blob: 39b65e84134dc0e2bf9610c8f8182174c7ed0aa6 [file] [log] [blame]
Ronald Cron3d580bf2022-02-18 17:24:56 +01001/*
2 * TLS 1.2 and 1.3 client-side functions
3 *
4 * Copyright The Mbed TLS Contributors
5 * SPDX-License-Identifier: Apache-2.0
6 *
7 * Licensed under the Apache License, Version 2.0 (the "License"); you may
8 * not use this file except in compliance with the License.
9 * You may obtain a copy of the License at
10 *
11 * http://www.apache.org/licenses/LICENSE-2.0
12 *
13 * Unless required by applicable law or agreed to in writing, software
14 * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
15 * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
16 * See the License for the specific language governing permissions and
17 * limitations under the License.
18 *
19 * This file is part of mbed TLS ( https://tls.mbed.org )
20 */
21
22#include "common.h"
23
24#if defined(MBEDTLS_SSL_CLI_C)
25#if defined(MBEDTLS_SSL_PROTO_TLS1_3) || defined(MBEDTLS_SSL_PROTO_TLS1_2)
26
Ronald Cron58b80382022-02-18 18:41:08 +010027#if defined(MBEDTLS_PLATFORM_C)
28#include "mbedtls/platform.h"
29#else
30#include <stdlib.h>
31#define mbedtls_calloc calloc
32#define mbedtls_free free
33#endif
34
Ronald Cron3d580bf2022-02-18 17:24:56 +010035#include <string.h>
36
37#include "mbedtls/debug.h"
38#include "mbedtls/error.h"
Ronald Cron58b80382022-02-18 18:41:08 +010039#if defined(MBEDTLS_HAVE_TIME)
40#include "mbedtls/platform_time.h"
41#endif
Ronald Cron3d580bf2022-02-18 17:24:56 +010042
43#include "ssl_client.h"
44#include "ssl_misc.h"
45#include "ecdh_misc.h"
46#include "ssl_tls13_keys.h"
47#include "ssl_debug_helpers.h"
48
Ronald Cronfbd9f992022-03-17 15:22:07 +010049#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
50static int ssl_write_hostname_ext( mbedtls_ssl_context *ssl,
51 unsigned char *buf,
52 const unsigned char *end,
53 size_t *olen )
54{
55 unsigned char *p = buf;
56 size_t hostname_len;
57
58 *olen = 0;
59
60 if( ssl->hostname == NULL )
61 return( 0 );
62
63 MBEDTLS_SSL_DEBUG_MSG( 3,
64 ( "client hello, adding server name extension: %s",
65 ssl->hostname ) );
66
67 hostname_len = strlen( ssl->hostname );
68
69 MBEDTLS_SSL_CHK_BUF_PTR( p, end, hostname_len + 9 );
70
71 /*
72 * Sect. 3, RFC 6066 (TLS Extensions Definitions)
73 *
74 * In order to provide any of the server names, clients MAY include an
75 * extension of type "server_name" in the (extended) client hello. The
76 * "extension_data" field of this extension SHALL contain
77 * "ServerNameList" where:
78 *
79 * struct {
80 * NameType name_type;
81 * select (name_type) {
82 * case host_name: HostName;
83 * } name;
84 * } ServerName;
85 *
86 * enum {
87 * host_name(0), (255)
88 * } NameType;
89 *
90 * opaque HostName<1..2^16-1>;
91 *
92 * struct {
93 * ServerName server_name_list<1..2^16-1>
94 * } ServerNameList;
95 *
96 */
97 MBEDTLS_PUT_UINT16_BE( MBEDTLS_TLS_EXT_SERVERNAME, p, 0 );
98 p += 2;
99
100 MBEDTLS_PUT_UINT16_BE( hostname_len + 5, p, 0 );
101 p += 2;
102
103 MBEDTLS_PUT_UINT16_BE( hostname_len + 3, p, 0 );
104 p += 2;
105
106 *p++ = MBEDTLS_BYTE_0( MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME );
107
108 MBEDTLS_PUT_UINT16_BE( hostname_len, p, 0 );
109 p += 2;
110
111 memcpy( p, ssl->hostname, hostname_len );
112
113 *olen = hostname_len + 9;
114
115 return( 0 );
116}
117#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
118
Ronald Cron3d580bf2022-02-18 17:24:56 +0100119#if defined(MBEDTLS_SSL_ALPN)
120/*
Ronald Cron71c23322022-02-18 17:29:39 +0100121 * ssl_write_alpn_ext()
Ronald Cron3d580bf2022-02-18 17:24:56 +0100122 *
123 * Structure of the application_layer_protocol_negotiation extension in
124 * ClientHello:
125 *
126 * opaque ProtocolName<1..2^8-1>;
127 *
128 * struct {
129 * ProtocolName protocol_name_list<2..2^16-1>
130 * } ProtocolNameList;
131 *
132 */
Ronald Cron71c23322022-02-18 17:29:39 +0100133static int ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
134 unsigned char *buf,
135 const unsigned char *end,
136 size_t *out_len )
Ronald Cron3d580bf2022-02-18 17:24:56 +0100137{
138 unsigned char *p = buf;
139
140 *out_len = 0;
141
142 if( ssl->conf->alpn_list == NULL )
143 return( 0 );
144
145 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding alpn extension" ) );
146
147
148 /* Check we have enough space for the extension type (2 bytes), the
149 * extension length (2 bytes) and the protocol_name_list length (2 bytes).
150 */
151 MBEDTLS_SSL_CHK_BUF_PTR( p, end, 6 );
152 MBEDTLS_PUT_UINT16_BE( MBEDTLS_TLS_EXT_ALPN, p, 0 );
153 /* Skip writing extension and list length for now */
154 p += 6;
155
156 /*
157 * opaque ProtocolName<1..2^8-1>;
158 *
159 * struct {
160 * ProtocolName protocol_name_list<2..2^16-1>
161 * } ProtocolNameList;
162 */
163 for( const char **cur = ssl->conf->alpn_list; *cur != NULL; cur++ )
164 {
165 /*
166 * mbedtls_ssl_conf_set_alpn_protocols() checked that the length of
167 * protocol names is less than 255.
168 */
169 size_t protocol_name_len = strlen( *cur );
170
171 MBEDTLS_SSL_CHK_BUF_PTR( p, end, 1 + protocol_name_len );
172 *p++ = (unsigned char)protocol_name_len;
173 memcpy( p, *cur, protocol_name_len );
174 p += protocol_name_len;
175 }
176
177 *out_len = p - buf;
178
179 /* List length = *out_len - 2 (ext_type) - 2 (ext_len) - 2 (list_len) */
180 MBEDTLS_PUT_UINT16_BE( *out_len - 6, buf, 4 );
181
182 /* Extension length = *out_len - 2 (ext_type) - 2 (ext_len) */
183 MBEDTLS_PUT_UINT16_BE( *out_len - 4, buf, 2 );
184
185 return( 0 );
186}
187#endif /* MBEDTLS_SSL_ALPN */
188
Ronald Cronfbd9f992022-03-17 15:22:07 +0100189#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
190 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
191/*
192 * Function for writing a supported groups (TLS 1.3) or supported elliptic
193 * curves (TLS 1.2) extension.
194 *
195 * The "extension_data" field of a supported groups extension contains a
196 * "NamedGroupList" value (TLS 1.3 RFC8446):
197 * enum {
198 * secp256r1(0x0017), secp384r1(0x0018), secp521r1(0x0019),
199 * x25519(0x001D), x448(0x001E),
200 * ffdhe2048(0x0100), ffdhe3072(0x0101), ffdhe4096(0x0102),
201 * ffdhe6144(0x0103), ffdhe8192(0x0104),
202 * ffdhe_private_use(0x01FC..0x01FF),
203 * ecdhe_private_use(0xFE00..0xFEFF),
204 * (0xFFFF)
205 * } NamedGroup;
206 * struct {
207 * NamedGroup named_group_list<2..2^16-1>;
208 * } NamedGroupList;
209 *
210 * The "extension_data" field of a supported elliptic curves extension contains
211 * a "NamedCurveList" value (TLS 1.2 RFC 8422):
212 * enum {
213 * deprecated(1..22),
214 * secp256r1 (23), secp384r1 (24), secp521r1 (25),
215 * x25519(29), x448(30),
216 * reserved (0xFE00..0xFEFF),
217 * deprecated(0xFF01..0xFF02),
218 * (0xFFFF)
219 * } NamedCurve;
220 * struct {
221 * NamedCurve named_curve_list<2..2^16-1>
222 * } NamedCurveList;
223 *
224 * The TLS 1.3 supported groups extension was defined to be a compatible
225 * generalization of the TLS 1.2 supported elliptic curves extension. They both
226 * share the same extension identifier.
227 *
228 * DHE groups are not supported yet.
229 */
230static int ssl_write_supported_groups_ext( mbedtls_ssl_context *ssl,
231 unsigned char *buf,
232 const unsigned char *end,
233 size_t *out_len )
234{
235 unsigned char *p = buf ;
236 unsigned char *named_group_list; /* Start of named_group_list */
237 size_t named_group_list_len; /* Length of named_group_list */
238 const uint16_t *group_list = mbedtls_ssl_get_groups( ssl );
239
240 *out_len = 0;
241
242 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding supported_groups extension" ) );
243
244 /* Check if we have space for header and length fields:
245 * - extension_type (2 bytes)
246 * - extension_data_length (2 bytes)
247 * - named_group_list_length (2 bytes)
248 */
249 MBEDTLS_SSL_CHK_BUF_PTR( p, end, 6 );
250 p += 6;
251
252 named_group_list = p;
253
254 if( group_list == NULL )
255 return( MBEDTLS_ERR_SSL_BAD_CONFIG );
256
257 for( ; *group_list != 0; group_list++ )
258 {
259 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got supported group(%04x)", *group_list ) );
260
261#if defined(MBEDTLS_ECP_C)
262 if( ( mbedtls_ssl_conf_is_tls13_enabled( ssl->conf ) &&
263 mbedtls_ssl_tls13_named_group_is_ecdhe( *group_list ) ) ||
264 ( mbedtls_ssl_conf_is_tls12_enabled( ssl->conf ) &&
265 mbedtls_ssl_tls12_named_group_is_ecdhe( *group_list ) ) )
266 {
267 const mbedtls_ecp_curve_info *curve_info;
268 curve_info = mbedtls_ecp_curve_info_from_tls_id( *group_list );
269 if( curve_info == NULL )
270 continue;
271 MBEDTLS_SSL_CHK_BUF_PTR( p, end, 2 );
272 MBEDTLS_PUT_UINT16_BE( *group_list, p, 0 );
273 p += 2;
274 MBEDTLS_SSL_DEBUG_MSG( 3, ( "NamedGroup: %s ( %x )",
275 curve_info->name, *group_list ) );
276 }
277#endif /* MBEDTLS_ECP_C */
278 /* Add DHE groups here */
279
280 }
281
282 /* Length of named_group_list */
283 named_group_list_len = p - named_group_list;
284 if( named_group_list_len == 0 )
285 {
286 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No group available." ) );
287 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
288 }
289
290 /* Write extension_type */
291 MBEDTLS_PUT_UINT16_BE( MBEDTLS_TLS_EXT_SUPPORTED_GROUPS, buf, 0 );
292 /* Write extension_data_length */
293 MBEDTLS_PUT_UINT16_BE( named_group_list_len + 2, buf, 2 );
294 /* Write length of named_group_list */
295 MBEDTLS_PUT_UINT16_BE( named_group_list_len, buf, 4 );
296
297 MBEDTLS_SSL_DEBUG_BUF( 3, "Supported groups extension",
298 buf + 4, named_group_list_len + 2 );
299
300 *out_len = p - buf;
301
302#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
303 ssl->handshake->extensions_present |= MBEDTLS_SSL_EXT_SUPPORTED_GROUPS;
304#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
305
306 return( 0 );
307}
308
309#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C ||
310 MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
311
312#if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
313/*
314 * Function for writing a signature algorithm extension.
315 *
316 * The `extension_data` field of signature algorithm contains a `SignatureSchemeList`
317 * value (TLS 1.3 RFC8446):
318 * enum {
319 * ....
320 * ecdsa_secp256r1_sha256( 0x0403 ),
321 * ecdsa_secp384r1_sha384( 0x0503 ),
322 * ecdsa_secp521r1_sha512( 0x0603 ),
323 * ....
324 * } SignatureScheme;
325 *
326 * struct {
327 * SignatureScheme supported_signature_algorithms<2..2^16-2>;
328 * } SignatureSchemeList;
329 *
330 * The `extension_data` field of signature algorithm contains a `SignatureAndHashAlgorithm`
331 * value (TLS 1.2 RFC5246):
332 * enum {
333 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
334 * sha512(6), (255)
335 * } HashAlgorithm;
336 *
337 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
338 * SignatureAlgorithm;
339 *
340 * struct {
341 * HashAlgorithm hash;
342 * SignatureAlgorithm signature;
343 * } SignatureAndHashAlgorithm;
344 *
345 * SignatureAndHashAlgorithm
346 * supported_signature_algorithms<2..2^16-2>;
347 *
348 * The TLS 1.3 signature algorithm extension was defined to be a compatible
349 * generalization of the TLS 1.2 signature algorithm extension.
350 * `SignatureAndHashAlgorithm` field of TLS 1.2 can be represented by
351 * `SignatureScheme` field of TLS 1.3
352 *
353 */
354static int ssl_write_sig_alg_ext( mbedtls_ssl_context *ssl, unsigned char *buf,
355 const unsigned char *end, size_t *out_len )
356{
357 unsigned char *p = buf;
358 unsigned char *supported_sig_alg; /* Start of supported_signature_algorithms */
359 size_t supported_sig_alg_len = 0; /* Length of supported_signature_algorithms */
360
361 *out_len = 0;
362
363 MBEDTLS_SSL_DEBUG_MSG( 3, ( "adding signature_algorithms extension" ) );
364
365 /* Check if we have space for header and length field:
366 * - extension_type (2 bytes)
367 * - extension_data_length (2 bytes)
368 * - supported_signature_algorithms_length (2 bytes)
369 */
370 MBEDTLS_SSL_CHK_BUF_PTR( p, end, 6 );
371 p += 6;
372
373 /*
374 * Write supported_signature_algorithms
375 */
376 supported_sig_alg = p;
377 const uint16_t *sig_alg = mbedtls_ssl_get_sig_algs( ssl );
378 if( sig_alg == NULL )
379 return( MBEDTLS_ERR_SSL_BAD_CONFIG );
380
381 for( ; *sig_alg != MBEDTLS_TLS1_3_SIG_NONE; sig_alg++ )
382 {
383 if( ! mbedtls_ssl_sig_alg_is_supported( ssl, *sig_alg ) )
384 continue;
385 MBEDTLS_SSL_CHK_BUF_PTR( p, end, 2 );
386 MBEDTLS_PUT_UINT16_BE( *sig_alg, p, 0 );
387 p += 2;
388 MBEDTLS_SSL_DEBUG_MSG( 3, ( "signature scheme [%x]", *sig_alg ) );
389 }
390
391 /* Length of supported_signature_algorithms */
392 supported_sig_alg_len = p - supported_sig_alg;
393 if( supported_sig_alg_len == 0 )
394 {
395 MBEDTLS_SSL_DEBUG_MSG( 1, ( "No signature algorithms defined." ) );
396 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
397 }
398
399 /* Write extension_type */
400 MBEDTLS_PUT_UINT16_BE( MBEDTLS_TLS_EXT_SIG_ALG, buf, 0 );
401 /* Write extension_data_length */
402 MBEDTLS_PUT_UINT16_BE( supported_sig_alg_len + 2, buf, 2 );
403 /* Write length of supported_signature_algorithms */
404 MBEDTLS_PUT_UINT16_BE( supported_sig_alg_len, buf, 4 );
405
406 /* Output the total length of signature algorithms extension. */
407 *out_len = p - buf;
408
409#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
410 ssl->handshake->extensions_present |= MBEDTLS_SSL_EXT_SIG_ALG;
411#endif /* MBEDTLS_SSL_PROTO_TLS1_3 */
412 return( 0 );
413}
414#endif /* MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
415
Ronald Cron757a2ab2022-03-30 13:57:40 +0200416int mbedtls_ssl_validate_ciphersuite(
Ronald Crond491c2d2022-02-19 18:30:46 +0100417 const mbedtls_ssl_context *ssl,
Ronald Cron757a2ab2022-03-30 13:57:40 +0200418 const mbedtls_ssl_ciphersuite_t *suite_info,
419 int min_minor_ver, int max_minor_ver )
Ronald Crond491c2d2022-02-19 18:30:46 +0100420{
Ronald Cron11218dd2022-03-31 16:23:49 +0200421 (void) ssl;
422
Ronald Crond491c2d2022-02-19 18:30:46 +0100423 if( suite_info == NULL )
Ronald Cron757a2ab2022-03-30 13:57:40 +0200424 return( -1 );
Ronald Crond491c2d2022-02-19 18:30:46 +0100425
Ronald Cron757a2ab2022-03-30 13:57:40 +0200426 if( ( suite_info->min_minor_ver > max_minor_ver ) ||
427 ( suite_info->max_minor_ver < min_minor_ver ) )
Ronald Cronf735cf12022-03-30 19:51:43 +0200428 {
Ronald Cron757a2ab2022-03-30 13:57:40 +0200429 return( -1 );
Ronald Cronf735cf12022-03-30 19:51:43 +0200430 }
Ronald Crond491c2d2022-02-19 18:30:46 +0100431
432#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Ronald Crond491c2d2022-02-19 18:30:46 +0100433#if defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
434 if( suite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE &&
Ronald Cron757a2ab2022-03-30 13:57:40 +0200435 mbedtls_ecjpake_check( &ssl->handshake->ecjpake_ctx ) != 0 )
436 {
437 return( -1 );
438 }
Ronald Crond491c2d2022-02-19 18:30:46 +0100439#endif
440
441 /* Don't suggest PSK-based ciphersuite if no PSK is available. */
442#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
443 if( mbedtls_ssl_ciphersuite_uses_psk( suite_info ) &&
444 mbedtls_ssl_conf_has_static_psk( ssl->conf ) == 0 )
445 {
Ronald Cron757a2ab2022-03-30 13:57:40 +0200446 return( -1 );
Ronald Crond491c2d2022-02-19 18:30:46 +0100447 }
448#endif /* MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED */
449#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
450
451 return( 0 );
452}
453
Ronald Cron71c23322022-02-18 17:29:39 +0100454static int ssl_write_client_hello_cipher_suites(
Ronald Cron3d580bf2022-02-18 17:24:56 +0100455 mbedtls_ssl_context *ssl,
456 unsigned char *buf,
457 unsigned char *end,
Ronald Crond491c2d2022-02-19 18:30:46 +0100458 int *tls12_uses_ec,
Ronald Cron3d580bf2022-02-18 17:24:56 +0100459 size_t *out_len )
460{
461 unsigned char *p = buf;
462 const int *ciphersuite_list;
463 unsigned char *cipher_suites; /* Start of the cipher_suites list */
464 size_t cipher_suites_len;
465
Ronald Crond491c2d2022-02-19 18:30:46 +0100466 *tls12_uses_ec = 0;
467 *out_len = 0;
Ronald Cron3d580bf2022-02-18 17:24:56 +0100468
469 /*
470 * Ciphersuite list
471 *
472 * This is a list of the symmetric cipher options supported by
473 * the client, specifically the record protection algorithm
474 * ( including secret key length ) and a hash to be used with
475 * HKDF, in descending order of client preference.
476 */
477 ciphersuite_list = ssl->conf->ciphersuite_list;
478
479 /* Check there is space for the cipher suite list length (2 bytes). */
480 MBEDTLS_SSL_CHK_BUF_PTR( p, end, 2 );
481 p += 2;
482
Ronald Cron64767262022-03-31 14:13:57 +0200483 /* Write cipher_suites
484 * CipherSuite cipher_suites<2..2^16-2>;
485 */
Ronald Cron3d580bf2022-02-18 17:24:56 +0100486 cipher_suites = p;
487 for ( size_t i = 0; ciphersuite_list[i] != 0; i++ )
488 {
489 int cipher_suite = ciphersuite_list[i];
490 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
491
492 ciphersuite_info = mbedtls_ssl_ciphersuite_from_id( cipher_suite );
Ronald Crond491c2d2022-02-19 18:30:46 +0100493
Ronald Cron757a2ab2022-03-30 13:57:40 +0200494 if( mbedtls_ssl_validate_ciphersuite( ssl, ciphersuite_info,
495 ssl->handshake->min_minor_ver,
496 ssl->minor_ver ) != 0 )
Ronald Cron3d580bf2022-02-18 17:24:56 +0100497 continue;
Ronald Crond491c2d2022-02-19 18:30:46 +0100498
499#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
500 ( defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
501 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED) )
502 *tls12_uses_ec |= mbedtls_ssl_ciphersuite_uses_ec( ciphersuite_info );
503#endif
Ronald Cron3d580bf2022-02-18 17:24:56 +0100504
505 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %04x, %s",
506 (unsigned int) cipher_suite,
507 ciphersuite_info->name ) );
508
509 /* Check there is space for the cipher suite identifier (2 bytes). */
510 MBEDTLS_SSL_CHK_BUF_PTR( p, end, 2 );
511 MBEDTLS_PUT_UINT16_BE( cipher_suite, p, 0 );
512 p += 2;
513 }
514
Ronald Crond491c2d2022-02-19 18:30:46 +0100515 /*
516 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
517 */
518#if defined(MBEDTLS_SSL_RENEGOTIATION)
519 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
520#endif
521 {
522 MBEDTLS_SSL_DEBUG_MSG( 3, ( "adding EMPTY_RENEGOTIATION_INFO_SCSV" ) );
523 MBEDTLS_SSL_CHK_BUF_PTR( p, end, 2 );
524 MBEDTLS_PUT_UINT16_BE( MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO, p, 0 );
525 p += 2;
526 }
527
Ronald Cron3d580bf2022-02-18 17:24:56 +0100528 /* Write the cipher_suites length in number of bytes */
529 cipher_suites_len = p - cipher_suites;
530 MBEDTLS_PUT_UINT16_BE( cipher_suites_len, buf, 0 );
531 MBEDTLS_SSL_DEBUG_MSG( 3,
532 ( "client hello, got %" MBEDTLS_PRINTF_SIZET " cipher suites",
533 cipher_suites_len/2 ) );
534
535 /* Output the total length of cipher_suites field. */
536 *out_len = p - buf;
537
538 return( 0 );
539}
540
541/*
Ronald Cron5456a7f2022-02-18 17:38:42 +0100542 * Structure of the TLS 1.3 ClientHello message:
Ronald Cron3d580bf2022-02-18 17:24:56 +0100543 *
544 * struct {
545 * ProtocolVersion legacy_version = 0x0303; // TLS v1.2
546 * Random random;
547 * opaque legacy_session_id<0..32>;
548 * CipherSuite cipher_suites<2..2^16-2>;
549 * opaque legacy_compression_methods<1..2^8-1>;
550 * Extension extensions<8..2^16-1>;
551 * } ClientHello;
Ronald Cron5456a7f2022-02-18 17:38:42 +0100552 *
553 * Structure of the (D)TLS 1.2 ClientHello message:
554 *
555 * struct {
556 * ProtocolVersion client_version;
557 * Random random;
558 * SessionID session_id;
559 * opaque cookie<0..2^8-1>; // DTLS 1.2 ONLY
560 * CipherSuite cipher_suites<2..2^16-2>;
561 * CompressionMethod compression_methods<1..2^8-1>;
562 * select (extensions_present) {
563 * case false:
564 * struct {};
565 * case true:
566 * Extension extensions<0..2^16-1>;
567 * };
568 * } ClientHello;
Ronald Cron3d580bf2022-02-18 17:24:56 +0100569 */
Ronald Cron71c23322022-02-18 17:29:39 +0100570static int ssl_write_client_hello_body( mbedtls_ssl_context *ssl,
571 unsigned char *buf,
572 unsigned char *end,
573 size_t *out_len )
Ronald Cron3d580bf2022-02-18 17:24:56 +0100574{
Ronald Cron3d580bf2022-02-18 17:24:56 +0100575 int ret;
Ronald Cron4079abc2022-02-20 10:35:26 +0100576 mbedtls_ssl_handshake_params *handshake = ssl->handshake;
Ronald Cron4079abc2022-02-20 10:35:26 +0100577 unsigned char *p = buf;
Ronald Cron3d580bf2022-02-18 17:24:56 +0100578 unsigned char *p_extensions_len; /* Pointer to extensions length */
579 size_t output_len; /* Length of buffer used by function */
580 size_t extensions_len; /* Length of the list of extensions*/
Ronald Cron4079abc2022-02-20 10:35:26 +0100581 int tls12_uses_ec = 0;
Ronald Cron3d580bf2022-02-18 17:24:56 +0100582
Ronald Cron3d580bf2022-02-18 17:24:56 +0100583 *out_len = 0;
584
Ronald Cron4079abc2022-02-20 10:35:26 +0100585#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Ronald Cron150d5792022-03-30 20:24:51 +0200586 unsigned char propose_tls12 =
587 ( handshake->min_minor_ver <= MBEDTLS_SSL_MINOR_VERSION_3 )
588 &&
589 ( MBEDTLS_SSL_MINOR_VERSION_3 <= ssl->minor_ver );
Ronald Cron4079abc2022-02-20 10:35:26 +0100590#endif
591#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Ronald Cron150d5792022-03-30 20:24:51 +0200592 unsigned char propose_tls13 =
593 ( handshake->min_minor_ver <= MBEDTLS_SSL_MINOR_VERSION_4 )
594 &&
595 ( MBEDTLS_SSL_MINOR_VERSION_4 <= ssl->minor_ver );
Ronald Cron4079abc2022-02-20 10:35:26 +0100596#endif
597
Ronald Cron3d580bf2022-02-18 17:24:56 +0100598 /*
Ronald Cron1614eb62022-02-18 17:53:01 +0100599 * Write client_version (TLS 1.2) or legacy_version (TLS 1.3)
Ronald Cron3d580bf2022-02-18 17:24:56 +0100600 *
Ronald Cron1614eb62022-02-18 17:53:01 +0100601 * In all cases this is the TLS 1.2 version.
Ronald Cron3d580bf2022-02-18 17:24:56 +0100602 */
603 MBEDTLS_SSL_CHK_BUF_PTR( p, end, 2 );
Ronald Cron1614eb62022-02-18 17:53:01 +0100604 mbedtls_ssl_write_version( MBEDTLS_SSL_MAJOR_VERSION_3,
605 MBEDTLS_SSL_MINOR_VERSION_3,
606 ssl->conf->transport, p );
Ronald Cron3d580bf2022-02-18 17:24:56 +0100607 p += 2;
608
Ronald Cron58b80382022-02-18 18:41:08 +0100609 /* ...
610 * Random random;
611 * ...
612 *
Ronald Cron58b80382022-02-18 18:41:08 +0100613 * The random bytes have been prepared by ssl_prepare_client_hello() into
Ronald Cron4079abc2022-02-20 10:35:26 +0100614 * the handshake->randbytes buffer and are copied here into the output
615 * buffer.
Ronald Cron58b80382022-02-18 18:41:08 +0100616 */
Ronald Cron3d580bf2022-02-18 17:24:56 +0100617 MBEDTLS_SSL_CHK_BUF_PTR( p, end, MBEDTLS_CLIENT_HELLO_RANDOM_LEN );
Ronald Cron4079abc2022-02-20 10:35:26 +0100618 memcpy( p, handshake->randbytes, MBEDTLS_CLIENT_HELLO_RANDOM_LEN );
Ronald Cron3d580bf2022-02-18 17:24:56 +0100619 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes",
620 p, MBEDTLS_CLIENT_HELLO_RANDOM_LEN );
621 p += MBEDTLS_CLIENT_HELLO_RANDOM_LEN;
622
Ronald Cron021b1782022-02-19 17:32:53 +0100623 /* TLS 1.2:
624 * ...
625 * SessionID session_id;
626 * ...
627 * with
628 * opaque SessionID<0..32>;
Ronald Cron3d580bf2022-02-18 17:24:56 +0100629 *
Ronald Cron021b1782022-02-19 17:32:53 +0100630 * TLS 1.3:
631 * ...
632 * opaque legacy_session_id<0..32>;
633 * ...
634 *
Ronald Cronda41b382022-03-30 09:57:11 +0200635 * The (legacy) session identifier bytes have been prepared by
Ronald Cron021b1782022-02-19 17:32:53 +0100636 * ssl_prepare_client_hello() into the ssl->session_negotiate->id buffer
637 * and are copied here into the output buffer.
Ronald Cron3d580bf2022-02-18 17:24:56 +0100638 */
Ronald Cron3d580bf2022-02-18 17:24:56 +0100639 MBEDTLS_SSL_CHK_BUF_PTR( p, end, ssl->session_negotiate->id_len + 1 );
640 *p++ = (unsigned char)ssl->session_negotiate->id_len;
641 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->id_len );
642 p += ssl->session_negotiate->id_len;
643
644 MBEDTLS_SSL_DEBUG_BUF( 3, "session id", ssl->session_negotiate->id,
645 ssl->session_negotiate->id_len );
Ronald Cron3d580bf2022-02-18 17:24:56 +0100646
Ronald Crona874aa82022-02-19 18:11:26 +0100647 /* DTLS 1.2 ONLY
648 * ...
649 * opaque cookie<0..2^8-1>;
650 * ...
651 */
652#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && defined(MBEDTLS_SSL_PROTO_DTLS)
653 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
654 {
655 unsigned char cookie_len = 0;
656
Ronald Cron4079abc2022-02-20 10:35:26 +0100657 if( handshake->cookie != NULL )
Ronald Crona874aa82022-02-19 18:11:26 +0100658 {
659 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Ronald Cron4079abc2022-02-20 10:35:26 +0100660 handshake->cookie,
661 handshake->verify_cookie_len );
662 cookie_len = handshake->verify_cookie_len;
Ronald Crona874aa82022-02-19 18:11:26 +0100663 }
664
665 MBEDTLS_SSL_CHK_BUF_PTR( p, end, cookie_len + 1 );
666 *p++ = cookie_len;
667 if( cookie_len > 0 )
668 {
Ronald Cron4079abc2022-02-20 10:35:26 +0100669 memcpy( p, handshake->cookie, cookie_len );
Ronald Crona874aa82022-02-19 18:11:26 +0100670 p += cookie_len;
671 }
672 }
673#endif /* MBEDTLS_SSL_PROTO_TLS1_2 && MBEDTLS_SSL_PROTO_DTLS */
674
Ronald Cron3d580bf2022-02-18 17:24:56 +0100675 /* Write cipher_suites */
Ronald Crond491c2d2022-02-19 18:30:46 +0100676 ret = ssl_write_client_hello_cipher_suites( ssl, p, end,
677 &tls12_uses_ec,
678 &output_len );
Ronald Cron3d580bf2022-02-18 17:24:56 +0100679 if( ret != 0 )
680 return( ret );
681 p += output_len;
682
Ronald Cron42c1cbf2022-02-20 10:24:39 +0100683 /* Write legacy_compression_methods (TLS 1.3) or
684 * compression_methods (TLS 1.2)
Ronald Cron3d580bf2022-02-18 17:24:56 +0100685 *
686 * For every TLS 1.3 ClientHello, this vector MUST contain exactly
687 * one byte set to zero, which corresponds to the 'null' compression
688 * method in prior versions of TLS.
Ronald Cron42c1cbf2022-02-20 10:24:39 +0100689 *
690 * For TLS 1.2 ClientHello, for security reasons we do not support
691 * compression anymore, thus also just the 'null' compression method.
Ronald Cron3d580bf2022-02-18 17:24:56 +0100692 */
693 MBEDTLS_SSL_CHK_BUF_PTR( p, end, 2 );
694 *p++ = 1;
695 *p++ = MBEDTLS_SSL_COMPRESS_NULL;
696
697 /* Write extensions */
698
699#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
700 /* Keeping track of the included extensions */
Ronald Cron4079abc2022-02-20 10:35:26 +0100701 handshake->extensions_present = MBEDTLS_SSL_EXT_NONE;
Ronald Cron3d580bf2022-02-18 17:24:56 +0100702#endif
703
704 /* First write extensions, then the total length */
705 MBEDTLS_SSL_CHK_BUF_PTR( p, end, 2 );
706 p_extensions_len = p;
707 p += 2;
708
Ronald Crondf823bf2022-03-29 18:57:54 +0200709#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
710 /* Write server name extension */
Ronald Cronfbd9f992022-03-17 15:22:07 +0100711 ret = ssl_write_hostname_ext( ssl, p, end, &output_len );
Ronald Cron3d580bf2022-02-18 17:24:56 +0100712 if( ret != 0 )
713 return( ret );
714 p += output_len;
Ronald Crondf823bf2022-03-29 18:57:54 +0200715#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Ronald Cron3d580bf2022-02-18 17:24:56 +0100716
717#if defined(MBEDTLS_SSL_ALPN)
Ronald Cron71c23322022-02-18 17:29:39 +0100718 ret = ssl_write_alpn_ext( ssl, p, end, &output_len );
Ronald Cron3d580bf2022-02-18 17:24:56 +0100719 if( ret != 0 )
720 return( ret );
721 p += output_len;
722#endif /* MBEDTLS_SSL_ALPN */
723
724#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Ronald Cron4079abc2022-02-20 10:35:26 +0100725 if( propose_tls13 )
726 {
727 ret = mbedtls_ssl_tls13_write_client_hello_exts( ssl, p, end,
728 &output_len );
729 if( ret != 0 )
730 return( ret );
731 p += output_len;
732 }
Ronald Crondf823bf2022-03-29 18:57:54 +0200733#endif
734
Ronald Cron4079abc2022-02-20 10:35:26 +0100735#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C) || \
736 defined(MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED)
737 if(
Ronald Crondf823bf2022-03-29 18:57:54 +0200738#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
Ronald Cron4079abc2022-02-20 10:35:26 +0100739 ( propose_tls13 &&
740 mbedtls_ssl_conf_tls13_some_ephemeral_enabled( ssl ) ) ||
741#endif
742#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
743 ( propose_tls12 && tls12_uses_ec ) ||
744#endif
745 0 )
Ronald Cron3d580bf2022-02-18 17:24:56 +0100746 {
Ronald Cronfbd9f992022-03-17 15:22:07 +0100747 ret = ssl_write_supported_groups_ext( ssl, p, end, &output_len );
Ronald Cron3d580bf2022-02-18 17:24:56 +0100748 if( ret != 0 )
749 return( ret );
750 p += output_len;
751 }
Ronald Cron4079abc2022-02-20 10:35:26 +0100752#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C || MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED */
Ronald Cron3d580bf2022-02-18 17:24:56 +0100753
Ronald Cron11e18572022-03-17 13:44:33 +0100754#if defined(MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED)
Ronald Cron4079abc2022-02-20 10:35:26 +0100755 if(
756#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
757 ( propose_tls13 && mbedtls_ssl_conf_tls13_ephemeral_enabled( ssl ) ) ||
758#endif
759#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
760 propose_tls12 ||
761#endif
762 0 )
Ronald Cron3d580bf2022-02-18 17:24:56 +0100763 {
Ronald Cronfbd9f992022-03-17 15:22:07 +0100764 ret = ssl_write_sig_alg_ext( ssl, p, end, &output_len );
Ronald Cron3d580bf2022-02-18 17:24:56 +0100765 if( ret != 0 )
766 return( ret );
767 p += output_len;
768 }
769#endif /* MBEDTLS_KEY_EXCHANGE_WITH_CERT_ENABLED */
Ronald Cron3d580bf2022-02-18 17:24:56 +0100770
Ronald Cron4079abc2022-02-20 10:35:26 +0100771#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
772 if( propose_tls12 )
773 {
774 ret = mbedtls_ssl_tls12_write_client_hello_exts( ssl, p, end,
775 tls12_uses_ec,
776 &output_len );
777 if( ret != 0 )
778 return( ret );
779 p += output_len;
780 }
781#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Ronald Cron3d580bf2022-02-18 17:24:56 +0100782
783 /* Write the length of the list of extensions. */
784 extensions_len = p - p_extensions_len - 2;
Ronald Cron4079abc2022-02-20 10:35:26 +0100785
786 if( extensions_len == 0 )
787 p = p_extensions_len;
788 else
789 {
790 MBEDTLS_PUT_UINT16_BE( extensions_len, p_extensions_len, 0 );
791 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %" \
792 MBEDTLS_PRINTF_SIZET, extensions_len ) );
793 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello extensions",
794 p_extensions_len, extensions_len );
795 }
Ronald Cron3d580bf2022-02-18 17:24:56 +0100796
797 *out_len = p - buf;
798 return( 0 );
799}
800
Ronald Cron58b80382022-02-18 18:41:08 +0100801static int ssl_generate_random( mbedtls_ssl_context *ssl )
802{
803 int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
804 unsigned char *randbytes = ssl->handshake->randbytes;
805 size_t gmt_unix_time_len = 0;
806
807 /*
808 * Generate the random bytes
809 *
810 * TLS 1.2 case:
811 * struct {
812 * uint32 gmt_unix_time;
813 * opaque random_bytes[28];
814 * } Random;
815 *
816 * TLS 1.3 case:
817 * opaque Random[32];
818 */
819 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
820 {
821#if defined(MBEDTLS_HAVE_TIME)
822 mbedtls_time_t gmt_unix_time = mbedtls_time( NULL );
823 MBEDTLS_PUT_UINT32_BE( gmt_unix_time, randbytes, 0 );
824 gmt_unix_time_len = 4;
825
826 MBEDTLS_SSL_DEBUG_MSG( 3,
827 ( "client hello, current time: %" MBEDTLS_PRINTF_LONGLONG,
828 (long long) gmt_unix_time ) );
829#endif /* MBEDTLS_HAVE_TIME */
830 }
831
832 ret = ssl->conf->f_rng( ssl->conf->p_rng,
833 randbytes + gmt_unix_time_len,
834 MBEDTLS_CLIENT_HELLO_RANDOM_LEN - gmt_unix_time_len );
835 return( ret );
836}
837
Ronald Cron71c23322022-02-18 17:29:39 +0100838static int ssl_prepare_client_hello( mbedtls_ssl_context *ssl )
Ronald Cron3d580bf2022-02-18 17:24:56 +0100839{
840 int ret;
Ronald Cron021b1782022-02-19 17:32:53 +0100841 size_t session_id_len;
Ronald Cron3d580bf2022-02-18 17:24:56 +0100842
843 if( ssl->conf->f_rng == NULL )
844 {
845 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided" ) );
846 return( MBEDTLS_ERR_SSL_NO_RNG );
847 }
848
Ronald Cron86a477f2022-02-18 17:45:10 +0100849 /* Bet on the highest configured version if we are not in a TLS 1.2
850 * renegotiation or session resumption.
851 */
852#if defined(MBEDTLS_SSL_RENEGOTIATION)
853 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
854 ssl->handshake->min_minor_ver = ssl->minor_ver;
855 else
856#endif
857 {
858 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
859
860 if( ssl->handshake->resume )
861 {
Glenn Straussda7851c2022-03-14 13:29:48 -0400862 ssl->minor_ver = ssl->session_negotiate->tls_version & 0xFF;
Ronald Cron86a477f2022-02-18 17:45:10 +0100863 ssl->handshake->min_minor_ver = ssl->minor_ver;
864 }
865 else
866 {
867 ssl->minor_ver = ssl->conf->max_minor_ver;
868 ssl->handshake->min_minor_ver = ssl->conf->min_minor_ver;
869 }
870 }
871
Ronald Cron58b80382022-02-18 18:41:08 +0100872 /*
Ronald Cronda41b382022-03-30 09:57:11 +0200873 * Generate the random bytes, except when responding to a verify request
874 * where we MUST reuse the previoulsy generated random bytes
875 * (RFC 6347 4.2.1).
Ronald Cron58b80382022-02-18 18:41:08 +0100876 */
877#if defined(MBEDTLS_SSL_PROTO_DTLS)
878 if( ( ssl->conf->transport != MBEDTLS_SSL_TRANSPORT_DATAGRAM ) ||
879 ( ssl->handshake->cookie == NULL ) )
880#endif
Ronald Cron3d580bf2022-02-18 17:24:56 +0100881 {
Ronald Cron58b80382022-02-18 18:41:08 +0100882 ret = ssl_generate_random( ssl );
883 if( ret != 0 )
884 {
885 MBEDTLS_SSL_DEBUG_RET( 1, "Random bytes generation failed", ret );
886 return( ret );
887 }
Ronald Cron3d580bf2022-02-18 17:24:56 +0100888 }
889
Ronald Cron3d580bf2022-02-18 17:24:56 +0100890 /*
Ronald Cronda41b382022-03-30 09:57:11 +0200891 * Prepare session identifier. At that point, the length of the session
892 * identifier in the SSL context `ssl->session_negotiate->id_len` is equal
893 * to zero, except in the case of a TLS 1.2 session renegotiation or
894 * session resumption.
Ronald Cron3d580bf2022-02-18 17:24:56 +0100895 */
Ronald Cron021b1782022-02-19 17:32:53 +0100896 session_id_len = ssl->session_negotiate->id_len;
897
898#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
899 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Ronald Cron3d580bf2022-02-18 17:24:56 +0100900 {
Ronald Cron021b1782022-02-19 17:32:53 +0100901 if( session_id_len < 16 || session_id_len > 32 ||
902#if defined(MBEDTLS_SSL_RENEGOTIATION)
903 ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE ||
904#endif
905 ssl->handshake->resume == 0 )
Ronald Cron3d580bf2022-02-18 17:24:56 +0100906 {
Ronald Cron021b1782022-02-19 17:32:53 +0100907 session_id_len = 0;
Ronald Cron3d580bf2022-02-18 17:24:56 +0100908 }
Ronald Cron021b1782022-02-19 17:32:53 +0100909
910#if defined(MBEDTLS_SSL_SESSION_TICKETS)
911 /*
912 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
913 * generate and include a Session ID in the TLS ClientHello."
914 */
915#if defined(MBEDTLS_SSL_RENEGOTIATION)
916 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
917#endif
918 {
919 if( ( ssl->session_negotiate->ticket != NULL ) &&
920 ( ssl->session_negotiate->ticket_len != 0 ) )
921 {
922 session_id_len = 32;
923 }
924 }
925#endif /* MBEDTLS_SSL_SESSION_TICKETS */
926 }
927#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
928
929#if defined(MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE)
930 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_4 )
931 {
932 /*
933 * Create a legacy session identifier for the purpose of middlebox
934 * compatibility only if one has not been created already, which is
935 * the case if we are here for the TLS 1.3 second ClientHello.
936 *
937 * Versions of TLS before TLS 1.3 supported a "session resumption"
938 * feature which has been merged with pre-shared keys in TLS 1.3
939 * version. A client which has a cached session ID set by a pre-TLS 1.3
940 * server SHOULD set this field to that value. In compatibility mode,
941 * this field MUST be non-empty, so a client not offering a pre-TLS 1.3
942 * session MUST generate a new 32-byte value. This value need not be
943 * random but SHOULD be unpredictable to avoid implementations fixating
944 * on a specific value (also known as ossification). Otherwise, it MUST
945 * be set as a zero-length vector ( i.e., a zero-valued single byte
946 * length field ).
947 */
948 session_id_len = 32;
Ronald Cron3d580bf2022-02-18 17:24:56 +0100949 }
950#endif /* MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE */
951
Ronald Cron021b1782022-02-19 17:32:53 +0100952 if( session_id_len != ssl->session_negotiate->id_len )
953 {
954 ssl->session_negotiate->id_len = session_id_len;
955 if( session_id_len > 0 )
956 {
957 ret = ssl->conf->f_rng( ssl->conf->p_rng,
958 ssl->session_negotiate->id,
959 session_id_len );
960 if( ret != 0 )
961 {
962 MBEDTLS_SSL_DEBUG_RET( 1, "creating session id failed", ret );
963 return( ret );
964 }
965 }
966 }
967
Ronald Cron3d580bf2022-02-18 17:24:56 +0100968 return( 0 );
969}
970
971/*
972 * Write ClientHello handshake message.
973 * Handler for MBEDTLS_SSL_CLIENT_HELLO
974 */
975int mbedtls_ssl_write_client_hello( mbedtls_ssl_context *ssl )
976{
977 int ret = 0;
978 unsigned char *buf;
979 size_t buf_len, msg_len;
980
981 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
982
Ronald Cron71c23322022-02-18 17:29:39 +0100983 MBEDTLS_SSL_PROC_CHK( ssl_prepare_client_hello( ssl ) );
Ronald Cron3d580bf2022-02-18 17:24:56 +0100984
985 MBEDTLS_SSL_PROC_CHK( mbedtls_ssl_start_handshake_msg(
986 ssl, MBEDTLS_SSL_HS_CLIENT_HELLO,
987 &buf, &buf_len ) );
988
Ronald Cron71c23322022-02-18 17:29:39 +0100989 MBEDTLS_SSL_PROC_CHK( ssl_write_client_hello_body( ssl, buf,
990 buf + buf_len,
991 &msg_len ) );
Ronald Cron3d580bf2022-02-18 17:24:56 +0100992
Ronald Cron5f4e9122022-02-21 09:50:36 +0100993#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && defined(MBEDTLS_SSL_PROTO_DTLS)
994 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
995 {
996 ssl->out_msglen = msg_len + 4;
997 mbedtls_ssl_send_flight_completed( ssl );
Ronald Cron3d580bf2022-02-18 17:24:56 +0100998
Ronald Cron8ecd9932022-03-29 12:26:54 +0200999 /*
1000 * The two functions below may try to send data on the network and
1001 * can return with the MBEDTLS_ERR_SSL_WANT_READ error code when they
1002 * fail to do so and the transmission has to be retried later. In that
Ronald Cronda41b382022-03-30 09:57:11 +02001003 * case as in fatal error cases, we return immediately. But we must have
Ronald Cron8ecd9932022-03-29 12:26:54 +02001004 * set the handshake state to the next state at that point to ensure
1005 * that we will not write and send again a ClientHello when we
1006 * eventually succeed in sending the pending data.
1007 */
1008 mbedtls_ssl_handshake_set_state( ssl, MBEDTLS_SSL_SERVER_HELLO );
1009
Ronald Cron5f4e9122022-02-21 09:50:36 +01001010 if( ( ret = mbedtls_ssl_write_handshake_msg( ssl ) ) != 0 )
1011 {
1012 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_handshake_msg", ret );
1013 return( ret );
1014 }
1015
Ronald Cron8ecd9932022-03-29 12:26:54 +02001016 if( ( ret = mbedtls_ssl_flight_transmit( ssl ) ) != 0 )
Ronald Cron5f4e9122022-02-21 09:50:36 +01001017 {
1018 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_flight_transmit", ret );
1019 return( ret );
1020 }
1021 }
1022 else
1023#endif /* MBEDTLS_SSL_PROTO_TLS1_2 && MBEDTLS_SSL_PROTO_DTLS */
1024 {
1025 mbedtls_ssl_add_hs_msg_to_checksum( ssl, MBEDTLS_SSL_HS_CLIENT_HELLO,
1026 buf, msg_len );
1027 MBEDTLS_SSL_PROC_CHK( mbedtls_ssl_finish_handshake_msg( ssl,
1028 buf_len,
1029 msg_len ) );
Ronald Cron8ecd9932022-03-29 12:26:54 +02001030 mbedtls_ssl_handshake_set_state( ssl, MBEDTLS_SSL_SERVER_HELLO );
Ronald Cron5f4e9122022-02-21 09:50:36 +01001031 }
Ronald Cron3d580bf2022-02-18 17:24:56 +01001032
Ronald Cron3d580bf2022-02-18 17:24:56 +01001033
1034cleanup:
1035
1036 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
1037 return ret;
1038}
1039
1040#endif /* MBEDTLS_SSL_PROTO_TLS1_3 || MBEDTLS_SSL_PROTO_TLS1_2 */
1041#endif /* MBEDTLS_SSL_CLI_C */