 {
3108 unsigned char hash = mbedtls_ssl_hash_from_md_alg( *cur );
3109
3110 if( MBEDTLS_SSL_HASH_NONE == hash || mbedtls_ssl_set_calc_verify_md( ssl, hash ) )
3111 continue;
3112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003113#if defined(MBEDTLS_RSA_C)
Simon Butcher99000142016-10-13 17:21:01 +01003114 p[2 + sa_len++] = hash;
3115 p[2 + sa_len++] = MBEDTLS_SSL_SIG_RSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003116#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003117#if defined(MBEDTLS_ECDSA_C)
Simon Butcher99000142016-10-13 17:21:01 +01003118 p[2 + sa_len++] = hash;
3119 p[2 + sa_len++] = MBEDTLS_SSL_SIG_ECDSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003120#endif
Simon Butcher99000142016-10-13 17:21:01 +01003121 }
Paul Bakker926af752012-11-23 13:38:07 +01003122
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003123 p[0] = (unsigned char)( sa_len >> 8 );
3124 p[1] = (unsigned char)( sa_len );
3125 sa_len += 2;
3126 p += sa_len;
Paul Bakker926af752012-11-23 13:38:07 +01003127 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003128#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00003129
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003130 /*
3131 * DistinguishedName certificate_authorities<0..2^16-1>;
3132 * opaque DistinguishedName<1..2^16-1>;
3133 */
Paul Bakker5121ce52009-01-03 21:22:43 +00003134 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00003135
Paul Bakkerbc3d9842012-11-26 16:12:02 +01003136 total_dn_size = 0;
Janos Follath088ce432017-04-10 12:42:31 +01003137
3138 if( ssl->conf->cert_req_ca_list == MBEDTLS_SSL_CERT_REQ_CA_LIST_ENABLED )
Paul Bakker5121ce52009-01-03 21:22:43 +00003139 {
Hanno Becker8bf74f32019-03-27 11:01:30 +00003140 /* NOTE: If trusted certificates are provisioned
3141 * via a CA callback (configured through
3142 * `mbedtls_ssl_conf_ca_cb()`, then the
3143 * CertificateRequest is currently left empty. */
3144
Janos Follath088ce432017-04-10 12:42:31 +01003145#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
3146 if( ssl->handshake->sni_ca_chain != NULL )
3147 crt = ssl->handshake->sni_ca_chain;
3148 else
3149#endif
3150 crt = ssl->conf->ca_chain;
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02003151
Janos Follath088ce432017-04-10 12:42:31 +01003152 while( crt != NULL && crt->version != 0 )
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02003153 {
irwirc9bc3002020-04-01 13:46:36 +03003154 /* It follows from RFC 5280 A.1 that this length
3155 * can be represented in at most 11 bits. */
3156 dn_size = (uint16_t) crt->subject_raw.len;
Janos Follath088ce432017-04-10 12:42:31 +01003157
irwirc9bc3002020-04-01 13:46:36 +03003158 if( end < p || (size_t)( end - p ) < 2 + (size_t) dn_size )
Janos Follath088ce432017-04-10 12:42:31 +01003159 {
3160 MBEDTLS_SSL_DEBUG_MSG( 1, ( "skipping CAs: buffer too short" ) );
3161 break;
3162 }
3163
3164 *p++ = (unsigned char)( dn_size >> 8 );
3165 *p++ = (unsigned char)( dn_size );
3166 memcpy( p, crt->subject_raw.p, dn_size );
3167 p += dn_size;
3168
3169 MBEDTLS_SSL_DEBUG_BUF( 3, "requested DN", p - dn_size, dn_size );
3170
3171 total_dn_size += 2 + dn_size;
3172 crt = crt->next;
Manuel Pégourié-Gonnardbc1babb2015-10-02 11:16:47 +02003173 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003174 }
3175
Paul Bakker926af752012-11-23 13:38:07 +01003176 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003177 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3178 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_REQUEST;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003179 ssl->out_msg[4 + ct_len + sa_len] = (unsigned char)( total_dn_size >> 8 );
3180 ssl->out_msg[5 + ct_len + sa_len] = (unsigned char)( total_dn_size );
Paul Bakker5121ce52009-01-03 21:22:43 +00003181
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003182 ret = mbedtls_ssl_write_handshake_msg( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003183
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003184 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003185
3186 return( ret );
3187}
Gilles Peskineeccd8882020-03-10 12:19:08 +01003188#endif /* MBEDTLS_KEY_EXCHANGE_CERT_REQ_ALLOWED_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00003189
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003190#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
3191 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
3192static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01003193{
Janos Follath865b3eb2019-12-16 11:46:15 +00003194 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01003195
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003196 if( ! mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECKEY ) )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01003197 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003198 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
3199 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01003200 }
3201
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003202 if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx,
3203 mbedtls_pk_ec( *mbedtls_ssl_own_key( ssl ) ),
3204 MBEDTLS_ECDH_OURS ) ) != 0 )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01003205 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003206 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01003207 return( ret );
3208 }
3209
3210 return( 0 );
3211}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003212#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
3213 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01003214
Gilles Peskineeccd8882020-03-10 12:19:08 +01003215#if defined(MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED) && \
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003216 defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003217static int ssl_resume_server_key_exchange( mbedtls_ssl_context *ssl,
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02003218 size_t *signature_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01003219{
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02003220 /* Append the signature to ssl->out_msg, leaving 2 bytes for the
3221 * signature length which will be added in ssl_write_server_key_exchange
3222 * after the call to ssl_prepare_server_key_exchange.
3223 * ssl_write_server_key_exchange also takes care of incrementing
3224 * ssl->out_msglen. */
3225 unsigned char *sig_start = ssl->out_msg + ssl->out_msglen + 2;
Angus Grattond8213d02016-05-25 20:56:48 +10003226 size_t sig_max_len = ( ssl->out_buf + MBEDTLS_SSL_OUT_CONTENT_LEN
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02003227 - sig_start );
Gilles Peskine8f97af72018-04-26 11:46:10 +02003228 int ret = ssl->conf->f_async_resume( ssl,
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02003229 sig_start, signature_len, sig_max_len );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003230 if( ret != MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )
3231 {
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003232 ssl->handshake->async_in_progress = 0;
Gilles Peskine1febfef2018-04-30 11:54:39 +02003233 mbedtls_ssl_set_async_operation_data( ssl, NULL );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003234 }
Gilles Peskined3eb0612018-01-08 17:07:44 +01003235 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_resume_server_key_exchange", ret );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003236 return( ret );
3237}
Gilles Peskineeccd8882020-03-10 12:19:08 +01003238#endif /* defined(MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED) &&
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003239 defined(MBEDTLS_SSL_ASYNC_PRIVATE) */
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003240
Gilles Peskined3eb0612018-01-08 17:07:44 +01003241/* Prepare the ServerKeyExchange message, up to and including
Gilles Peskine168dae82018-04-25 23:35:42 +02003242 * calculating the signature if any, but excluding formatting the
3243 * signature and sending the message. */
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003244static int ssl_prepare_server_key_exchange( mbedtls_ssl_context *ssl,
3245 size_t *signature_len )
Paul Bakker5690efc2011-05-26 13:16:06 +00003246{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003247 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00003248 ssl->handshake->ciphersuite_info;
3249
Gilles Peskineeccd8882020-03-10 12:19:08 +01003250#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PFS_ENABLED)
3251#if defined(MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED)
Gilles Peskine3ce9b902018-01-06 01:34:21 +01003252 unsigned char *dig_signed = NULL;
Gilles Peskineeccd8882020-03-10 12:19:08 +01003253#endif /* MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED */
3254#endif /* MBEDTLS_KEY_EXCHANGE_SOME_PFS_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01003255
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003256 (void) ciphersuite_info; /* unused in some configurations */
Gilles Peskineeccd8882020-03-10 12:19:08 +01003257#if !defined(MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED)
Gilles Peskine22e695f2018-04-26 00:22:50 +02003258 (void) signature_len;
Gilles Peskineeccd8882020-03-10 12:19:08 +01003259#endif /* MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01003260
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003261 ssl->out_msglen = 4; /* header (type:1, length:3) to be written later */
Paul Bakker5121ce52009-01-03 21:22:43 +00003262
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003263 /*
3264 *
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003265 * Part 1: Provide key exchange parameters for chosen ciphersuite.
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003266 *
3267 */
3268
3269 /*
3270 * - ECJPAKE key exchanges
3271 */
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003272#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
3273 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
3274 {
Janos Follath865b3eb2019-12-16 11:46:15 +00003275 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher600c5e62018-06-14 08:58:59 +01003276 size_t len = 0;
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003277
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003278 ret = mbedtls_ecjpake_write_round_two(
3279 &ssl->handshake->ecjpake_ctx,
3280 ssl->out_msg + ssl->out_msglen,
Angus Grattond8213d02016-05-25 20:56:48 +10003281 MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen, &len,
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003282 ssl->conf->f_rng, ssl->conf->p_rng );
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003283 if( ret != 0 )
3284 {
3285 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_write_round_two", ret );
3286 return( ret );
3287 }
3288
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003289 ssl->out_msglen += len;
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003290 }
3291#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
3292
Hanno Becker1aa267c2017-04-28 17:08:27 +01003293 /*
3294 * For (EC)DHE key exchanges with PSK, parameters are prefixed by support
3295 * identity hint (RFC 4279, Sec. 3). Until someone needs this feature,
3296 * we use empty support identity hints here.
3297 **/
3298#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003299 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
3300 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
3301 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003302 {
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003303 ssl->out_msg[ssl->out_msglen++] = 0x00;
3304 ssl->out_msg[ssl->out_msglen++] = 0x00;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003305 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003306#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED ||
3307 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003308
Hanno Becker7e5437a2017-04-28 17:15:26 +01003309 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003310 * - DHE key exchanges
Hanno Becker1aa267c2017-04-28 17:08:27 +01003311 */
Gilles Peskineeccd8882020-03-10 12:19:08 +01003312#if defined(MBEDTLS_KEY_EXCHANGE_SOME_DHE_ENABLED)
Hanno Becker1aa267c2017-04-28 17:08:27 +01003313 if( mbedtls_ssl_ciphersuite_uses_dhe( ciphersuite_info ) )
Paul Bakker48916f92012-09-16 19:57:18 +00003314 {
Janos Follath865b3eb2019-12-16 11:46:15 +00003315 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher600c5e62018-06-14 08:58:59 +01003316 size_t len = 0;
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003317
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01003318 if( ssl->conf->dhm_P.p == NULL || ssl->conf->dhm_G.p == NULL )
3319 {
3320 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no DH parameters set" ) );
3321 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
3322 }
3323
Paul Bakker41c83d32013-03-20 14:39:14 +01003324 /*
3325 * Ephemeral DH parameters:
3326 *
3327 * struct {
3328 * opaque dh_p<1..2^16-1>;
3329 * opaque dh_g<1..2^16-1>;
3330 * opaque dh_Ys<1..2^16-1>;
3331 * } ServerDHParams;
3332 */
Hanno Beckerab740562017-10-04 13:15:37 +01003333 if( ( ret = mbedtls_dhm_set_group( &ssl->handshake->dhm_ctx,
3334 &ssl->conf->dhm_P,
3335 &ssl->conf->dhm_G ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003336 {
Hanno Beckerab740562017-10-04 13:15:37 +01003337 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_set_group", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01003338 return( ret );
3339 }
Paul Bakker48916f92012-09-16 19:57:18 +00003340
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003341 if( ( ret = mbedtls_dhm_make_params(
3342 &ssl->handshake->dhm_ctx,
3343 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
3344 ssl->out_msg + ssl->out_msglen, &len,
3345 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003346 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003347 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_params", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01003348 return( ret );
3349 }
3350
Gilles Peskineeccd8882020-03-10 12:19:08 +01003351#if defined(MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED)
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003352 dig_signed = ssl->out_msg + ssl->out_msglen;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003353#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003354
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003355 ssl->out_msglen += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003356
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003357 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
3358 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
3359 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
3360 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker41c83d32013-03-20 14:39:14 +01003361 }
Gilles Peskineeccd8882020-03-10 12:19:08 +01003362#endif /* MBEDTLS_KEY_EXCHANGE_SOME_DHE_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01003363
Hanno Becker1aa267c2017-04-28 17:08:27 +01003364 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003365 * - ECDHE key exchanges
Hanno Becker1aa267c2017-04-28 17:08:27 +01003366 */
Gilles Peskineeccd8882020-03-10 12:19:08 +01003367#if defined(MBEDTLS_KEY_EXCHANGE_SOME_ECDHE_ENABLED)
Hanno Becker1aa267c2017-04-28 17:08:27 +01003368 if( mbedtls_ssl_ciphersuite_uses_ecdhe( ciphersuite_info ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00003369 {
Paul Bakker41c83d32013-03-20 14:39:14 +01003370 /*
3371 * Ephemeral ECDH parameters:
3372 *
3373 * struct {
3374 * ECParameters curve_params;
3375 * ECPoint public;
3376 * } ServerECDHParams;
3377 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003378 const mbedtls_ecp_curve_info **curve = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003379 const mbedtls_ecp_group_id *gid;
Janos Follath865b3eb2019-12-16 11:46:15 +00003380 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Simon Butcher600c5e62018-06-14 08:58:59 +01003381 size_t len = 0;
Gergely Budai987bfb52014-01-19 21:48:42 +01003382
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01003383 /* Match our preference list against the offered curves */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003384 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01003385 for( curve = ssl->handshake->curves; *curve != NULL; curve++ )
3386 if( (*curve)->grp_id == *gid )
3387 goto curve_matching_done;
3388
3389curve_matching_done:
Manuel Pégourié-Gonnardb86145e2015-06-23 14:11:39 +02003390 if( curve == NULL || *curve == NULL )
Gergely Budai987bfb52014-01-19 21:48:42 +01003391 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003392 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no matching curve for ECDHE" ) );
3393 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Gergely Budai987bfb52014-01-19 21:48:42 +01003394 }
Manuel Pégourié-Gonnardde053902014-02-04 13:58:39 +01003395
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003396 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDHE curve: %s", (*curve)->name ) );
Gergely Budai987bfb52014-01-19 21:48:42 +01003397
Andrzej Kurekf093a3d2019-02-01 02:50:36 -05003398 if( ( ret = mbedtls_ecdh_setup( &ssl->handshake->ecdh_ctx,
3399 (*curve)->grp_id ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003400 {
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02003401 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecp_group_load", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01003402 return( ret );
3403 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003404
Gilles Peskinefe1c0932017-11-23 13:35:02 +01003405 if( ( ret = mbedtls_ecdh_make_params(
3406 &ssl->handshake->ecdh_ctx, &len,
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003407 ssl->out_msg + ssl->out_msglen,
Angus Grattond8213d02016-05-25 20:56:48 +10003408 MBEDTLS_SSL_OUT_CONTENT_LEN - ssl->out_msglen,
Gilles Peskinefe1c0932017-11-23 13:35:02 +01003409 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003410 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003411 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_params", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01003412 return( ret );
3413 }
3414
Gilles Peskineeccd8882020-03-10 12:19:08 +01003415#if defined(MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED)
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003416 dig_signed = ssl->out_msg + ssl->out_msglen;
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003417#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003418
Gilles Peskinef9f15ae2018-01-08 17:13:01 +01003419 ssl->out_msglen += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003420
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05003421 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
3422 MBEDTLS_DEBUG_ECDH_Q );
Paul Bakker41c83d32013-03-20 14:39:14 +01003423 }
Gilles Peskineeccd8882020-03-10 12:19:08 +01003424#endif /* MBEDTLS_KEY_EXCHANGE_SOME_ECDHE_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00003425
Hanno Becker1aa267c2017-04-28 17:08:27 +01003426 /*
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003427 *
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003428 * Part 2: For key exchanges involving the server signing the
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003429 * exchange parameters, compute and add the signature here.
3430 *
Hanno Becker1aa267c2017-04-28 17:08:27 +01003431 */
Gilles Peskineeccd8882020-03-10 12:19:08 +01003432#if defined(MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED)
Hanno Becker1aa267c2017-04-28 17:08:27 +01003433 if( mbedtls_ssl_ciphersuite_uses_server_signature( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00003434 {
Gilles Peskine1004c192018-01-08 16:59:14 +01003435 size_t dig_signed_len = ssl->out_msg + ssl->out_msglen - dig_signed;
Gilles Peskineca1d7422018-04-24 11:53:22 +02003436 size_t hashlen = 0;
Gilles Peskinee1efdf92018-01-05 21:18:37 +01003437 unsigned char hash[MBEDTLS_MD_MAX_SIZE];
Janos Follath865b3eb2019-12-16 11:46:15 +00003438 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker23f36802012-09-28 14:15:14 +00003439
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003440 /*
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003441 * 2.1: Choose hash algorithm:
Hanno Becker4cb1f4d2017-10-10 15:59:57 +01003442 * A: For TLS 1.2, obey signature-hash-algorithm extension
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003443 * to choose appropriate hash.
3444 * B: For SSL3, TLS1.0, TLS1.1 and ECDHE_ECDSA, use SHA1
3445 * (RFC 4492, Sec. 5.4)
3446 * C: Otherwise, use MD5 + SHA1 (RFC 4346, Sec. 7.4.3)
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003447 */
Hanno Becker7e5437a2017-04-28 17:15:26 +01003448
3449 mbedtls_md_type_t md_alg;
3450
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003451#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003452 mbedtls_pk_type_t sig_alg =
3453 mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003454 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003455 {
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003456 /* A: For TLS 1.2, obey signature-hash-algorithm extension
3457 * (RFC 5246, Sec. 7.4.1.4.1). */
Hanno Becker7e5437a2017-04-28 17:15:26 +01003458 if( sig_alg == MBEDTLS_PK_NONE ||
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003459 ( md_alg = mbedtls_ssl_sig_hash_set_find( &ssl->handshake->hash_algs,
3460 sig_alg ) ) == MBEDTLS_MD_NONE )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003461 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003462 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Hanno Becker4cb1f4d2017-10-10 15:59:57 +01003463 /* (... because we choose a cipher suite
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01003464 * only if there is a matching hash.) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003465 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003466 }
3467 }
Paul Bakker577e0062013-08-28 11:57:20 +02003468 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003469#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
3470#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
3471 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003472 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003473 {
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003474 /* B: Default hash SHA1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003475 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003476 }
3477 else
Hanno Becker1aa267c2017-04-28 17:08:27 +01003478#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
3479 MBEDTLS_SSL_PROTO_TLS1_1 */
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003480 {
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003481 /* C: MD5 + SHA1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003482 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003483 }
3484
Hanno Becker7e5437a2017-04-28 17:15:26 +01003485 MBEDTLS_SSL_DEBUG_MSG( 3, ( "pick hash algorithm %d for signing", md_alg ) );
3486
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003487 /*
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003488 * 2.2: Compute the hash to be signed
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003489 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003490#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
3491 defined(MBEDTLS_SSL_PROTO_TLS1_1)
3492 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakker23f36802012-09-28 14:15:14 +00003493 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003494 hashlen = 36;
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01003495 ret = mbedtls_ssl_get_key_exchange_md_ssl_tls( ssl, hash,
3496 dig_signed,
3497 dig_signed_len );
3498 if( ret != 0 )
3499 return( ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003500 }
3501 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003502#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
3503 MBEDTLS_SSL_PROTO_TLS1_1 */
3504#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3505 defined(MBEDTLS_SSL_PROTO_TLS1_2)
3506 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003507 {
Gilles Peskineca1d7422018-04-24 11:53:22 +02003508 ret = mbedtls_ssl_get_key_exchange_md_tls1_2( ssl, hash, &hashlen,
Andres Amaya Garcia46f5a3e2017-07-20 16:17:51 +01003509 dig_signed,
3510 dig_signed_len,
3511 md_alg );
3512 if( ret != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003513 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00003514 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003515 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003516#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
3517 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003518 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003519 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3520 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02003521 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02003522
Gilles Peskineebd652f2018-01-05 21:18:59 +01003523 MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003524
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003525 /*
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003526 * 2.3: Compute and add the signature
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003527 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003528#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3529 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00003530 {
Hanno Beckercf7ae7e2017-05-11 14:07:25 +01003531 /*
3532 * For TLS 1.2, we need to specify signature and hash algorithm
Hanno Becker7e5437a2017-04-28 17:15:26 +01003533 * explicitly through a prefix to the signature.
3534 *
3535 * struct {
3536 * HashAlgorithm hash;
3537 * SignatureAlgorithm signature;
3538 * } SignatureAndHashAlgorithm;
3539 *
3540 * struct {
3541 * SignatureAndHashAlgorithm algorithm;
3542 * opaque signature<0..2^16-1>;
3543 * } DigitallySigned;
3544 *
3545 */
3546
Gilles Peskine1004c192018-01-08 16:59:14 +01003547 ssl->out_msg[ssl->out_msglen++] =
3548 mbedtls_ssl_hash_from_md_alg( md_alg );
3549 ssl->out_msg[ssl->out_msglen++] =
3550 mbedtls_ssl_sig_from_pk_alg( sig_alg );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003551 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003552#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003553
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003554#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003555 if( ssl->conf->f_async_sign_start != NULL )
3556 {
Gilles Peskine8f97af72018-04-26 11:46:10 +02003557 ret = ssl->conf->f_async_sign_start( ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003558 mbedtls_ssl_own_cert( ssl ),
3559 md_alg, hash, hashlen );
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003560 switch( ret )
3561 {
3562 case MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH:
3563 /* act as if f_async_sign was null */
3564 break;
3565 case 0:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003566 ssl->handshake->async_in_progress = 1;
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003567 return( ssl_resume_server_key_exchange( ssl, signature_len ) );
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003568 case MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003569 ssl->handshake->async_in_progress = 1;
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003570 return( MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS );
3571 default:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003572 MBEDTLS_SSL_DEBUG_RET( 1, "f_async_sign_start", ret );
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003573 return( ret );
3574 }
3575 }
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003576#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine4bf9a282018-01-05 21:20:50 +01003577
3578 if( mbedtls_ssl_own_key( ssl ) == NULL )
3579 {
3580 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key" ) );
3581 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
3582 }
3583
Gilles Peskine0fd90dd2018-04-26 07:41:09 +02003584 /* Append the signature to ssl->out_msg, leaving 2 bytes for the
3585 * signature length which will be added in ssl_write_server_key_exchange
3586 * after the call to ssl_prepare_server_key_exchange.
3587 * ssl_write_server_key_exchange also takes care of incrementing
3588 * ssl->out_msglen. */
Gilles Peskine1004c192018-01-08 16:59:14 +01003589 if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ),
3590 md_alg, hash, hashlen,
3591 ssl->out_msg + ssl->out_msglen + 2,
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003592 signature_len,
Gilles Peskine1004c192018-01-08 16:59:14 +01003593 ssl->conf->f_rng,
3594 ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003595 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003596 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02003597 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00003598 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00003599 }
Gilles Peskineeccd8882020-03-10 12:19:08 +01003600#endif /* MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED */
Paul Bakker1ef83d62012-04-11 12:09:53 +00003601
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003602 return( 0 );
3603}
Paul Bakker1ef83d62012-04-11 12:09:53 +00003604
Gilles Peskined3eb0612018-01-08 17:07:44 +01003605/* Prepare the ServerKeyExchange message and send it. For ciphersuites
Gilles Peskine168dae82018-04-25 23:35:42 +02003606 * that do not include a ServerKeyExchange message, do nothing. Either
3607 * way, if successful, move on to the next step in the SSL state
3608 * machine. */
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003609static int ssl_write_server_key_exchange( mbedtls_ssl_context *ssl )
3610{
Janos Follath865b3eb2019-12-16 11:46:15 +00003611 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003612 size_t signature_len = 0;
Gilles Peskineeccd8882020-03-10 12:19:08 +01003613#if defined(MBEDTLS_KEY_EXCHANGE_SOME_NON_PFS_ENABLED)
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003614 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00003615 ssl->handshake->ciphersuite_info;
Gilles Peskineeccd8882020-03-10 12:19:08 +01003616#endif /* MBEDTLS_KEY_EXCHANGE_SOME_NON_PFS_ENABLED */
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003617
Gilles Peskined3eb0612018-01-08 17:07:44 +01003618 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
3619
Gilles Peskineeccd8882020-03-10 12:19:08 +01003620#if defined(MBEDTLS_KEY_EXCHANGE_SOME_NON_PFS_ENABLED)
Gilles Peskined3eb0612018-01-08 17:07:44 +01003621 /* Extract static ECDH parameters and abort if ServerKeyExchange
3622 * is not needed. */
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003623 if( mbedtls_ssl_ciphersuite_no_pfs( ciphersuite_info ) )
3624 {
3625 /* For suites involving ECDH, extract DH parameters
3626 * from certificate at this point. */
Gilles Peskineeccd8882020-03-10 12:19:08 +01003627#if defined(MBEDTLS_KEY_EXCHANGE_SOME_ECDH_ENABLED)
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003628 if( mbedtls_ssl_ciphersuite_uses_ecdh( ciphersuite_info ) )
3629 {
3630 ssl_get_ecdh_params_from_cert( ssl );
3631 }
Gilles Peskineeccd8882020-03-10 12:19:08 +01003632#endif /* MBEDTLS_KEY_EXCHANGE_SOME_ECDH_ENABLED */
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003633
3634 /* Key exchanges not involving ephemeral keys don't use
3635 * ServerKeyExchange, so end here. */
3636 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
3637 ssl->state++;
3638 return( 0 );
3639 }
Gilles Peskineeccd8882020-03-10 12:19:08 +01003640#endif /* MBEDTLS_KEY_EXCHANGE_SOME_NON_PFS_ENABLED */
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003641
Gilles Peskineeccd8882020-03-10 12:19:08 +01003642#if defined(MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED) && \
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003643 defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskined3eb0612018-01-08 17:07:44 +01003644 /* If we have already prepared the message and there is an ongoing
Gilles Peskine168dae82018-04-25 23:35:42 +02003645 * signature operation, resume signing. */
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003646 if( ssl->handshake->async_in_progress != 0 )
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003647 {
3648 MBEDTLS_SSL_DEBUG_MSG( 2, ( "resuming signature operation" ) );
3649 ret = ssl_resume_server_key_exchange( ssl, &signature_len );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003650 }
3651 else
Gilles Peskineeccd8882020-03-10 12:19:08 +01003652#endif /* defined(MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED) &&
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003653 defined(MBEDTLS_SSL_ASYNC_PRIVATE) */
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003654 {
3655 /* ServerKeyExchange is needed. Prepare the message. */
3656 ret = ssl_prepare_server_key_exchange( ssl, &signature_len );
Gilles Peskined3eb0612018-01-08 17:07:44 +01003657 }
3658
3659 if( ret != 0 )
3660 {
Gilles Peskinead28bf02018-04-26 00:19:16 +02003661 /* If we're starting to write a new message, set ssl->out_msglen
3662 * to 0. But if we're resuming after an asynchronous message,
3663 * out_msglen is the amount of data written so far and mst be
3664 * preserved. */
Gilles Peskined3eb0612018-01-08 17:07:44 +01003665 if( ret == MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )
3666 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server key exchange (pending)" ) );
3667 else
3668 ssl->out_msglen = 0;
3669 return( ret );
Gilles Peskineebd30ae2018-01-06 03:34:20 +01003670 }
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003671
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003672 /* If there is a signature, write its length.
Gilles Peskine168dae82018-04-25 23:35:42 +02003673 * ssl_prepare_server_key_exchange already wrote the signature
3674 * itself at its proper place in the output buffer. */
Gilles Peskineeccd8882020-03-10 12:19:08 +01003675#if defined(MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED)
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003676 if( signature_len != 0 )
3677 {
3678 ssl->out_msg[ssl->out_msglen++] = (unsigned char)( signature_len >> 8 );
3679 ssl->out_msg[ssl->out_msglen++] = (unsigned char)( signature_len );
3680
3681 MBEDTLS_SSL_DEBUG_BUF( 3, "my signature",
3682 ssl->out_msg + ssl->out_msglen,
3683 signature_len );
3684
3685 /* Skip over the already-written signature */
3686 ssl->out_msglen += signature_len;
3687 }
Gilles Peskineeccd8882020-03-10 12:19:08 +01003688#endif /* MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED */
Gilles Peskine7ab013a2018-01-08 17:04:16 +01003689
Gilles Peskine184a3fa2018-01-06 01:46:17 +01003690 /* Add header and send. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003691 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3692 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003693
3694 ssl->state++;
3695
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003696 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003697 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003698 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003699 return( ret );
3700 }
3701
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003702 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003703 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00003704}
3705
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003706static int ssl_write_server_hello_done( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003707{
Janos Follath865b3eb2019-12-16 11:46:15 +00003708 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Paul Bakker5121ce52009-01-03 21:22:43 +00003709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003710 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003711
3712 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003713 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3714 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO_DONE;
Paul Bakker5121ce52009-01-03 21:22:43 +00003715
3716 ssl->state++;
3717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003718#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003719 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003720 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02003721#endif
3722
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003723 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003724 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02003725 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003726 return( ret );
3727 }
3728
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003729#if defined(MBEDTLS_SSL_PROTO_DTLS)
3730 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
3731 ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
3732 {
3733 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
3734 return( ret );
3735 }
Hanno Beckerbc2498a2018-08-28 10:13:29 +01003736#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02003737
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003738 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003739
3740 return( 0 );
3741}
3742
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003743#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
3744 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
3745static int ssl_parse_client_dh_public( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003746 const unsigned char *end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003747{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003748 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003749 size_t n;
3750
3751 /*
3752 * Receive G^Y mod P, premaster = (G^Y)^X mod P
3753 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003754 if( *p + 2 > end )
3755 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003756 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3757 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003758 }
Paul Bakker70df2fb2013-04-17 17:19:09 +02003759
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003760 n = ( (*p)[0] << 8 ) | (*p)[1];
3761 *p += 2;
3762
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003763 if( *p + n > end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003764 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003765 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3766 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003767 }
3768
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003769 if( ( ret = mbedtls_dhm_read_public( &ssl->handshake->dhm_ctx, *p, n ) ) != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003770 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003771 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_read_public", ret );
3772 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003773 }
3774
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003775 *p += n;
3776
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003777 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003778
Paul Bakker70df2fb2013-04-17 17:19:09 +02003779 return( ret );
3780}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003781#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
3782 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003784#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
3785 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003786
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003787#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003788static int ssl_resume_decrypt_pms( mbedtls_ssl_context *ssl,
3789 unsigned char *peer_pms,
3790 size_t *peer_pmslen,
3791 size_t peer_pmssize )
3792{
Gilles Peskine8f97af72018-04-26 11:46:10 +02003793 int ret = ssl->conf->f_async_resume( ssl,
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003794 peer_pms, peer_pmslen, peer_pmssize );
3795 if( ret != MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )
3796 {
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003797 ssl->handshake->async_in_progress = 0;
Gilles Peskine1febfef2018-04-30 11:54:39 +02003798 mbedtls_ssl_set_async_operation_data( ssl, NULL );
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003799 }
3800 MBEDTLS_SSL_DEBUG_RET( 2, "ssl_decrypt_encrypted_pms", ret );
3801 return( ret );
3802}
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003803#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003804
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003805static int ssl_decrypt_encrypted_pms( mbedtls_ssl_context *ssl,
3806 const unsigned char *p,
3807 const unsigned char *end,
3808 unsigned char *peer_pms,
3809 size_t *peer_pmslen,
3810 size_t peer_pmssize )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003811{
Janos Follath865b3eb2019-12-16 11:46:15 +00003812 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Gilles Peskine422ccab2018-01-11 18:29:01 +01003813 mbedtls_pk_context *private_key = mbedtls_ssl_own_key( ssl );
3814 mbedtls_pk_context *public_key = &mbedtls_ssl_own_cert( ssl )->pk;
3815 size_t len = mbedtls_pk_get_len( public_key );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003816
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003817#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003818 /* If we have already started decoding the message and there is an ongoing
Gilles Peskine168dae82018-04-25 23:35:42 +02003819 * decryption operation, resume signing. */
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003820 if( ssl->handshake->async_in_progress != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003821 {
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003822 MBEDTLS_SSL_DEBUG_MSG( 2, ( "resuming decryption operation" ) );
3823 return( ssl_resume_decrypt_pms( ssl,
3824 peer_pms, peer_pmslen, peer_pmssize ) );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003825 }
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003826#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003827
3828 /*
Gilles Peskine422ccab2018-01-11 18:29:01 +01003829 * Prepare to decrypt the premaster using own private RSA key
Paul Bakker70df2fb2013-04-17 17:19:09 +02003830 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003831#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
3832 defined(MBEDTLS_SSL_PROTO_TLS1_2)
3833 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003834 {
Philippe Antoine747fd532018-05-30 09:13:21 +02003835 if ( p + 2 > end ) {
3836 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3837 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
3838 }
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003839 if( *p++ != ( ( len >> 8 ) & 0xFF ) ||
3840 *p++ != ( ( len ) & 0xFF ) )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003841 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003842 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3843 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003844 }
3845 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003846#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02003847
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003848 if( p + len != end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003849 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003850 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3851 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003852 }
3853
Gilles Peskine422ccab2018-01-11 18:29:01 +01003854 /*
3855 * Decrypt the premaster secret
3856 */
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003857#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003858 if( ssl->conf->f_async_decrypt_start != NULL )
3859 {
Gilles Peskine8f97af72018-04-26 11:46:10 +02003860 ret = ssl->conf->f_async_decrypt_start( ssl,
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003861 mbedtls_ssl_own_cert( ssl ),
3862 p, len );
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003863 switch( ret )
3864 {
3865 case MBEDTLS_ERR_SSL_HW_ACCEL_FALLTHROUGH:
3866 /* act as if f_async_decrypt_start was null */
3867 break;
3868 case 0:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003869 ssl->handshake->async_in_progress = 1;
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003870 return( ssl_resume_decrypt_pms( ssl,
3871 peer_pms,
3872 peer_pmslen,
3873 peer_pmssize ) );
3874 case MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003875 ssl->handshake->async_in_progress = 1;
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003876 return( MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS );
3877 default:
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02003878 MBEDTLS_SSL_DEBUG_RET( 1, "f_async_decrypt_start", ret );
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003879 return( ret );
3880 }
3881 }
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003882#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003883
Gilles Peskine422ccab2018-01-11 18:29:01 +01003884 if( ! mbedtls_pk_can_do( private_key, MBEDTLS_PK_RSA ) )
3885 {
Gilles Peskine422ccab2018-01-11 18:29:01 +01003886 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no RSA private key" ) );
3887 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
3888 }
3889
3890 ret = mbedtls_pk_decrypt( private_key, p, len,
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003891 peer_pms, peer_pmslen, peer_pmssize,
3892 ssl->conf->f_rng, ssl->conf->p_rng );
3893 return( ret );
3894}
3895
3896static int ssl_parse_encrypted_pms( mbedtls_ssl_context *ssl,
3897 const unsigned char *p,
3898 const unsigned char *end,
3899 size_t pms_offset )
3900{
Janos Follath865b3eb2019-12-16 11:46:15 +00003901 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003902 unsigned char *pms = ssl->handshake->premaster + pms_offset;
3903 unsigned char ver[2];
3904 unsigned char fake_pms[48], peer_pms[48];
3905 unsigned char mask;
3906 size_t i, peer_pmslen;
3907 unsigned int diff;
3908
Gilles Peskine0a8352b2018-06-13 18:16:41 +02003909 /* In case of a failure in decryption, the decryption may write less than
3910 * 2 bytes of output, but we always read the first two bytes. It doesn't
3911 * matter in the end because diff will be nonzero in that case due to
3912 * peer_pmslen being less than 48, and we only care whether diff is 0.
3913 * But do initialize peer_pms for robustness anyway. This also makes
3914 * memory analyzers happy (don't access uninitialized memory, even
3915 * if it's an unsigned char). */
3916 peer_pms[0] = peer_pms[1] = ~0;
3917
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003918 ret = ssl_decrypt_encrypted_pms( ssl, p, end,
3919 peer_pms,
3920 &peer_pmslen,
3921 sizeof( peer_pms ) );
3922
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003923#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003924 if ( ret == MBEDTLS_ERR_SSL_ASYNC_IN_PROGRESS )
3925 return( ret );
Gilles Peskineb74a1c72018-04-24 13:09:22 +02003926#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Gilles Peskine2c6078e2018-01-12 13:46:43 +01003927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003928 mbedtls_ssl_write_version( ssl->handshake->max_major_ver,
Gilles Peskine2e333372018-04-24 13:22:10 +02003929 ssl->handshake->max_minor_ver,
3930 ssl->conf->transport, ver );
3931
3932 /* Avoid data-dependent branches while checking for invalid
3933 * padding, to protect against timing-based Bleichenbacher-type
3934 * attacks. */
3935 diff = (unsigned int) ret;
3936 diff |= peer_pmslen ^ 48;
3937 diff |= peer_pms[0] ^ ver[0];
3938 diff |= peer_pms[1] ^ ver[1];
3939
3940 /* mask = diff ? 0xff : 0x00 using bit operations to avoid branches */
3941 /* MSVC has a warning about unary minus on unsigned, but this is
3942 * well-defined and precisely what we want to do here */
3943#if defined(_MSC_VER)
3944#pragma warning( push )
3945#pragma warning( disable : 4146 )
3946#endif
3947 mask = - ( ( diff | - diff ) >> ( sizeof( unsigned int ) * 8 - 1 ) );
3948#if defined(_MSC_VER)
3949#pragma warning( pop )
3950#endif
Manuel Pégourié-Gonnardb9c93d02015-06-23 13:53:15 +02003951
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003952 /*
3953 * Protection against Bleichenbacher's attack: invalid PKCS#1 v1.5 padding
3954 * must not cause the connection to end immediately; instead, send a
3955 * bad_record_mac later in the handshake.
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003956 * To protect against timing-based variants of the attack, we must
3957 * not have any branch that depends on whether the decryption was
3958 * successful. In particular, always generate the fake premaster secret,
3959 * regardless of whether it will ultimately influence the output or not.
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003960 */
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003961 ret = ssl->conf->f_rng( ssl->conf->p_rng, fake_pms, sizeof( fake_pms ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003962 if( ret != 0 )
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003963 {
Gilles Peskinee1416382018-04-26 10:23:21 +02003964 /* It's ok to abort on an RNG failure, since this does not reveal
3965 * anything about the RSA decryption. */
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003966 return( ret );
Gilles Peskinebcd98a52018-01-11 21:30:40 +01003967 }
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003968
Manuel Pégourié-Gonnard331ba572015-04-20 12:33:57 +01003969#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02003970 if( diff != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003971 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003972#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02003973
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003974 if( sizeof( ssl->handshake->premaster ) < pms_offset ||
3975 sizeof( ssl->handshake->premaster ) - pms_offset < 48 )
3976 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003977 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3978 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003979 }
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003980 ssl->handshake->pmslen = 48;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003981
Gilles Peskine422ccab2018-01-11 18:29:01 +01003982 /* Set pms to either the true or the fake PMS, without
3983 * data-dependent branches. */
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003984 for( i = 0; i < ssl->handshake->pmslen; i++ )
3985 pms[i] = ( mask & fake_pms[i] ) | ( (~mask) & peer_pms[i] );
3986
3987 return( 0 );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003988}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003989#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||
3990 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003991
Gilles Peskineeccd8882020-03-10 12:19:08 +01003992#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003993static int ssl_parse_client_psk_identity( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003994 const unsigned char *end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003995{
Paul Bakker6db455e2013-09-18 17:29:31 +02003996 int ret = 0;
irwir6527bd62019-09-21 18:51:25 +03003997 uint16_t n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003998
Hanno Becker845b9462018-10-26 12:07:29 +01003999 if( ssl_conf_has_psk_or_cb( ssl->conf ) == 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02004000 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004001 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no pre-shared key" ) );
4002 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakkerfbb17802013-04-17 19:10:21 +02004003 }
4004
4005 /*
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004006 * Receive client pre-shared key identity name
Paul Bakkerfbb17802013-04-17 19:10:21 +02004007 */
Hanno Becker83c9f492017-06-26 13:52:14 +01004008 if( end - *p < 2 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004009 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004010 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
4011 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004012 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02004013
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004014 n = ( (*p)[0] << 8 ) | (*p)[1];
4015 *p += 2;
4016
irwir6527bd62019-09-21 18:51:25 +03004017 if( n == 0 || n > end - *p )
Paul Bakkerfbb17802013-04-17 19:10:21 +02004018 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004019 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
4020 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakkerfbb17802013-04-17 19:10:21 +02004021 }
4022
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004023 if( ssl->conf->f_psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02004024 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004025 if( ssl->conf->f_psk( ssl->conf->p_psk, ssl, *p, n ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004026 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02004027 }
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02004028 else
Paul Bakker6db455e2013-09-18 17:29:31 +02004029 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01004030 /* Identity is not a big secret since clients send it in the clear,
4031 * but treat it carefully anyway, just in case */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004032 if( n != ssl->conf->psk_identity_len ||
4033 mbedtls_ssl_safer_memcmp( ssl->conf->psk_identity, *p, n ) != 0 )
Paul Bakker6db455e2013-09-18 17:29:31 +02004034 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004035 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02004036 }
4037 }
4038
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004039 if( ret == MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY )
Paul Bakkerfbb17802013-04-17 19:10:21 +02004040 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004041 MBEDTLS_SSL_DEBUG_BUF( 3, "Unknown PSK identity", *p, n );
Gilles Peskinec94f7352017-05-10 16:37:56 +02004042 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
4043 MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004044 return( MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY );
Paul Bakkerfbb17802013-04-17 19:10:21 +02004045 }
4046
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004047 *p += n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02004048
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02004049 return( 0 );
Paul Bakkerfbb17802013-04-17 19:10:21 +02004050}
Gilles Peskineeccd8882020-03-10 12:19:08 +01004051#endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
Paul Bakkerfbb17802013-04-17 19:10:21 +02004052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004053static int ssl_parse_client_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004054{
Janos Follath865b3eb2019-12-16 11:46:15 +00004055 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004056 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00004057 unsigned char *p, *end;
Paul Bakker70df2fb2013-04-17 17:19:09 +02004058
Hanno Beckere694c3e2017-12-27 21:34:08 +00004059 ciphersuite_info = ssl->handshake->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00004060
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004061 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004062
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004063#if defined(MBEDTLS_SSL_ASYNC_PRIVATE) && \
Gilles Peskine2c6078e2018-01-12 13:46:43 +01004064 ( defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
4065 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED) )
4066 if( ( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
4067 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA ) &&
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02004068 ( ssl->handshake->async_in_progress != 0 ) )
Gilles Peskine2c6078e2018-01-12 13:46:43 +01004069 {
4070 /* We've already read a record and there is an asynchronous
4071 * operation in progress to decrypt it. So skip reading the
Gilles Peskine168dae82018-04-25 23:35:42 +02004072 * record. */
Gilles Peskine2c6078e2018-01-12 13:46:43 +01004073 MBEDTLS_SSL_DEBUG_MSG( 3, ( "will resume decryption of previously-read record" ) );
4074 }
4075 else
4076#endif
Hanno Becker327c93b2018-08-15 13:56:18 +01004077 if( ( ret = mbedtls_ssl_read_record( ssl, 1 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004078 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004079 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004080 return( ret );
4081 }
4082
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004083 p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00004084 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnardf8995832014-09-10 08:25:12 +00004085
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004086 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004087 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004088 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
4089 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004090 }
4091
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004092 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE )
Paul Bakker5121ce52009-01-03 21:22:43 +00004093 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004094 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
4095 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00004096 }
4097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004098#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
4099 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00004100 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004101 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004102 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004103 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02004104 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004105 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004106
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004107 if( p != end )
4108 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004109 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
4110 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004111 }
4112
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004113 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004114 ssl->handshake->premaster,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01004115 MBEDTLS_PREMASTER_SIZE,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02004116 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01004117 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004118 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004119 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
4120 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004121 }
4122
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004123 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker70df2fb2013-04-17 17:19:09 +02004124 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004125 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004126#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
4127#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
4128 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
4129 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
4130 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
4131 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
4132 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
4133 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
4134 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker70df2fb2013-04-17 17:19:09 +02004135 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004136 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00004137 p, end - p) ) != 0 )
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02004138 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004139 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
4140 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02004141 }
4142
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05004143 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
4144 MBEDTLS_DEBUG_ECDH_QP );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02004145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004146 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004147 &ssl->handshake->pmslen,
4148 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004149 MBEDTLS_MPI_MAX_SIZE,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01004150 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004151 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004152 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
4153 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004154 }
4155
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05004156 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
4157 MBEDTLS_DEBUG_ECDH_Z );
Paul Bakker5121ce52009-01-03 21:22:43 +00004158 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004159 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004160#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
4161 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
4162 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
4163 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
4164#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
4165 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK )
Paul Bakkerfbb17802013-04-17 19:10:21 +02004166 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004167 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02004168 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004169 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakkerfbb17802013-04-17 19:10:21 +02004170 return( ret );
4171 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004172
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004173 if( p != end )
4174 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004175 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
4176 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004177 }
4178
Hanno Becker845b9462018-10-26 12:07:29 +01004179#if defined(MBEDTLS_USE_PSA_CRYPTO)
4180 /* For opaque PSKs, we perform the PSK-to-MS derivation atomatically
4181 * and skip the intermediate PMS. */
Hanno Beckerc1385c12018-11-05 12:44:27 +00004182 if( ssl_use_opaque_psk( ssl ) == 1 )
Hanno Becker845b9462018-10-26 12:07:29 +01004183 MBEDTLS_SSL_DEBUG_MSG( 1, ( "skip PMS generation for opaque PSK" ) );
4184 else
4185#endif /* MBEDTLS_USE_PSA_CRYPTO */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004186 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02004187 ciphersuite_info->key_exchange ) ) != 0 )
4188 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004189 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02004190 return( ret );
4191 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02004192 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004193 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004194#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
4195#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
4196 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02004197 {
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004198#if defined(MBEDTLS_SSL_ASYNC_PRIVATE)
Gilles Peskinedf13d5c2018-04-25 20:39:48 +02004199 if ( ssl->handshake->async_in_progress != 0 )
Gilles Peskine2c6078e2018-01-12 13:46:43 +01004200 {
4201 /* There is an asynchronous operation in progress to
4202 * decrypt the encrypted premaster secret, so skip
4203 * directly to resuming this operation. */
4204 MBEDTLS_SSL_DEBUG_MSG( 3, ( "PSK identity already parsed" ) );
4205 /* Update p to skip the PSK identity. ssl_parse_encrypted_pms
4206 * won't actually use it, but maintain p anyway for robustness. */
4207 p += ssl->conf->psk_identity_len + 2;
4208 }
4209 else
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004210#endif /* MBEDTLS_SSL_ASYNC_PRIVATE */
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02004211 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
4212 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004213 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02004214 return( ret );
4215 }
4216
Hanno Becker845b9462018-10-26 12:07:29 +01004217#if defined(MBEDTLS_USE_PSA_CRYPTO)
4218 /* Opaque PSKs are currently only supported for PSK-only. */
4219 if( ssl_use_opaque_psk( ssl ) == 1 )
4220 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
4221#endif
4222
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02004223 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 2 ) ) != 0 )
4224 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004225 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_encrypted_pms" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02004226 return( ret );
4227 }
4228
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004229 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02004230 ciphersuite_info->key_exchange ) ) != 0 )
4231 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004232 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02004233 return( ret );
4234 }
4235 }
4236 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004237#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
4238#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
4239 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004240 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004241 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
4242 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004243 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004244 return( ret );
4245 }
4246 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
4247 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004248 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004249 return( ret );
4250 }
4251
Hanno Becker845b9462018-10-26 12:07:29 +01004252#if defined(MBEDTLS_USE_PSA_CRYPTO)
4253 /* Opaque PSKs are currently only supported for PSK-only. */
4254 if( ssl_use_opaque_psk( ssl ) == 1 )
4255 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
4256#endif
4257
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004258 if( p != end )
4259 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004260 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
4261 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01004262 }
4263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004264 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02004265 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004266 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004267 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02004268 return( ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004269 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004270 }
4271 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004272#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
4273#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
4274 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004275 {
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004276 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
4277 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004278 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004279 return( ret );
4280 }
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02004281
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004282 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02004283 p, end - p ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004284 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004285 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
4286 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004287 }
4288
Hanno Becker845b9462018-10-26 12:07:29 +01004289#if defined(MBEDTLS_USE_PSA_CRYPTO)
4290 /* Opaque PSKs are currently only supported for PSK-only. */
4291 if( ssl_use_opaque_psk( ssl ) == 1 )
4292 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
4293#endif
4294
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05004295 MBEDTLS_SSL_DEBUG_ECDH( 3, &ssl->handshake->ecdh_ctx,
4296 MBEDTLS_DEBUG_ECDH_QP );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02004297
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004298 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02004299 ciphersuite_info->key_exchange ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004300 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004301 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004302 return( ret );
4303 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02004304 }
4305 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004306#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
4307#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
4308 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01004309 {
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00004310 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 0 ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01004311 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004312 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_parse_encrypted_pms_secret" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02004313 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004314 }
4315 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004316 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004317#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02004318#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
4319 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE )
4320 {
4321 ret = mbedtls_ecjpake_read_round_two( &ssl->handshake->ecjpake_ctx,
4322 p, end - p );
4323 if( ret != 0 )
4324 {
4325 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_read_round_two", ret );
4326 return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
4327 }
4328
4329 ret = mbedtls_ecjpake_derive_secret( &ssl->handshake->ecjpake_ctx,
4330 ssl->handshake->premaster, 32, &ssl->handshake->pmslen,
4331 ssl->conf->f_rng, ssl->conf->p_rng );
4332 if( ret != 0 )
4333 {
4334 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecjpake_derive_secret", ret );
4335 return( ret );
4336 }
4337 }
4338 else
4339#endif /* MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004340 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004341 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4342 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004343 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004344
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004345 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00004346 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004347 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00004348 return( ret );
4349 }
Paul Bakker5121ce52009-01-03 21:22:43 +00004350
Paul Bakker5121ce52009-01-03 21:22:43 +00004351 ssl->state++;
4352
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004353 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004354
4355 return( 0 );
4356}
4357
Gilles Peskineeccd8882020-03-10 12:19:08 +01004358#if !defined(MBEDTLS_KEY_EXCHANGE_CERT_REQ_ALLOWED_ENABLED)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004359static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004360{
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01004361 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00004362 ssl->handshake->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00004363
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004364 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004365
Hanno Becker77adddc2019-02-07 12:32:43 +00004366 if( !mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) )
Paul Bakkered27a042013-04-18 22:46:23 +02004367 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004368 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02004369 ssl->state++;
4370 return( 0 );
4371 }
4372
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004373 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4374 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004375}
Gilles Peskineeccd8882020-03-10 12:19:08 +01004376#else /* !MBEDTLS_KEY_EXCHANGE_CERT_REQ_ALLOWED_ENABLED */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004377static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004378{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004379 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004380 size_t i, sig_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004381 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004382 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004383 size_t hashlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004384#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4385 mbedtls_pk_type_t pk_alg;
Paul Bakker577e0062013-08-28 11:57:20 +02004386#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004387 mbedtls_md_type_t md_alg;
Hanno Becker0d0cd4b2017-05-11 14:06:43 +01004388 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Hanno Beckere694c3e2017-12-27 21:34:08 +00004389 ssl->handshake->ciphersuite_info;
Hanno Beckera1ab9be2019-02-06 18:31:04 +00004390 mbedtls_pk_context * peer_pk;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004391
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004392 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004393
Hanno Becker2a831a42019-02-07 13:17:25 +00004394 if( !mbedtls_ssl_ciphersuite_cert_req_allowed( ciphersuite_info ) )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004395 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004396 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02004397 ssl->state++;
4398 return( 0 );
4399 }
4400
Hanno Becker2a831a42019-02-07 13:17:25 +00004401#if defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
4402 if( ssl->session_negotiate->peer_cert == NULL )
4403 {
4404 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
4405 ssl->state++;
4406 return( 0 );
4407 }
4408#else /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
4409 if( ssl->session_negotiate->peer_cert_digest == NULL )
4410 {
4411 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
4412 ssl->state++;
4413 return( 0 );
4414 }
4415#endif /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
4416
Simon Butcher99000142016-10-13 17:21:01 +01004417 /* Read the message without adding it to the checksum */
Hanno Becker327c93b2018-08-15 13:56:18 +01004418 ret = mbedtls_ssl_read_record( ssl, 0 /* no checksum update */ );
Simon Butcher99000142016-10-13 17:21:01 +01004419 if( 0 != ret )
Paul Bakker5121ce52009-01-03 21:22:43 +00004420 {
Hanno Becker327c93b2018-08-15 13:56:18 +01004421 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ssl_read_record" ), ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004422 return( ret );
4423 }
4424
4425 ssl->state++;
4426
Simon Butcher99000142016-10-13 17:21:01 +01004427 /* Process the message contents */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004428 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE ||
4429 ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE_VERIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00004430 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004431 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
4432 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004433 }
4434
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004435 i = mbedtls_ssl_hs_hdr_len( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00004436
Hanno Beckera1ab9be2019-02-06 18:31:04 +00004437#if !defined(MBEDTLS_SSL_KEEP_PEER_CERTIFICATE)
4438 peer_pk = &ssl->handshake->peer_pubkey;
4439#else /* !MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
4440 if( ssl->session_negotiate->peer_cert == NULL )
4441 {
4442 /* Should never happen */
4443 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
4444 }
4445 peer_pk = &ssl->session_negotiate->peer_cert->pk;
4446#endif /* MBEDTLS_SSL_KEEP_PEER_CERTIFICATE */
4447
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004448 /*
4449 * struct {
4450 * SignatureAndHashAlgorithm algorithm; -- TLS 1.2 only
4451 * opaque signature<0..2^16-1>;
4452 * } DigitallySigned;
4453 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004454#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
4455 defined(MBEDTLS_SSL_PROTO_TLS1_1)
4456 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01004457 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004458 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004459 hashlen = 36;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004460
4461 /* For ECDSA, use SHA-1, not MD-5 + SHA-1 */
Hanno Beckera1ab9be2019-02-06 18:31:04 +00004462 if( mbedtls_pk_can_do( peer_pk, MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004463 {
4464 hash_start += 16;
4465 hashlen -= 16;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004466 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004467 }
Paul Bakker926af752012-11-23 13:38:07 +01004468 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02004469 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004470#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 ||
4471 MBEDTLS_SSL_PROTO_TLS1_1 */
4472#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
4473 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02004474 {
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00004475 if( i + 2 > ssl->in_hslen )
4476 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004477 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
4478 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00004479 }
4480
Paul Bakker5121ce52009-01-03 21:22:43 +00004481 /*
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02004482 * Hash
Paul Bakker5121ce52009-01-03 21:22:43 +00004483 */
Simon Butcher99000142016-10-13 17:21:01 +01004484 md_alg = mbedtls_ssl_md_alg_from_hash( ssl->in_msg[i] );
4485
4486 if( md_alg == MBEDTLS_MD_NONE || mbedtls_ssl_set_calc_verify_md( ssl, ssl->in_msg[i] ) )
Paul Bakker5121ce52009-01-03 21:22:43 +00004487 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004488 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004489 " for verify message" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004490 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker926af752012-11-23 13:38:07 +01004491 }
4492
Simon Butcher99000142016-10-13 17:21:01 +01004493#if !defined(MBEDTLS_MD_SHA1)
4494 if( MBEDTLS_MD_SHA1 == md_alg )
4495 hash_start += 16;
4496#endif
Paul Bakker926af752012-11-23 13:38:07 +01004497
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02004498 /* Info from md_alg will be used instead */
4499 hashlen = 0;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004500
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004501 i++;
4502
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004503 /*
4504 * Signature
4505 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004506 if( ( pk_alg = mbedtls_ssl_pk_alg_from_sig( ssl->in_msg[i] ) )
4507 == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004508 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004509 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02004510 " for verify message" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004511 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004512 }
4513
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004514 /*
4515 * Check the certificate's key type matches the signature alg
4516 */
Hanno Beckera1ab9be2019-02-06 18:31:04 +00004517 if( !mbedtls_pk_can_do( peer_pk, pk_alg ) )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004518 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004519 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sig_alg doesn't match cert key" ) );
4520 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02004521 }
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004522
4523 i++;
Paul Bakker577e0062013-08-28 11:57:20 +02004524 }
4525 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004526#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02004527 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004528 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
4529 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02004530 }
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02004531
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00004532 if( i + 2 > ssl->in_hslen )
4533 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004534 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
4535 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00004536 }
4537
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004538 sig_len = ( ssl->in_msg[i] << 8 ) | ssl->in_msg[i+1];
4539 i += 2;
Paul Bakker926af752012-11-23 13:38:07 +01004540
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004541 if( i + sig_len != ssl->in_hslen )
Paul Bakker5121ce52009-01-03 21:22:43 +00004542 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004543 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
4544 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00004545 }
4546
Simon Butcher99000142016-10-13 17:21:01 +01004547 /* Calculate hash and verify signature */
Manuel Pégourié-Gonnardde718b92019-05-03 11:43:28 +02004548 {
4549 size_t dummy_hlen;
4550 ssl->handshake->calc_verify( ssl, hash, &dummy_hlen );
4551 }
Simon Butcher99000142016-10-13 17:21:01 +01004552
Hanno Beckera1ab9be2019-02-06 18:31:04 +00004553 if( ( ret = mbedtls_pk_verify( peer_pk,
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02004554 md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00004555 ssl->in_msg + i, sig_len ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00004556 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004557 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004558 return( ret );
4559 }
4560
Simon Butcher99000142016-10-13 17:21:01 +01004561 mbedtls_ssl_update_handshake_status( ssl );
4562
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004563 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00004564
Paul Bakkered27a042013-04-18 22:46:23 +02004565 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00004566}
Gilles Peskineeccd8882020-03-10 12:19:08 +01004567#endif /* MBEDTLS_KEY_EXCHANGE_CERT_REQ_ALLOWED_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00004568
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004569#if defined(MBEDTLS_SSL_SESSION_TICKETS)
4570static int ssl_write_new_session_ticket( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004571{
Janos Follath865b3eb2019-12-16 11:46:15 +00004572 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02004573 size_t tlen;
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02004574 uint32_t lifetime;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004575
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004576 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004577
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004578 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
4579 ssl->out_msg[0] = MBEDTLS_SSL_HS_NEW_SESSION_TICKET;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004580
4581 /*
4582 * struct {
4583 * uint32 ticket_lifetime_hint;
4584 * opaque ticket<0..2^16-1>;
4585 * } NewSessionTicket;
4586 *
4587 * 4 . 7 ticket_lifetime_hint (0 = unspecified)
4588 * 8 . 9 ticket_len (n)
4589 * 10 . 9+n ticket content
4590 */
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02004591
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02004592 if( ( ret = ssl->conf->f_ticket_write( ssl->conf->p_ticket,
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +02004593 ssl->session_negotiate,
4594 ssl->out_msg + 10,
Angus Grattond8213d02016-05-25 20:56:48 +10004595 ssl->out_msg + MBEDTLS_SSL_OUT_CONTENT_LEN,
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02004596 &tlen, &lifetime ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02004597 {
Manuel Pégourié-Gonnarda4a47352015-05-15 15:14:54 +02004598 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_write", ret );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02004599 tlen = 0;
4600 }
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004601
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02004602 ssl->out_msg[4] = ( lifetime >> 24 ) & 0xFF;
4603 ssl->out_msg[5] = ( lifetime >> 16 ) & 0xFF;
4604 ssl->out_msg[6] = ( lifetime >> 8 ) & 0xFF;
4605 ssl->out_msg[7] = ( lifetime ) & 0xFF;
4606
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02004607 ssl->out_msg[8] = (unsigned char)( ( tlen >> 8 ) & 0xFF );
4608 ssl->out_msg[9] = (unsigned char)( ( tlen ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004609
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02004610 ssl->out_msglen = 10 + tlen;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004611
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +01004612 /*
4613 * Morally equivalent to updating ssl->state, but NewSessionTicket and
4614 * ChangeCipherSpec share the same state.
4615 */
4616 ssl->handshake->new_session_ticket = 0;
4617
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004618 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004619 {
Manuel Pégourié-Gonnard31c15862017-09-13 09:38:11 +02004620 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004621 return( ret );
4622 }
4623
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004624 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004625
4626 return( 0 );
4627}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004628#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004629
Paul Bakker5121ce52009-01-03 21:22:43 +00004630/*
Paul Bakker1961b702013-01-25 14:49:24 +01004631 * SSL handshake -- server side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00004632 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004633int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00004634{
4635 int ret = 0;
4636
Manuel Pégourié-Gonnarddba460f2015-06-24 22:59:30 +02004637 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER || ssl->handshake == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004638 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00004639
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004640 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
Paul Bakker1961b702013-01-25 14:49:24 +01004641
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004642 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker1961b702013-01-25 14:49:24 +01004643 return( ret );
4644
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004645#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02004646 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004647 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004648 {
Manuel Pégourié-Gonnard87a346f2017-09-13 12:45:21 +02004649 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004650 return( ret );
4651 }
Hanno Beckerbc2498a2018-08-28 10:13:29 +01004652#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02004653
Paul Bakker1961b702013-01-25 14:49:24 +01004654 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00004655 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004656 case MBEDTLS_SSL_HELLO_REQUEST:
4657 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00004658 break;
4659
Paul Bakker1961b702013-01-25 14:49:24 +01004660 /*
4661 * <== ClientHello
4662 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004663 case MBEDTLS_SSL_CLIENT_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01004664 ret = ssl_parse_client_hello( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00004665 break;
Paul Bakker1961b702013-01-25 14:49:24 +01004666
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004667#if defined(MBEDTLS_SSL_PROTO_DTLS)
4668 case MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT:
4669 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02004670#endif
4671
Paul Bakker1961b702013-01-25 14:49:24 +01004672 /*
4673 * ==> ServerHello
4674 * Certificate
4675 * ( ServerKeyExchange )
4676 * ( CertificateRequest )
4677 * ServerHelloDone
4678 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004679 case MBEDTLS_SSL_SERVER_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01004680 ret = ssl_write_server_hello( ssl );
4681 break;
4682
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004683 case MBEDTLS_SSL_SERVER_CERTIFICATE:
4684 ret = mbedtls_ssl_write_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004685 break;
4686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004687 case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01004688 ret = ssl_write_server_key_exchange( ssl );
4689 break;
4690
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004691 case MBEDTLS_SSL_CERTIFICATE_REQUEST:
Paul Bakker1961b702013-01-25 14:49:24 +01004692 ret = ssl_write_certificate_request( ssl );
4693 break;
4694
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004695 case MBEDTLS_SSL_SERVER_HELLO_DONE:
Paul Bakker1961b702013-01-25 14:49:24 +01004696 ret = ssl_write_server_hello_done( ssl );
4697 break;
4698
4699 /*
4700 * <== ( Certificate/Alert )
4701 * ClientKeyExchange
4702 * ( CertificateVerify )
4703 * ChangeCipherSpec
4704 * Finished
4705 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004706 case MBEDTLS_SSL_CLIENT_CERTIFICATE:
4707 ret = mbedtls_ssl_parse_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004708 break;
4709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004710 case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01004711 ret = ssl_parse_client_key_exchange( ssl );
4712 break;
4713
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004714 case MBEDTLS_SSL_CERTIFICATE_VERIFY:
Paul Bakker1961b702013-01-25 14:49:24 +01004715 ret = ssl_parse_certificate_verify( ssl );
4716 break;
4717
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004718 case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:
4719 ret = mbedtls_ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004720 break;
4721
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004722 case MBEDTLS_SSL_CLIENT_FINISHED:
4723 ret = mbedtls_ssl_parse_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004724 break;
4725
4726 /*
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02004727 * ==> ( NewSessionTicket )
4728 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01004729 * Finished
4730 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004731 case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:
4732#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02004733 if( ssl->handshake->new_session_ticket != 0 )
4734 ret = ssl_write_new_session_ticket( ssl );
4735 else
Paul Bakkera503a632013-08-14 13:48:06 +02004736#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004737 ret = mbedtls_ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004738 break;
4739
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004740 case MBEDTLS_SSL_SERVER_FINISHED:
4741 ret = mbedtls_ssl_write_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004742 break;
4743
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004744 case MBEDTLS_SSL_FLUSH_BUFFERS:
4745 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
4746 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Paul Bakker1961b702013-01-25 14:49:24 +01004747 break;
4748
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004749 case MBEDTLS_SSL_HANDSHAKE_WRAPUP:
4750 mbedtls_ssl_handshake_wrapup( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01004751 break;
4752
4753 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004754 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
4755 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00004756 }
4757
Paul Bakker5121ce52009-01-03 21:22:43 +00004758 return( ret );
4759}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004760#endif /* MBEDTLS_SSL_SRV_C */