blob: 701d27d62b49414616a7ec6c3481c20798fef5dd [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Manuel Pégourié-Gonnarda658a402015-01-23 09:45:19 +00004 * Copyright (C) 2006-2014, ARM Limited, All Rights Reserved
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
Manuel Pégourié-Gonnardfe446432015-03-06 13:17:10 +00006 * This file is part of mbed TLS (https://tls.mbed.org)
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00007 *
Paul Bakker5121ce52009-01-03 21:22:43 +00008 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License along
19 * with this program; if not, write to the Free Software Foundation, Inc.,
20 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
21 */
22
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020023#if !defined(MBEDTLS_CONFIG_FILE)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000024#include "mbedtls/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020025#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020026#include MBEDTLS_CONFIG_FILE
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020027#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000028
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020029#if defined(MBEDTLS_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000030
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000031#include "mbedtls/debug.h"
32#include "mbedtls/ssl.h"
Manuel Pégourié-Gonnard5e94dde2015-05-26 11:57:05 +020033#include "mbedtls/ssl_internal.h"
Rich Evans00ab4702015-02-06 13:43:58 +000034
35#include <string.h>
36
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020037#if defined(MBEDTLS_ECP_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000038#include "mbedtls/ecp.h"
Paul Bakker41c83d32013-03-20 14:39:14 +010039#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000040
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020041#if defined(MBEDTLS_PLATFORM_C)
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000042#include "mbedtls/platform.h"
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020043#else
Rich Evans00ab4702015-02-06 13:43:58 +000044#include <stdlib.h>
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020045#define mbedtls_calloc calloc
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020046#define mbedtls_free free
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020047#endif
48
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020049#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000050#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020051#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020053#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +020054/* Implementation that should never be optimized out by the compiler */
55static void mbedtls_zeroize( void *v, size_t n ) {
56 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
57}
Paul Bakker606b4ba2013-08-14 16:52:14 +020058#endif
59
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020060#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
61int mbedtls_ssl_set_client_transport_id( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020062 const unsigned char *info,
63 size_t ilen )
64{
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +020065 if( ssl->conf->endpoint != MBEDTLS_SSL_IS_SERVER )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020066 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020068 mbedtls_free( ssl->cli_id );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020069
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +020070 if( ( ssl->cli_id = mbedtls_calloc( 1, ilen ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +020071 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020072
73 memcpy( ssl->cli_id, info, ilen );
74 ssl->cli_id_len = ilen;
75
76 return( 0 );
77}
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020078
Manuel Pégourié-Gonnard6729e792015-05-11 09:50:24 +020079void mbedtls_ssl_conf_dtls_cookies( mbedtls_ssl_config *conf,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020080 mbedtls_ssl_cookie_write_t *f_cookie_write,
81 mbedtls_ssl_cookie_check_t *f_cookie_check,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020082 void *p_cookie )
83{
Manuel Pégourié-Gonnardd36e33f2015-05-05 10:45:39 +020084 conf->f_cookie_write = f_cookie_write;
85 conf->f_cookie_check = f_cookie_check;
86 conf->p_cookie = p_cookie;
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +020087}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020088#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard43c02182014-07-22 17:32:01 +020089
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020090#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020091static int ssl_parse_servername_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000092 const unsigned char *buf,
Paul Bakker5701cdc2012-09-27 21:49:42 +000093 size_t len )
94{
95 int ret;
96 size_t servername_list_size, hostname_len;
Paul Bakker23f36802012-09-28 14:15:14 +000097 const unsigned char *p;
Paul Bakker5701cdc2012-09-27 21:49:42 +000098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +020099 MBEDTLS_SSL_DEBUG_MSG( 3, ( "parse ServerName extension" ) );
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +0100100
Paul Bakker5701cdc2012-09-27 21:49:42 +0000101 servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
102 if( servername_list_size + 2 != len )
103 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200104 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
105 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000106 }
107
108 p = buf + 2;
109 while( servername_list_size > 0 )
110 {
111 hostname_len = ( ( p[1] << 8 ) | p[2] );
112 if( hostname_len + 3 > servername_list_size )
113 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200114 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
115 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000116 }
117
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200118 if( p[0] == MBEDTLS_TLS_EXT_SERVERNAME_HOSTNAME )
Paul Bakker5701cdc2012-09-27 21:49:42 +0000119 {
Manuel Pégourié-Gonnard1af6c852015-05-10 23:10:37 +0200120 ret = ssl->conf->f_sni( ssl->conf->p_sni,
121 ssl, p + 3, hostname_len );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000122 if( ret != 0 )
123 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200124 MBEDTLS_SSL_DEBUG_RET( 1, "ssl_sni_wrapper", ret );
125 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
126 MBEDTLS_SSL_ALERT_MSG_UNRECOGNIZED_NAME );
127 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000128 }
Paul Bakker81420ab2012-10-23 10:31:15 +0000129 return( 0 );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000130 }
131
132 servername_list_size -= hostname_len + 3;
Paul Bakker23f36802012-09-28 14:15:14 +0000133 p += hostname_len + 3;
134 }
135
136 if( servername_list_size != 0 )
137 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200138 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
139 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000140 }
141
142 return( 0 );
143}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200144#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +0000145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200146static int ssl_parse_renegotiation_info( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000147 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000148 size_t len )
149{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000150 int ret;
151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200152#if defined(MBEDTLS_SSL_RENEGOTIATION)
153 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100154 {
155 /* Check verify-data in constant-time. The length OTOH is no secret */
156 if( len != 1 + ssl->verify_data_len ||
157 buf[0] != ssl->verify_data_len ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200158 mbedtls_ssl_safer_memcmp( buf + 1, ssl->peer_verify_data,
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100159 ssl->verify_data_len ) != 0 )
160 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200161 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-matching renegotiation info" ) );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100162
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200163 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100164 return( ret );
165
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200166 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100167 }
168 }
169 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200170#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker48916f92012-09-16 19:57:18 +0000171 {
172 if( len != 1 || buf[0] != 0x0 )
173 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200174 MBEDTLS_SSL_DEBUG_MSG( 1, ( "non-zero length renegotiation info" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000175
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200176 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000177 return( ret );
178
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200179 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +0000180 }
181
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200182 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker48916f92012-09-16 19:57:18 +0000183 }
Paul Bakker48916f92012-09-16 19:57:18 +0000184
185 return( 0 );
186}
187
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200188#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
189 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
190static int ssl_parse_signature_algorithms_ext( mbedtls_ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000191 const unsigned char *buf,
192 size_t len )
193{
194 size_t sig_alg_list_size;
195 const unsigned char *p;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200196 const unsigned char *end = buf + len;
197 const int *md_cur;
198
Paul Bakker23f36802012-09-28 14:15:14 +0000199
200 sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
201 if( sig_alg_list_size + 2 != len ||
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200202 sig_alg_list_size % 2 != 0 )
Paul Bakker23f36802012-09-28 14:15:14 +0000203 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200204 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
205 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker23f36802012-09-28 14:15:14 +0000206 }
207
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200208 /*
209 * For now, ignore the SignatureAlgorithm part and rely on offered
210 * ciphersuites only for that part. To be fixed later.
211 *
212 * So, just look at the HashAlgorithm part.
213 */
Manuel Pégourié-Gonnard7bfc1222015-06-17 14:34:48 +0200214 for( md_cur = ssl->conf->sig_hashes; *md_cur != MBEDTLS_MD_NONE; md_cur++ ) {
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200215 for( p = buf + 2; p < end; p += 2 ) {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200216 if( *md_cur == (int) mbedtls_ssl_md_alg_from_hash( p[0] ) ) {
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200217 ssl->handshake->sig_alg = p[0];
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200218 goto have_sig_alg;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200219 }
Paul Bakker23f36802012-09-28 14:15:14 +0000220 }
Paul Bakker23f36802012-09-28 14:15:14 +0000221 }
222
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200223 /* Some key echanges do not need signatures at all */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200224 MBEDTLS_SSL_DEBUG_MSG( 3, ( "no signature_algorithm in common" ) );
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200225 return( 0 );
226
227have_sig_alg:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200228 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
Paul Bakker23f36802012-09-28 14:15:14 +0000229 ssl->handshake->sig_alg ) );
230
231 return( 0 );
232}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200233#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
234 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker23f36802012-09-28 14:15:14 +0000235
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200236#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
237static int ssl_parse_supported_elliptic_curves( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200238 const unsigned char *buf,
239 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100240{
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200241 size_t list_size, our_size;
Paul Bakker41c83d32013-03-20 14:39:14 +0100242 const unsigned char *p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200243 const mbedtls_ecp_curve_info *curve_info, **curves;
Paul Bakker41c83d32013-03-20 14:39:14 +0100244
245 list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
246 if( list_size + 2 != len ||
247 list_size % 2 != 0 )
248 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200249 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
250 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100251 }
252
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200253 /* Should never happen unless client duplicates the extension */
254 if( ssl->handshake->curves != NULL )
255 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200256 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
257 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200258 }
259
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +0100260 /* Don't allow our peer to make us allocate too much memory,
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200261 * and leave room for a final 0 */
262 our_size = list_size / 2 + 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200263 if( our_size > MBEDTLS_ECP_DP_MAX )
264 our_size = MBEDTLS_ECP_DP_MAX;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200265
Manuel Pégourié-Gonnard7551cb92015-05-26 16:04:06 +0200266 if( ( curves = mbedtls_calloc( our_size, sizeof( *curves ) ) ) == NULL )
Manuel Pégourié-Gonnard6a8ca332015-05-28 09:33:39 +0200267 return( MBEDTLS_ERR_SSL_ALLOC_FAILED );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200268
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200269 ssl->handshake->curves = curves;
270
Paul Bakker41c83d32013-03-20 14:39:14 +0100271 p = buf + 2;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200272 while( list_size > 0 && our_size > 1 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100273 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200274 curve_info = mbedtls_ecp_curve_info_from_tls_id( ( p[0] << 8 ) | p[1] );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200275
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200276 if( curve_info != NULL )
Paul Bakker41c83d32013-03-20 14:39:14 +0100277 {
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200278 *curves++ = curve_info;
279 our_size--;
Paul Bakker41c83d32013-03-20 14:39:14 +0100280 }
281
282 list_size -= 2;
283 p += 2;
284 }
285
286 return( 0 );
287}
288
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200289static int ssl_parse_supported_point_formats( mbedtls_ssl_context *ssl,
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200290 const unsigned char *buf,
291 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100292{
293 size_t list_size;
294 const unsigned char *p;
295
296 list_size = buf[0];
297 if( list_size + 1 != len )
298 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200299 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
300 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker41c83d32013-03-20 14:39:14 +0100301 }
302
303 p = buf + 2;
304 while( list_size > 0 )
305 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200306 if( p[0] == MBEDTLS_ECP_PF_UNCOMPRESSED ||
307 p[0] == MBEDTLS_ECP_PF_COMPRESSED )
Paul Bakker41c83d32013-03-20 14:39:14 +0100308 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200309 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200310 MBEDTLS_SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Paul Bakker41c83d32013-03-20 14:39:14 +0100311 return( 0 );
312 }
313
314 list_size--;
315 p++;
316 }
317
318 return( 0 );
319}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200320#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Paul Bakker41c83d32013-03-20 14:39:14 +0100321
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200322#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
323static int ssl_parse_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200324 const unsigned char *buf,
325 size_t len )
326{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200327 if( len != 1 || buf[0] >= MBEDTLS_SSL_MAX_FRAG_LEN_INVALID )
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200328 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200329 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
330 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200331 }
332
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200333 ssl->session_negotiate->mfl_code = buf[0];
334
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200335 return( 0 );
336}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200337#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200338
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200339#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
340static int ssl_parse_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200341 const unsigned char *buf,
342 size_t len )
343{
344 if( len != 0 )
345 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200346 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
347 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200348 }
349
350 ((void) buf);
351
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200352 if( ssl->conf->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_ENABLED )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200353 ssl->session_negotiate->trunc_hmac = MBEDTLS_SSL_TRUNC_HMAC_ENABLED;
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200354
355 return( 0 );
356}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200357#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200359#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
360static int ssl_parse_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100361 const unsigned char *buf,
362 size_t len )
363{
364 if( len != 0 )
365 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200366 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
367 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100368 }
369
370 ((void) buf);
371
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200372 if( ssl->conf->encrypt_then_mac == MBEDTLS_SSL_ETM_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200373 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100374 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200375 ssl->session_negotiate->encrypt_then_mac = MBEDTLS_SSL_ETM_ENABLED;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100376 }
377
378 return( 0 );
379}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200380#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100381
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200382#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
383static int ssl_parse_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200384 const unsigned char *buf,
385 size_t len )
386{
387 if( len != 0 )
388 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200389 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
390 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200391 }
392
393 ((void) buf);
394
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200395 if( ssl->conf->extended_ms == MBEDTLS_SSL_EXTENDED_MS_ENABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200396 ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +0200397 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200398 ssl->handshake->extended_ms = MBEDTLS_SSL_EXTENDED_MS_ENABLED;
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +0200399 }
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200400
401 return( 0 );
402}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200403#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200404
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200405#if defined(MBEDTLS_SSL_SESSION_TICKETS)
406static int ssl_parse_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200407 unsigned char *buf,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200408 size_t len )
409{
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200410 int ret;
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200411 mbedtls_ssl_session session;
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200412
Manuel Pégourié-Gonnardbae389b2015-06-24 10:45:58 +0200413 mbedtls_ssl_session_init( &session );
414
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200415 if( ssl->conf->f_ticket_parse == NULL ||
416 ssl->conf->f_ticket_write == NULL )
417 {
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200418 return( 0 );
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200419 }
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200420
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200421 /* Remember the client asked us to send a new ticket */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200422 ssl->handshake->new_session_ticket = 1;
423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200424 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket length: %d", len ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200425
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200426 if( len == 0 )
427 return( 0 );
428
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200429#if defined(MBEDTLS_SSL_RENEGOTIATION)
430 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200431 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200432 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket rejected: renegotiating" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200433 return( 0 );
434 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200435#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200436
437 /*
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200438 * Failures are ok: just ignore the ticket and proceed.
439 */
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200440 if( ( ret = ssl->conf->f_ticket_parse( ssl->conf->p_ticket, &session,
441 buf, len ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200442 {
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200443 mbedtls_ssl_session_free( &session );
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +0200444
445 if( ret == MBEDTLS_ERR_SSL_INVALID_MAC )
446 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket is not authentic" ) );
447 else if( ret == MBEDTLS_ERR_SSL_SESSION_TICKET_EXPIRED )
448 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ticket is expired" ) );
449 else
450 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_parse", ret );
451
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200452 return( 0 );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200453 }
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200454
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200455 /*
456 * Keep the session ID sent by the client, since we MUST send it back to
457 * inform them we're accepting the ticket (RFC 5077 section 3.4)
458 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200459 session.id_len = ssl->session_negotiate->id_len;
460 memcpy( &session.id, ssl->session_negotiate->id, session.id_len );
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +0200461
462 mbedtls_ssl_session_free( ssl->session_negotiate );
463 memcpy( ssl->session_negotiate, &session, sizeof( mbedtls_ssl_session ) );
464
465 /* Zeroize instead of free as we copied the content */
466 mbedtls_zeroize( &session, sizeof( mbedtls_ssl_session ) );
467
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200468 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from ticket" ) );
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200469
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200470 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200471
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200472 /* Don't send a new ticket after all, this one is OK */
473 ssl->handshake->new_session_ticket = 0;
474
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200475 return( 0 );
476}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200477#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200478
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200479#if defined(MBEDTLS_SSL_ALPN)
480static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard14beb082014-07-08 13:50:35 +0200481 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200482{
Paul Bakker14b16c62014-05-28 11:33:54 +0200483 size_t list_len, cur_len, ours_len;
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200484 const unsigned char *theirs, *start, *end;
485 const char **ours;
486
487 /* If ALPN not configured, just ignore the extension */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200488 if( ssl->conf->alpn_list == NULL )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200489 return( 0 );
490
491 /*
492 * opaque ProtocolName<1..2^8-1>;
493 *
494 * struct {
495 * ProtocolName protocol_name_list<2..2^16-1>
496 * } ProtocolNameList;
497 */
498
499 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
500 if( len < 4 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200501 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200502
503 list_len = ( buf[0] << 8 ) | buf[1];
504 if( list_len != len - 2 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200505 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200506
507 /*
508 * Use our order of preference
509 */
510 start = buf + 2;
511 end = buf + len;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200512 for( ours = ssl->conf->alpn_list; *ours != NULL; ours++ )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200513 {
Paul Bakker14b16c62014-05-28 11:33:54 +0200514 ours_len = strlen( *ours );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200515 for( theirs = start; theirs != end; theirs += cur_len )
516 {
517 /* If the list is well formed, we should get equality first */
518 if( theirs > end )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200519 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200520
521 cur_len = *theirs++;
522
523 /* Empty strings MUST NOT be included */
524 if( cur_len == 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200525 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200526
Paul Bakker14b16c62014-05-28 11:33:54 +0200527 if( cur_len == ours_len &&
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200528 memcmp( theirs, *ours, cur_len ) == 0 )
529 {
530 ssl->alpn_chosen = *ours;
531 return( 0 );
532 }
533 }
534 }
535
536 /* If we get there, no match was found */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200537 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
538 MBEDTLS_SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL );
539 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200540}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200541#endif /* MBEDTLS_SSL_ALPN */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200542
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100543/*
544 * Auxiliary functions for ServerHello parsing and related actions
545 */
546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200547#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100548/*
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100549 * Return 0 if the given key uses one of the acceptable curves, -1 otherwise
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100550 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200551#if defined(MBEDTLS_ECDSA_C)
552static int ssl_check_key_curve( mbedtls_pk_context *pk,
553 const mbedtls_ecp_curve_info **curves )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100554{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200555 const mbedtls_ecp_curve_info **crv = curves;
556 mbedtls_ecp_group_id grp_id = mbedtls_pk_ec( *pk )->grp.id;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100557
558 while( *crv != NULL )
559 {
560 if( (*crv)->grp_id == grp_id )
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100561 return( 0 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100562 crv++;
563 }
564
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100565 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100566}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200567#endif /* MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100568
569/*
570 * Try picking a certificate for this ciphersuite,
571 * return 0 on success and -1 on failure.
572 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200573static int ssl_pick_cert( mbedtls_ssl_context *ssl,
574 const mbedtls_ssl_ciphersuite_t * ciphersuite_info )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100575{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200576 mbedtls_ssl_key_cert *cur, *list, *fallback = NULL;
577 mbedtls_pk_type_t pk_alg = mbedtls_ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Manuel Pégourié-Gonnarde6ef16f2015-05-11 19:54:43 +0200578 uint32_t flags;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200580#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100581 if( ssl->handshake->sni_key_cert != NULL )
582 list = ssl->handshake->sni_key_cert;
583 else
584#endif
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200585 list = ssl->conf->key_cert;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100586
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200587 if( pk_alg == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100588 return( 0 );
589
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200590 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite requires certificate" ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000591
Manuel Pégourié-Gonnarde540b492015-07-07 12:44:38 +0200592 if( list == NULL )
593 {
594 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server has no certificate" ) );
595 return( -1 );
596 }
597
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100598 for( cur = list; cur != NULL; cur = cur->next )
599 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200600 MBEDTLS_SSL_DEBUG_CRT( 3, "candidate certificate chain, certificate",
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000601 cur->cert );
602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200603 if( ! mbedtls_pk_can_do( cur->key, pk_alg ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000604 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200605 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: key type" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100606 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000607 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100608
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200609 /*
610 * This avoids sending the client a cert it'll reject based on
611 * keyUsage or other extensions.
612 *
613 * It also allows the user to provision different certificates for
614 * different uses based on keyUsage, eg if they want to avoid signing
615 * and decrypting with the same RSA key.
616 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200617 if( mbedtls_ssl_check_cert_usage( cur->cert, ciphersuite_info,
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +0100618 MBEDTLS_SSL_IS_SERVER, &flags ) != 0 )
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200619 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200620 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000621 "(extended) key usage extension" ) );
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200622 continue;
623 }
624
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200625#if defined(MBEDTLS_ECDSA_C)
626 if( pk_alg == MBEDTLS_PK_ECDSA &&
Manuel Pégourié-Gonnard6458e3b2015-01-08 14:16:56 +0100627 ssl_check_key_curve( cur->key, ssl->handshake->curves ) != 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000628 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200629 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate mismatch: elliptic curve" ) );
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100630 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000631 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100632#endif
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100633
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100634 /*
635 * Try to select a SHA-1 certificate for pre-1.2 clients, but still
636 * present them a SHA-higher cert rather than failing if it's the only
637 * one we got that satisfies the other conditions.
638 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200639 if( ssl->minor_ver < MBEDTLS_SSL_MINOR_VERSION_3 &&
640 cur->cert->sig_md != MBEDTLS_MD_SHA1 )
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100641 {
642 if( fallback == NULL )
643 fallback = cur;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000644 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200645 MBEDTLS_SSL_DEBUG_MSG( 3, ( "certificate not preferred: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000646 "sha-2 with pre-TLS 1.2 client" ) );
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100647 continue;
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000648 }
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100649 }
650
Manuel Pégourié-Gonnard846ba472015-01-08 13:54:38 +0100651 /* If we get there, we got a winner */
652 break;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100653 }
654
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000655 if( cur == NULL )
656 cur = fallback;
657
Manuel Pégourié-Gonnard8f618a82015-05-10 21:13:36 +0200658 /* Do not update ssl->handshake->key_cert unless there is a match */
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100659 if( cur != NULL )
660 {
661 ssl->handshake->key_cert = cur;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200662 MBEDTLS_SSL_DEBUG_CRT( 3, "selected certificate chain, certificate",
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000663 ssl->handshake->key_cert->cert );
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +0100664 return( 0 );
665 }
666
667 return( -1 );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100668}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200669#endif /* MBEDTLS_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100670
671/*
672 * Check if a given ciphersuite is suitable for use with our config/keys/etc
673 * Sets ciphersuite_info only if the suite matches.
674 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200675static int ssl_ciphersuite_match( mbedtls_ssl_context *ssl, int suite_id,
676 const mbedtls_ssl_ciphersuite_t **ciphersuite_info )
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100677{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200678 const mbedtls_ssl_ciphersuite_t *suite_info;
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100679
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200680 suite_info = mbedtls_ssl_ciphersuite_from_id( suite_id );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100681 if( suite_info == NULL )
682 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200683 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
684 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100685 }
686
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200687 MBEDTLS_SSL_DEBUG_MSG( 3, ( "trying ciphersuite: %s", suite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000688
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100689 if( suite_info->min_minor_ver > ssl->minor_ver ||
690 suite_info->max_minor_ver < ssl->minor_ver )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000691 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200692 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: version" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100693 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000694 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100695
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200696#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200697 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200698 ( suite_info->flags & MBEDTLS_CIPHERSUITE_NODTLS ) )
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +0100699 return( 0 );
700#endif
701
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200702#if defined(MBEDTLS_ARC4_C)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200703 if( ssl->conf->arc4_disabled == MBEDTLS_SSL_ARC4_DISABLED &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200704 suite_info->cipher == MBEDTLS_CIPHER_ARC4_128 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000705 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200706 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: rc4" ) );
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100707 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000708 }
Manuel Pégourié-Gonnard66dc5552015-05-14 12:28:21 +0200709#endif
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100710
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200711#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
712 if( mbedtls_ssl_ciphersuite_uses_ec( suite_info ) &&
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100713 ( ssl->handshake->curves == NULL ||
714 ssl->handshake->curves[0] == NULL ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000715 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200716 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000717 "no common elliptic curve" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100718 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000719 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100720#endif
721
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200722#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100723 /* If the ciphersuite requires a pre-shared key and we don't
724 * have one, skip it now rather than failing later */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200725 if( mbedtls_ssl_ciphersuite_uses_psk( suite_info ) &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200726 ssl->conf->f_psk == NULL &&
727 ( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL ||
728 ssl->conf->psk_identity_len == 0 || ssl->conf->psk_len == 0 ) )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000729 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200730 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: no pre-shared key" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100731 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000732 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100733#endif
734
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200735#if defined(MBEDTLS_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100736 /*
737 * Final check: if ciphersuite requires us to have a
738 * certificate/key of a particular type:
739 * - select the appropriate certificate if we have one, or
740 * - try the next ciphersuite if we don't
741 * This must be done last since we modify the key_cert list.
742 */
743 if( ssl_pick_cert( ssl, suite_info ) != 0 )
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000744 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200745 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciphersuite mismatch: "
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000746 "no suitable certificate" ) );
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100747 return( 0 );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000748 }
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100749#endif
750
751 *ciphersuite_info = suite_info;
752 return( 0 );
753}
754
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200755#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
756static int ssl_parse_client_hello_v2( mbedtls_ssl_context *ssl )
Paul Bakker78a8c712013-03-06 17:01:52 +0100757{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100758 int ret, got_common_suite;
Paul Bakker78a8c712013-03-06 17:01:52 +0100759 unsigned int i, j;
760 size_t n;
761 unsigned int ciph_len, sess_len, chal_len;
762 unsigned char *buf, *p;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200763 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200764 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +0100765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200766 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100767
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200768#if defined(MBEDTLS_SSL_RENEGOTIATION)
769 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +0100770 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200771 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100772
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200773 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +0100774 return( ret );
775
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200776 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100777 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200778#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakker78a8c712013-03-06 17:01:52 +0100779
780 buf = ssl->in_hdr;
781
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200782 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, 5 );
Paul Bakker78a8c712013-03-06 17:01:52 +0100783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200784 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +0100785 buf[2] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200786 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +0100787 ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200788 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
Paul Bakker78a8c712013-03-06 17:01:52 +0100789 buf[3], buf[4] ) );
790
791 /*
792 * SSLv2 Client Hello
793 *
794 * Record layer:
795 * 0 . 1 message length
796 *
797 * SSL layer:
798 * 2 . 2 message type
799 * 3 . 4 protocol version
800 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200801 if( buf[2] != MBEDTLS_SSL_HS_CLIENT_HELLO ||
802 buf[3] != MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker78a8c712013-03-06 17:01:52 +0100803 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200804 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
805 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100806 }
807
808 n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;
809
810 if( n < 17 || n > 512 )
811 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200812 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
813 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100814 }
815
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200816 ssl->major_ver = MBEDTLS_SSL_MAJOR_VERSION_3;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200817 ssl->minor_ver = ( buf[4] <= ssl->conf->max_minor_ver )
818 ? buf[4] : ssl->conf->max_minor_ver;
Paul Bakker78a8c712013-03-06 17:01:52 +0100819
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200820 if( ssl->minor_ver < ssl->conf->min_minor_ver )
Paul Bakker78a8c712013-03-06 17:01:52 +0100821 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200822 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200823 " [%d:%d] < [%d:%d]",
824 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200825 ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100826
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200827 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
828 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
829 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker78a8c712013-03-06 17:01:52 +0100830 }
831
Paul Bakker2fbefde2013-06-29 16:01:15 +0200832 ssl->handshake->max_major_ver = buf[3];
833 ssl->handshake->max_minor_ver = buf[4];
Paul Bakker78a8c712013-03-06 17:01:52 +0100834
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200835 if( ( ret = mbedtls_ssl_fetch_input( ssl, 2 + n ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +0100836 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200837 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Paul Bakker78a8c712013-03-06 17:01:52 +0100838 return( ret );
839 }
840
841 ssl->handshake->update_checksum( ssl, buf + 2, n );
842
843 buf = ssl->in_msg;
844 n = ssl->in_left - 5;
845
846 /*
847 * 0 . 1 ciphersuitelist length
848 * 2 . 3 session id length
849 * 4 . 5 challenge length
850 * 6 . .. ciphersuitelist
851 * .. . .. session id
852 * .. . .. challenge
853 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200854 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, n );
Paul Bakker78a8c712013-03-06 17:01:52 +0100855
856 ciph_len = ( buf[0] << 8 ) | buf[1];
857 sess_len = ( buf[2] << 8 ) | buf[3];
858 chal_len = ( buf[4] << 8 ) | buf[5];
859
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200860 MBEDTLS_SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
Paul Bakker78a8c712013-03-06 17:01:52 +0100861 ciph_len, sess_len, chal_len ) );
862
863 /*
864 * Make sure each parameter length is valid
865 */
866 if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
867 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200868 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
869 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100870 }
871
872 if( sess_len > 32 )
873 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200874 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
875 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100876 }
877
878 if( chal_len < 8 || chal_len > 32 )
879 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200880 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
881 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100882 }
883
884 if( n != 6 + ciph_len + sess_len + chal_len )
885 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200886 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
887 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100888 }
889
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200890 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Paul Bakker78a8c712013-03-06 17:01:52 +0100891 buf + 6, ciph_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200892 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id",
Paul Bakker78a8c712013-03-06 17:01:52 +0100893 buf + 6 + ciph_len, sess_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200894 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, challenge",
Paul Bakker78a8c712013-03-06 17:01:52 +0100895 buf + 6 + ciph_len + sess_len, chal_len );
896
897 p = buf + 6 + ciph_len;
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200898 ssl->session_negotiate->id_len = sess_len;
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200899 memset( ssl->session_negotiate->id, 0,
900 sizeof( ssl->session_negotiate->id ) );
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +0200901 memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->id_len );
Paul Bakker78a8c712013-03-06 17:01:52 +0100902
903 p += sess_len;
904 memset( ssl->handshake->randbytes, 0, 64 );
905 memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
906
907 /*
908 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
909 */
910 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
911 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200912 if( p[0] == 0 && p[1] == 0 && p[2] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Paul Bakker78a8c712013-03-06 17:01:52 +0100913 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200914 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
915#if defined(MBEDTLS_SSL_RENEGOTIATION)
916 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakker78a8c712013-03-06 17:01:52 +0100917 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200918 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV "
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +0100919 "during renegotiation" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +0100920
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200921 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +0100922 return( ret );
923
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200924 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +0100925 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200926#endif /* MBEDTLS_SSL_RENEGOTIATION */
927 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Paul Bakker78a8c712013-03-06 17:01:52 +0100928 break;
929 }
930 }
931
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200932#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200933 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
934 {
935 if( p[0] == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200936 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
937 p[2] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200938 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200939 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200940
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200941 if( ssl->minor_ver < ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200942 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200943 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200944
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200945 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
946 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200947
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200948 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200949 }
950
951 break;
952 }
953 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200954#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +0200955
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100956 got_common_suite = 0;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +0200957 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +0100958 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200959#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +0100960 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
961 {
962 for( i = 0; ciphersuites[i] != 0; i++ )
963#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200964 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker78a8c712013-03-06 17:01:52 +0100965 {
966 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +0100967#endif
Paul Bakker78a8c712013-03-06 17:01:52 +0100968 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +0100969 if( p[0] != 0 ||
970 p[1] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
971 p[2] != ( ( ciphersuites[i] ) & 0xFF ) )
972 continue;
Paul Bakker59c28a22013-06-29 15:33:42 +0200973
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100974 got_common_suite = 1;
975
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +0100976 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
977 &ciphersuite_info ) ) != 0 )
978 return( ret );
Paul Bakker59c28a22013-06-29 15:33:42 +0200979
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +0100980 if( ciphersuite_info != NULL )
Paul Bakker78a8c712013-03-06 17:01:52 +0100981 goto have_ciphersuite_v2;
982 }
983 }
984
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100985 if( got_common_suite )
986 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200987 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100988 "but none of them usable" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200989 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100990 }
991 else
992 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200993 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
994 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +0100995 }
Paul Bakker78a8c712013-03-06 17:01:52 +0100996
997have_ciphersuite_v2:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +0200998 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +0000999
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001000 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker59c28a22013-06-29 15:33:42 +02001001 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001002 mbedtls_ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker78a8c712013-03-06 17:01:52 +01001003
1004 /*
1005 * SSLv2 Client Hello relevant renegotiation security checks
1006 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001007 if( ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001008 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker78a8c712013-03-06 17:01:52 +01001009 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001010 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001011
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001012 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +01001013 return( ret );
1014
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001015 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker78a8c712013-03-06 17:01:52 +01001016 }
1017
1018 ssl->in_left = 0;
1019 ssl->state++;
1020
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001021 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001022
1023 return( 0 );
1024}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001025#endif /* MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
Paul Bakker78a8c712013-03-06 17:01:52 +01001026
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001027static int ssl_parse_client_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001028{
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001029 int ret, got_common_suite;
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001030 size_t i, j;
1031 size_t ciph_offset, comp_offset, ext_offset;
1032 size_t msg_len, ciph_len, sess_len, comp_len, ext_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001033#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02001034 size_t cookie_offset, cookie_len;
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001035#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001036 unsigned char *buf, *p, *ext;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001037#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001038 int renegotiation_info_seen = 0;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001039#endif
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001040 int handshake_failure = 0;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001041 const int *ciphersuites;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001042 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001043 int major, minor;
Paul Bakker5121ce52009-01-03 21:22:43 +00001044
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001045 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001046
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001047#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001048read_record_header:
1049#endif
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001050 /*
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001051 * If renegotiating, then the input was read with mbedtls_ssl_read_record(),
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001052 * otherwise read it ourselves manually in order to support SSLv2
1053 * ClientHello, which doesn't use the same record layer format.
1054 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001055#if defined(MBEDTLS_SSL_RENEGOTIATION)
1056 if( ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001057#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001058 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001059 if( ( ret = mbedtls_ssl_fetch_input( ssl, 5 ) ) != 0 )
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +00001060 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001061 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnard59c6f2e2015-01-22 11:06:40 +00001062 return( ret );
1063 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001064 }
1065
1066 buf = ssl->in_hdr;
1067
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001068#if defined(MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
1069#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001070 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_STREAM )
Manuel Pégourié-Gonnard8a7cf252014-10-09 17:35:53 +02001071#endif
1072 if( ( buf[0] & 0x80 ) != 0 )
1073 return ssl_parse_client_hello_v2( ssl );
Paul Bakker78a8c712013-03-06 17:01:52 +01001074#endif
1075
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001076 MBEDTLS_SSL_DEBUG_BUF( 4, "record header", buf, mbedtls_ssl_hdr_len( ssl ) );
Paul Bakkerec636f32012-09-09 19:17:02 +00001077
Paul Bakkerec636f32012-09-09 19:17:02 +00001078 /*
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001079 * SSLv3/TLS Client Hello
Paul Bakkerec636f32012-09-09 19:17:02 +00001080 *
1081 * Record layer:
1082 * 0 . 0 message type
1083 * 1 . 2 protocol version
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001084 * 3 . 11 DTLS: epoch + record sequence number
Paul Bakkerec636f32012-09-09 19:17:02 +00001085 * 3 . 4 message length
1086 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001087 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001088 buf[0] ) );
1089
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001090 if( buf[0] != MBEDTLS_SSL_MSG_HANDSHAKE )
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001091 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001092 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1093 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001094 }
1095
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001096 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001097 ( ssl->in_len[0] << 8 ) | ssl->in_len[1] ) );
1098
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001099 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, protocol version: [%d:%d]",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001100 buf[1], buf[2] ) );
1101
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001102 mbedtls_ssl_read_version( &major, &minor, ssl->conf->transport, buf + 1 );
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001103
1104 /* According to RFC 5246 Appendix E.1, the version here is typically
1105 * "{03,00}, the lowest version number supported by the client, [or] the
1106 * value of ClientHello.client_version", so the only meaningful check here
1107 * is the major version shouldn't be less than 3 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001108 if( major < MBEDTLS_SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001109 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001110 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1111 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001112 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001113
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001114 /* For DTLS if this is the initial handshake, remember the client sequence
1115 * number to use it in our next message (RFC 6347 4.2.1) */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001116#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001117 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001118#if defined(MBEDTLS_SSL_RENEGOTIATION)
1119 && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE
Manuel Pégourié-Gonnard3a173f42015-01-22 13:30:33 +00001120#endif
1121 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001122 {
1123 /* Epoch should be 0 for initial handshakes */
1124 if( ssl->in_ctr[0] != 0 || ssl->in_ctr[1] != 0 )
1125 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001126 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1127 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001128 }
1129
1130 memcpy( ssl->out_ctr + 2, ssl->in_ctr + 2, 6 );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001131
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001132#if defined(MBEDTLS_SSL_DTLS_ANTI_REPLAY)
1133 if( mbedtls_ssl_dtls_replay_check( ssl ) != 0 )
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001134 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001135 MBEDTLS_SSL_DEBUG_MSG( 1, ( "replayed record, discarding" ) );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001136 ssl->next_record_offset = 0;
1137 ssl->in_left = 0;
1138 goto read_record_header;
1139 }
1140
1141 /* No MAC to check yet, so we can update right now */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001142 mbedtls_ssl_dtls_replay_update( ssl );
Manuel Pégourié-Gonnardf03c7aa2014-09-24 14:54:06 +02001143#endif
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001144 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001145#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001146
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001147 msg_len = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Paul Bakker5121ce52009-01-03 21:22:43 +00001148
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001149#if defined(MBEDTLS_SSL_RENEGOTIATION)
1150 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001151 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001152 /* Set by mbedtls_ssl_read_record() */
Manuel Pégourié-Gonnardb89c4f32015-01-21 13:24:10 +00001153 msg_len = ssl->in_hslen;
1154 }
1155 else
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001156#endif
Paul Bakkerec636f32012-09-09 19:17:02 +00001157 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001158 if( msg_len > MBEDTLS_SSL_MAX_CONTENT_LEN )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001159 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001160 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1161 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001162 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001163
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001164 if( ( ret = mbedtls_ssl_fetch_input( ssl, mbedtls_ssl_hdr_len( ssl ) + msg_len ) ) != 0 )
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001165 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001166 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_fetch_input", ret );
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001167 return( ret );
1168 }
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001169
1170 /* Done reading this record, get ready for the next one */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001171#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001172 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001173 ssl->next_record_offset = msg_len + mbedtls_ssl_hdr_len( ssl );
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02001174 else
1175#endif
1176 ssl->in_left = 0;
Manuel Pégourié-Gonnardd6b721c2014-03-24 12:13:54 +01001177 }
Paul Bakkerec636f32012-09-09 19:17:02 +00001178
1179 buf = ssl->in_msg;
Paul Bakkerec636f32012-09-09 19:17:02 +00001180
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001181 MBEDTLS_SSL_DEBUG_BUF( 4, "record contents", buf, msg_len );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001182
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001183 ssl->handshake->update_checksum( ssl, buf, msg_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001184
1185 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001186 * Handshake layer:
1187 * 0 . 0 handshake type
1188 * 1 . 3 handshake length
1189 * 4 . 5 DTLS only: message seqence number
1190 * 6 . 8 DTLS only: fragment offset
1191 * 9 . 11 DTLS only: fragment length
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001192 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001193 if( msg_len < mbedtls_ssl_hs_hdr_len( ssl ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001194 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001195 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1196 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001197 }
1198
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001199 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d", buf[0] ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001200
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001201 if( buf[0] != MBEDTLS_SSL_HS_CLIENT_HELLO )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001202 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001203 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1204 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001205 }
1206
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001207 MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001208 ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
1209
1210 /* We don't support fragmentation of ClientHello (yet?) */
1211 if( buf[1] != 0 ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001212 msg_len != mbedtls_ssl_hs_hdr_len( ssl ) + ( ( buf[2] << 8 ) | buf[3] ) )
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001213 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001214 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1215 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001216 }
1217
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001218#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001219 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001220 {
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001221 /*
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001222 * Copy the client's handshake message_seq on initial handshakes,
1223 * check sequence number on renego.
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001224 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001225#if defined(MBEDTLS_SSL_RENEGOTIATION)
1226 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001227 {
1228 /* This couldn't be done in ssl_prepare_handshake_record() */
1229 unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |
1230 ssl->in_msg[5];
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001231
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001232 if( cli_msg_seq != ssl->handshake->in_msg_seq )
1233 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001234 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message_seq: "
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001235 "%d (expected %d)", cli_msg_seq,
1236 ssl->handshake->in_msg_seq ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001237 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard1aa586e2014-09-03 12:54:04 +02001238 }
1239
1240 ssl->handshake->in_msg_seq++;
1241 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001242 else
1243#endif
1244 {
1245 unsigned int cli_msg_seq = ( ssl->in_msg[4] << 8 ) |
1246 ssl->in_msg[5];
1247 ssl->handshake->out_msg_seq = cli_msg_seq;
1248 ssl->handshake->in_msg_seq = cli_msg_seq + 1;
1249 }
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001250
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001251 /*
1252 * For now we don't support fragmentation, so make sure
1253 * fragment_offset == 0 and fragment_length == length
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001254 */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001255 if( ssl->in_msg[6] != 0 || ssl->in_msg[7] != 0 || ssl->in_msg[8] != 0 ||
1256 memcmp( ssl->in_msg + 1, ssl->in_msg + 9, 3 ) != 0 )
1257 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001258 MBEDTLS_SSL_DEBUG_MSG( 1, ( "ClientHello fragmentation not supported" ) );
1259 return( MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001260 }
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001261 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001262#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001263
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001264 buf += mbedtls_ssl_hs_hdr_len( ssl );
1265 msg_len -= mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001266
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001267 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001268 * ClientHello layer:
1269 * 0 . 1 protocol version
1270 * 2 . 33 random bytes (starting with 4 bytes of Unix time)
1271 * 34 . 35 session id length (1 byte)
1272 * 35 . 34+x session id
1273 * 35+x . 35+x DTLS only: cookie length (1 byte)
1274 * 36+x . .. DTLS only: cookie
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001275 * .. . .. ciphersuite list length (2 bytes)
1276 * .. . .. ciphersuite list
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001277 * .. . .. compression alg. list length (1 byte)
1278 * .. . .. compression alg. list
1279 * .. . .. extensions length (2 bytes, optional)
1280 * .. . .. extensions (optional)
Paul Bakkerec636f32012-09-09 19:17:02 +00001281 */
Paul Bakkerec636f32012-09-09 19:17:02 +00001282
1283 /*
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001284 * Minimal length (with everything empty and extensions ommitted) is
1285 * 2 + 32 + 1 + 2 + 1 = 38 bytes. Check that first, so that we can
1286 * read at least up to session id length without worrying.
Paul Bakkerec636f32012-09-09 19:17:02 +00001287 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001288 if( msg_len < 38 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001289 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001290 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1291 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001292 }
1293
1294 /*
1295 * Check and save the protocol version
1296 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001297 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, version", buf, 2 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001298
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001299 mbedtls_ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001300 ssl->conf->transport, buf );
Paul Bakkerec636f32012-09-09 19:17:02 +00001301
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001302 ssl->handshake->max_major_ver = ssl->major_ver;
1303 ssl->handshake->max_minor_ver = ssl->minor_ver;
1304
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001305 if( ssl->major_ver < ssl->conf->min_major_ver ||
1306 ssl->minor_ver < ssl->conf->min_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +00001307 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001308 MBEDTLS_SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001309 " [%d:%d] < [%d:%d]",
1310 ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001311 ssl->conf->min_major_ver, ssl->conf->min_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001312
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001313 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1314 MBEDTLS_SSL_ALERT_MSG_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001315
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001316 return( MBEDTLS_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001317 }
1318
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001319 if( ssl->major_ver > ssl->conf->max_major_ver )
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001320 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001321 ssl->major_ver = ssl->conf->max_major_ver;
1322 ssl->minor_ver = ssl->conf->max_minor_ver;
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001323 }
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001324 else if( ssl->minor_ver > ssl->conf->max_minor_ver )
1325 ssl->minor_ver = ssl->conf->max_minor_ver;
Paul Bakkerec636f32012-09-09 19:17:02 +00001326
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001327 /*
1328 * Save client random (inc. Unix time)
1329 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001330 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 2, 32 );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001331
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001332 memcpy( ssl->handshake->randbytes, buf + 2, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +00001333
1334 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001335 * Check the session ID length and save session ID
Paul Bakkerec636f32012-09-09 19:17:02 +00001336 */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001337 sess_len = buf[34];
Paul Bakkerec636f32012-09-09 19:17:02 +00001338
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001339 if( sess_len > sizeof( ssl->session_negotiate->id ) ||
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001340 sess_len + 34 + 2 > msg_len ) /* 2 for cipherlist length field */
Paul Bakkerec636f32012-09-09 19:17:02 +00001341 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001342 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1343 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001344 }
1345
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001346 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, session id", buf + 35, sess_len );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001347
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001348 ssl->session_negotiate->id_len = sess_len;
Paul Bakker48916f92012-09-16 19:57:18 +00001349 memset( ssl->session_negotiate->id, 0,
1350 sizeof( ssl->session_negotiate->id ) );
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001351 memcpy( ssl->session_negotiate->id, buf + 35,
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02001352 ssl->session_negotiate->id_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001353
1354 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001355 * Check the cookie length and content
1356 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001357#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001358 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001359 {
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001360 cookie_offset = 35 + sess_len;
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001361 cookie_len = buf[cookie_offset];
1362
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001363 if( cookie_offset + 1 + cookie_len + 2 > msg_len )
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001364 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001365 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1366 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001367 }
1368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001369 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, cookie",
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001370 buf + cookie_offset + 1, cookie_len );
1371
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001372#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001373 if( ssl->conf->f_cookie_check != NULL
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001374#if defined(MBEDTLS_SSL_RENEGOTIATION)
1375 && ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001376#endif
1377 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001378 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001379 if( ssl->conf->f_cookie_check( ssl->conf->p_cookie,
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001380 buf + cookie_offset + 1, cookie_len,
1381 ssl->cli_id, ssl->cli_id_len ) != 0 )
1382 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001383 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification failed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001384 ssl->handshake->verify_cookie_len = 1;
1385 }
1386 else
1387 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001388 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification passed" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001389 ssl->handshake->verify_cookie_len = 0;
1390 }
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02001391 }
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02001392 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001393#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001394 {
1395 /* We know we didn't send a cookie, so it should be empty */
1396 if( cookie_len != 0 )
1397 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001398 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1399 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001400 }
1401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001402 MBEDTLS_SSL_DEBUG_MSG( 2, ( "cookie verification skipped" ) );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02001403 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001404
1405 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001406 * Check the ciphersuitelist length (will be parsed later)
Paul Bakkerec636f32012-09-09 19:17:02 +00001407 */
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001408 ciph_offset = cookie_offset + 1 + cookie_len;
Manuel Pégourié-Gonnarda06d7fe2015-03-13 10:36:55 +00001409 }
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001410 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001411#endif /* MBEDTLS_SSL_PROTO_DTLS */
Manuel Pégourié-Gonnard19d438f2014-09-09 17:08:52 +02001412 ciph_offset = 35 + sess_len;
Paul Bakkerec636f32012-09-09 19:17:02 +00001413
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001414 ciph_len = ( buf[ciph_offset + 0] << 8 )
1415 | ( buf[ciph_offset + 1] );
1416
1417 if( ciph_len < 2 ||
1418 ciph_len + 2 + ciph_offset + 1 > msg_len || /* 1 for comp. alg. len */
1419 ( ciph_len % 2 ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +00001420 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001421 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1422 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001423 }
1424
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001425 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001426 buf + ciph_offset + 2, ciph_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001427
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001428 /*
1429 * Check the compression algorithms length and pick one
1430 */
1431 comp_offset = ciph_offset + 2 + ciph_len;
1432
1433 comp_len = buf[comp_offset];
1434
1435 if( comp_len < 1 ||
1436 comp_len > 16 ||
1437 comp_len + comp_offset + 1 > msg_len )
Paul Bakkerec636f32012-09-09 19:17:02 +00001438 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001439 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1440 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakkerec636f32012-09-09 19:17:02 +00001441 }
1442
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001443 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello, compression",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001444 buf + comp_offset + 1, comp_len );
Paul Bakker48916f92012-09-16 19:57:18 +00001445
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001446 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
1447#if defined(MBEDTLS_ZLIB_SUPPORT)
Paul Bakkerec636f32012-09-09 19:17:02 +00001448 for( i = 0; i < comp_len; ++i )
1449 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001450 if( buf[comp_offset + 1 + i] == MBEDTLS_SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001451 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001452 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +00001453 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001454 }
1455 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00001456#endif
1457
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001458 /* See comments in ssl_write_client_hello() */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001459#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001460 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001461 ssl->session_negotiate->compression = MBEDTLS_SSL_COMPRESS_NULL;
Manuel Pégourié-Gonnarda0e16322014-07-14 17:38:41 +02001462#endif
Manuel Pégourié-Gonnard82202f02014-07-23 00:28:58 +02001463
Paul Bakkerec636f32012-09-09 19:17:02 +00001464 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001465 * Check the extension length
Paul Bakker48916f92012-09-16 19:57:18 +00001466 */
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001467 ext_offset = comp_offset + 1 + comp_len;
1468 if( msg_len > ext_offset )
Paul Bakker48916f92012-09-16 19:57:18 +00001469 {
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001470 if( msg_len < ext_offset + 2 )
Paul Bakker48916f92012-09-16 19:57:18 +00001471 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001472 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1473 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001474 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001475
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001476 ext_len = ( buf[ext_offset + 0] << 8 )
1477 | ( buf[ext_offset + 1] );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001478
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001479 if( ( ext_len > 0 && ext_len < 4 ) ||
1480 msg_len != ext_offset + 2 + ext_len )
1481 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001482 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1483 MBEDTLS_SSL_DEBUG_BUF( 3, "client hello extensions",
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001484 buf + ext_offset + 2, ext_len );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001485 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001486 }
1487 }
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001488 else
1489 ext_len = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00001490
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001491 ext = buf + ext_offset + 2;
Paul Bakker48916f92012-09-16 19:57:18 +00001492
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001493 while( ext_len != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001494 {
1495 unsigned int ext_id = ( ( ext[0] << 8 )
1496 | ( ext[1] ) );
1497 unsigned int ext_size = ( ( ext[2] << 8 )
1498 | ( ext[3] ) );
1499
1500 if( ext_size + 4 > ext_len )
1501 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001502 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1503 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001504 }
1505 switch( ext_id )
1506 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001507#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
1508 case MBEDTLS_TLS_EXT_SERVERNAME:
1509 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001510 if( ssl->conf->f_sni == NULL )
Paul Bakker5701cdc2012-09-27 21:49:42 +00001511 break;
1512
1513 ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
1514 if( ret != 0 )
1515 return( ret );
1516 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001517#endif /* MBEDTLS_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00001518
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001519 case MBEDTLS_TLS_EXT_RENEGOTIATION_INFO:
1520 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1521#if defined(MBEDTLS_SSL_RENEGOTIATION)
Paul Bakker48916f92012-09-16 19:57:18 +00001522 renegotiation_info_seen = 1;
Manuel Pégourié-Gonnardeaecbd32014-11-06 02:38:02 +01001523#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001524
Paul Bakker23f36802012-09-28 14:15:14 +00001525 ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
1526 if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001527 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00001528 break;
Paul Bakker48916f92012-09-16 19:57:18 +00001529
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001530#if defined(MBEDTLS_SSL_PROTO_TLS1_2) && \
1531 defined(MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED)
1532 case MBEDTLS_TLS_EXT_SIG_ALG:
1533 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
1534#if defined(MBEDTLS_SSL_RENEGOTIATION)
1535 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Paul Bakker23f36802012-09-28 14:15:14 +00001536 break;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001537#endif
Paul Bakker23f36802012-09-28 14:15:14 +00001538
1539 ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
1540 if( ret != 0 )
1541 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00001542 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001543#endif /* MBEDTLS_SSL_PROTO_TLS1_2 &&
1544 MBEDTLS_KEY_EXCHANGE__WITH_CERT__ENABLED */
Paul Bakker48916f92012-09-16 19:57:18 +00001545
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001546#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
1547 case MBEDTLS_TLS_EXT_SUPPORTED_ELLIPTIC_CURVES:
1548 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported elliptic curves extension" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001549
1550 ret = ssl_parse_supported_elliptic_curves( ssl, ext + 4, ext_size );
1551 if( ret != 0 )
1552 return( ret );
1553 break;
1554
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001555 case MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS:
1556 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found supported point formats extension" ) );
1557 ssl->handshake->cli_exts |= MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT;
Paul Bakker41c83d32013-03-20 14:39:14 +01001558
1559 ret = ssl_parse_supported_point_formats( ssl, ext + 4, ext_size );
1560 if( ret != 0 )
1561 return( ret );
1562 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001563#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Paul Bakker41c83d32013-03-20 14:39:14 +01001564
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001565#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
1566 case MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH:
1567 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found max fragment length extension" ) );
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001568
1569 ret = ssl_parse_max_fragment_length_ext( ssl, ext + 4, ext_size );
1570 if( ret != 0 )
1571 return( ret );
1572 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001573#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001574
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001575#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1576 case MBEDTLS_TLS_EXT_TRUNCATED_HMAC:
1577 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001578
1579 ret = ssl_parse_truncated_hmac_ext( ssl, ext + 4, ext_size );
1580 if( ret != 0 )
1581 return( ret );
1582 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001583#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001584
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001585#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1586 case MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC:
1587 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001588
1589 ret = ssl_parse_encrypt_then_mac_ext( ssl, ext + 4, ext_size );
1590 if( ret != 0 )
1591 return( ret );
1592 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001593#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001594
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001595#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1596 case MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET:
1597 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found extended master secret extension" ) );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001598
1599 ret = ssl_parse_extended_ms_ext( ssl, ext + 4, ext_size );
1600 if( ret != 0 )
1601 return( ret );
1602 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001603#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001604
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001605#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1606 case MBEDTLS_TLS_EXT_SESSION_TICKET:
1607 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001608
1609 ret = ssl_parse_session_ticket_ext( ssl, ext + 4, ext_size );
1610 if( ret != 0 )
1611 return( ret );
1612 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001613#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001614
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001615#if defined(MBEDTLS_SSL_ALPN)
1616 case MBEDTLS_TLS_EXT_ALPN:
1617 MBEDTLS_SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001618
1619 ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size );
1620 if( ret != 0 )
1621 return( ret );
1622 break;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001623#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001624
Paul Bakker48916f92012-09-16 19:57:18 +00001625 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001626 MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
Paul Bakker48916f92012-09-16 19:57:18 +00001627 ext_id ) );
1628 }
1629
1630 ext_len -= 4 + ext_size;
1631 ext += 4 + ext_size;
1632
1633 if( ext_len > 0 && ext_len < 4 )
1634 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001635 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1636 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001637 }
1638 }
1639
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001640#if defined(MBEDTLS_SSL_FALLBACK_SCSV)
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001641 for( i = 0, p = buf + 41 + sess_len; i < ciph_len; i += 2, p += 2 )
1642 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001643 if( p[0] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE >> 8 ) & 0xff ) &&
1644 p[1] == (unsigned char)( ( MBEDTLS_SSL_FALLBACK_SCSV_VALUE ) & 0xff ) )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001645 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001646 MBEDTLS_SSL_DEBUG_MSG( 0, ( "received FALLBACK_SCSV" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001647
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001648 if( ssl->minor_ver < ssl->conf->max_minor_ver )
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001649 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001650 MBEDTLS_SSL_DEBUG_MSG( 0, ( "inapropriate fallback" ) );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001651
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001652 mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
1653 MBEDTLS_SSL_ALERT_MSG_INAPROPRIATE_FALLBACK );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001654
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001655 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001656 }
1657
1658 break;
1659 }
1660 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001661#endif /* MBEDTLS_SSL_FALLBACK_SCSV */
Manuel Pégourié-Gonnardfedba982014-11-05 16:12:09 +01001662
Paul Bakker48916f92012-09-16 19:57:18 +00001663 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001664 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
1665 */
1666 for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )
1667 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001668 if( p[0] == 0 && p[1] == MBEDTLS_SSL_EMPTY_RENEGOTIATION_INFO )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001669 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001670 MBEDTLS_SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
1671#if defined(MBEDTLS_SSL_RENEGOTIATION)
1672 if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001673 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001674 MBEDTLS_SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001675
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001676 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001677 return( ret );
1678
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001679 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001680 }
Manuel Pégourié-Gonnard69849f82015-03-10 11:54:02 +00001681#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001682 ssl->secure_renegotiation = MBEDTLS_SSL_SECURE_RENEGOTIATION;
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001683 break;
1684 }
1685 }
1686
1687 /*
Paul Bakker48916f92012-09-16 19:57:18 +00001688 * Renegotiation security checks
1689 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001690 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001691 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001692 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001693 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001694 handshake_failure = 1;
1695 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001696#if defined(MBEDTLS_SSL_RENEGOTIATION)
1697 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1698 ssl->secure_renegotiation == MBEDTLS_SSL_SECURE_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001699 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001700 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001701 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001702 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001703 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001704 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1705 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001706 ssl->conf->allow_legacy_renegotiation == MBEDTLS_SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001707 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001708 MBEDTLS_SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001709 handshake_failure = 1;
1710 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001711 else if( ssl->renego_status == MBEDTLS_SSL_RENEGOTIATION_IN_PROGRESS &&
1712 ssl->secure_renegotiation == MBEDTLS_SSL_LEGACY_RENEGOTIATION &&
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001713 renegotiation_info_seen == 1 )
1714 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001715 MBEDTLS_SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001716 handshake_failure = 1;
1717 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001718#endif /* MBEDTLS_SSL_RENEGOTIATION */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001719
1720 if( handshake_failure == 1 )
1721 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001722 if( ( ret = mbedtls_ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001723 return( ret );
1724
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001725 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001726 }
Paul Bakker380da532012-04-18 16:10:25 +00001727
Paul Bakker41c83d32013-03-20 14:39:14 +01001728 /*
1729 * Search for a matching ciphersuite
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02001730 * (At the end because we need information from the EC-based extensions
1731 * and certificate from the SNI callback triggered by the SNI extension.)
Paul Bakker41c83d32013-03-20 14:39:14 +01001732 */
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001733 got_common_suite = 0;
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001734 ciphersuites = ssl->conf->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard59b81d72013-11-30 17:46:04 +01001735 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001736#if defined(MBEDTLS_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001737 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001738 {
1739 for( i = 0; ciphersuites[i] != 0; i++ )
1740#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001741 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker41c83d32013-03-20 14:39:14 +01001742 {
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001743 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001744#endif
Paul Bakker41c83d32013-03-20 14:39:14 +01001745 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001746 if( p[0] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
1747 p[1] != ( ( ciphersuites[i] ) & 0xFF ) )
1748 continue;
Paul Bakker41c83d32013-03-20 14:39:14 +01001749
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001750 got_common_suite = 1;
1751
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001752 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
1753 &ciphersuite_info ) ) != 0 )
1754 return( ret );
1755
1756 if( ciphersuite_info != NULL )
1757 goto have_ciphersuite;
Paul Bakker41c83d32013-03-20 14:39:14 +01001758 }
1759 }
1760
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001761 if( got_common_suite )
1762 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001763 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got ciphersuites in common, "
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001764 "but none of them usable" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001765 mbedtls_ssl_send_fatal_handshake_failure( ssl );
1766 return( MBEDTLS_ERR_SSL_NO_USABLE_CIPHERSUITE );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001767 }
1768 else
1769 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001770 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
1771 mbedtls_ssl_send_fatal_handshake_failure( ssl );
1772 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01001773 }
Paul Bakker41c83d32013-03-20 14:39:14 +01001774
1775have_ciphersuite:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001776 MBEDTLS_SSL_DEBUG_MSG( 2, ( "selected ciphersuite: %s", ciphersuite_info->name ) );
Manuel Pégourié-Gonnard607d6632015-01-26 11:17:20 +00001777
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001778 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker41c83d32013-03-20 14:39:14 +01001779 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001780 mbedtls_ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker41c83d32013-03-20 14:39:14 +01001781
Paul Bakker5121ce52009-01-03 21:22:43 +00001782 ssl->state++;
1783
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001784#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02001785 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001786 mbedtls_ssl_recv_flight_completed( ssl );
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02001787#endif
1788
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001789 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001790
1791 return( 0 );
1792}
1793
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001794#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
1795static void ssl_write_truncated_hmac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001796 unsigned char *buf,
1797 size_t *olen )
1798{
1799 unsigned char *p = buf;
1800
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001801 if( ssl->session_negotiate->trunc_hmac == MBEDTLS_SSL_TRUNC_HMAC_DISABLED )
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001802 {
1803 *olen = 0;
1804 return;
1805 }
1806
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001807 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding truncated hmac extension" ) );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001808
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001809 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
1810 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001811
1812 *p++ = 0x00;
1813 *p++ = 0x00;
1814
1815 *olen = 4;
1816}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001817#endif /* MBEDTLS_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001818
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001819#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
1820static void ssl_write_encrypt_then_mac_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001821 unsigned char *buf,
1822 size_t *olen )
1823{
1824 unsigned char *p = buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001825 const mbedtls_ssl_ciphersuite_t *suite = NULL;
1826 const mbedtls_cipher_info_t *cipher = NULL;
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001827
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001828 if( ssl->session_negotiate->encrypt_then_mac == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
1829 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001830 {
1831 *olen = 0;
1832 return;
1833 }
1834
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001835 /*
1836 * RFC 7366: "If a server receives an encrypt-then-MAC request extension
1837 * from a client and then selects a stream or Authenticated Encryption
1838 * with Associated Data (AEAD) ciphersuite, it MUST NOT send an
1839 * encrypt-then-MAC response extension back to the client."
1840 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001841 if( ( suite = mbedtls_ssl_ciphersuite_from_id(
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001842 ssl->session_negotiate->ciphersuite ) ) == NULL ||
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001843 ( cipher = mbedtls_cipher_info_from_type( suite->cipher ) ) == NULL ||
1844 cipher->mode != MBEDTLS_MODE_CBC )
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001845 {
1846 *olen = 0;
1847 return;
1848 }
1849
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001850 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding encrypt then mac extension" ) );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001851
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001852 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC >> 8 ) & 0xFF );
1853 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC ) & 0xFF );
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001854
1855 *p++ = 0x00;
1856 *p++ = 0x00;
1857
1858 *olen = 4;
1859}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001860#endif /* MBEDTLS_SSL_ENCRYPT_THEN_MAC */
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001861
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001862#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
1863static void ssl_write_extended_ms_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001864 unsigned char *buf,
1865 size_t *olen )
1866{
1867 unsigned char *p = buf;
1868
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001869 if( ssl->handshake->extended_ms == MBEDTLS_SSL_EXTENDED_MS_DISABLED ||
1870 ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_0 )
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001871 {
1872 *olen = 0;
1873 return;
1874 }
1875
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001876 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding extended master secret "
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001877 "extension" ) );
1878
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001879 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );
1880 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_EXTENDED_MASTER_SECRET ) & 0xFF );
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001881
1882 *p++ = 0x00;
1883 *p++ = 0x00;
1884
1885 *olen = 4;
1886}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001887#endif /* MBEDTLS_SSL_EXTENDED_MASTER_SECRET */
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001888
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001889#if defined(MBEDTLS_SSL_SESSION_TICKETS)
1890static void ssl_write_session_ticket_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001891 unsigned char *buf,
1892 size_t *olen )
1893{
1894 unsigned char *p = buf;
1895
1896 if( ssl->handshake->new_session_ticket == 0 )
1897 {
1898 *olen = 0;
1899 return;
1900 }
1901
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001902 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding session ticket extension" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001903
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001904 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
1905 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SESSION_TICKET ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001906
1907 *p++ = 0x00;
1908 *p++ = 0x00;
1909
1910 *olen = 4;
1911}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001912#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001913
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001914static void ssl_write_renegotiation_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001915 unsigned char *buf,
1916 size_t *olen )
1917{
1918 unsigned char *p = buf;
1919
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001920 if( ssl->secure_renegotiation != MBEDTLS_SSL_SECURE_RENEGOTIATION )
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001921 {
1922 *olen = 0;
1923 return;
1924 }
1925
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001926 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, secure renegotiation extension" ) );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001927
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001928 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
1929 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001931#if defined(MBEDTLS_SSL_RENEGOTIATION)
1932 if( ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE )
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001933 {
1934 *p++ = 0x00;
1935 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
1936 *p++ = ssl->verify_data_len * 2 & 0xFF;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001937
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001938 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
1939 p += ssl->verify_data_len;
1940 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
1941 p += ssl->verify_data_len;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001942 }
1943 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001944#endif /* MBEDTLS_SSL_RENEGOTIATION */
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001945 {
1946 *p++ = 0x00;
1947 *p++ = 0x01;
1948 *p++ = 0x00;
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01001949 }
Manuel Pégourié-Gonnard19389752015-06-23 13:46:44 +02001950
1951 *olen = p - buf;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001952}
1953
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001954#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
1955static void ssl_write_max_fragment_length_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001956 unsigned char *buf,
1957 size_t *olen )
1958{
1959 unsigned char *p = buf;
1960
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001961 if( ssl->session_negotiate->mfl_code == MBEDTLS_SSL_MAX_FRAG_LEN_NONE )
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +02001962 {
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001963 *olen = 0;
1964 return;
1965 }
1966
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001967 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, max_fragment_length extension" ) );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001968
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001969 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
1970 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001971
1972 *p++ = 0x00;
1973 *p++ = 1;
1974
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02001975 *p++ = ssl->session_negotiate->mfl_code;
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001976
1977 *olen = 5;
1978}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001979#endif /* MBEDTLS_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001980
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001981#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
1982static void ssl_write_supported_point_formats_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001983 unsigned char *buf,
1984 size_t *olen )
1985{
1986 unsigned char *p = buf;
1987 ((void) ssl);
1988
Paul Bakker677377f2013-10-28 12:54:26 +01001989 if( ( ssl->handshake->cli_exts &
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001990 MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT ) == 0 )
Paul Bakker677377f2013-10-28 12:54:26 +01001991 {
1992 *olen = 0;
1993 return;
1994 }
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001995
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001996 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, supported_point_formats extension" ) );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001997
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02001998 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
1999 *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002000
2001 *p++ = 0x00;
2002 *p++ = 2;
2003
2004 *p++ = 1;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002005 *p++ = MBEDTLS_ECP_PF_UNCOMPRESSED;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002006
2007 *olen = 6;
2008}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002009#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002010
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002011#if defined(MBEDTLS_SSL_ALPN )
2012static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002013 unsigned char *buf, size_t *olen )
2014{
2015 if( ssl->alpn_chosen == NULL )
2016 {
2017 *olen = 0;
2018 return;
2019 }
2020
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002021 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002022
2023 /*
2024 * 0 . 1 ext identifier
2025 * 2 . 3 ext length
2026 * 4 . 5 protocol list length
2027 * 6 . 6 protocol name length
2028 * 7 . 7+n protocol name
2029 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002030 buf[0] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN >> 8 ) & 0xFF );
2031 buf[1] = (unsigned char)( ( MBEDTLS_TLS_EXT_ALPN ) & 0xFF );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002032
2033 *olen = 7 + strlen( ssl->alpn_chosen );
2034
2035 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
2036 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
2037
2038 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
2039 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
2040
2041 buf[6] = (unsigned char)( ( ( *olen - 7 ) ) & 0xFF );
2042
2043 memcpy( buf + 7, ssl->alpn_chosen, *olen - 7 );
2044}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002045#endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002046
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002047#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
2048static int ssl_write_hello_verify_request( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002049{
2050 int ret;
2051 unsigned char *p = ssl->out_msg + 4;
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002052 unsigned char *cookie_len_byte;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002053
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002054 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002055
2056 /*
2057 * struct {
2058 * ProtocolVersion server_version;
2059 * opaque cookie<0..2^8-1>;
2060 * } HelloVerifyRequest;
2061 */
2062
Manuel Pégourié-Gonnardb35fe562014-08-09 17:00:46 +02002063 /* The RFC is not clear on this point, but sending the actual negotiated
2064 * version looks like the most interoperable thing to do. */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002065 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002066 ssl->conf->transport, p );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002067 MBEDTLS_SSL_DEBUG_BUF( 3, "server version", p, 2 );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002068 p += 2;
2069
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002070 /* If we get here, f_cookie_check is not null */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002071 if( ssl->conf->f_cookie_write == NULL )
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002072 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002073 MBEDTLS_SSL_DEBUG_MSG( 1, ( "inconsistent cookie callbacks" ) );
2074 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard7d38d212014-07-23 17:52:09 +02002075 }
2076
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002077 /* Skip length byte until we know the length */
2078 cookie_len_byte = p++;
2079
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002080 if( ( ret = ssl->conf->f_cookie_write( ssl->conf->p_cookie,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002081 &p, ssl->out_buf + MBEDTLS_SSL_BUFFER_LEN,
Manuel Pégourié-Gonnardd485d192014-07-23 14:56:15 +02002082 ssl->cli_id, ssl->cli_id_len ) ) != 0 )
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002083 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002084 MBEDTLS_SSL_DEBUG_RET( 1, "f_cookie_write", ret );
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002085 return( ret );
2086 }
2087
2088 *cookie_len_byte = (unsigned char)( p - ( cookie_len_byte + 1 ) );
2089
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002090 MBEDTLS_SSL_DEBUG_BUF( 3, "cookie sent", cookie_len_byte + 1, *cookie_len_byte );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002091
2092 ssl->out_msglen = p - ssl->out_msg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002093 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2094 ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002095
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002096 ssl->state = MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT;
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002097
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002098 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002099 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002100 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002101 return( ret );
2102 }
2103
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002104 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write hello verify request" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002105
2106 return( 0 );
2107}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002108#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002109
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002110static int ssl_write_server_hello( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002111{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002112#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +00002113 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002114#endif
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002115 int ret;
2116 size_t olen, ext_len = 0, n;
Paul Bakker5121ce52009-01-03 21:22:43 +00002117 unsigned char *buf, *p;
2118
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002119 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002121#if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002122 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnardd7f9bc52014-07-23 11:09:27 +02002123 ssl->handshake->verify_cookie_len != 0 )
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002124 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002125 MBEDTLS_SSL_DEBUG_MSG( 2, ( "client hello was not authenticated" ) );
2126 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002127
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02002128 return( ssl_write_hello_verify_request( ssl ) );
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002129 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002130#endif /* MBEDTLS_SSL_DTLS_HELLO_VERIFY */
Manuel Pégourié-Gonnard2c9ee812014-07-22 11:45:03 +02002131
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002132 if( ssl->conf->f_rng == NULL )
Paul Bakkera9a028e2013-11-21 17:31:06 +01002133 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002134 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no RNG provided") );
2135 return( MBEDTLS_ERR_SSL_NO_RNG );
Paul Bakkera9a028e2013-11-21 17:31:06 +01002136 }
2137
Paul Bakker5121ce52009-01-03 21:22:43 +00002138 /*
2139 * 0 . 0 handshake type
2140 * 1 . 3 handshake length
2141 * 4 . 5 protocol version
2142 * 6 . 9 UNIX time()
2143 * 10 . 37 random bytes
2144 */
2145 buf = ssl->out_msg;
2146 p = buf + 4;
2147
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002148 mbedtls_ssl_write_version( ssl->major_ver, ssl->minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002149 ssl->conf->transport, p );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002150 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00002151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002152 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002153 buf[4], buf[5] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002154
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002155#if defined(MBEDTLS_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +00002156 t = time( NULL );
2157 *p++ = (unsigned char)( t >> 24 );
2158 *p++ = (unsigned char)( t >> 16 );
2159 *p++ = (unsigned char)( t >> 8 );
2160 *p++ = (unsigned char)( t );
2161
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002162 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002163#else
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002164 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 4 ) ) != 0 )
Paul Bakkerfa9b1002013-07-03 15:31:03 +02002165 return( ret );
2166
2167 p += 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002168#endif /* MBEDTLS_HAVE_TIME */
Paul Bakker5121ce52009-01-03 21:22:43 +00002169
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002170 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, p, 28 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002171 return( ret );
2172
2173 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +00002174
Paul Bakker48916f92012-09-16 19:57:18 +00002175 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002177 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002178
2179 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002180 * Resume is 0 by default, see ssl_handshake_init().
2181 * It may be already set to 1 by ssl_parse_session_ticket_ext().
2182 * If not, try looking up session ID in our cache.
Paul Bakker5121ce52009-01-03 21:22:43 +00002183 */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002184 if( ssl->handshake->resume == 0 &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002185#if defined(MBEDTLS_SSL_RENEGOTIATION)
2186 ssl->renego_status == MBEDTLS_SSL_INITIAL_HANDSHAKE &&
Manuel Pégourié-Gonnard615e6772014-11-03 08:23:14 +01002187#endif
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002188 ssl->session_negotiate->id_len != 0 &&
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002189 ssl->conf->f_get_cache != NULL &&
Manuel Pégourié-Gonnard5cb33082015-05-06 18:06:26 +01002190 ssl->conf->f_get_cache( ssl->conf->p_cache, ssl->session_negotiate ) == 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002191 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002192 MBEDTLS_SSL_DEBUG_MSG( 3, ( "session successfully restored from cache" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002193 ssl->handshake->resume = 1;
2194 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002195
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002196 if( ssl->handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002197 {
2198 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002199 * New session, create a new session id,
2200 * unless we're about to issue a session ticket
Paul Bakker5121ce52009-01-03 21:22:43 +00002201 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002202 ssl->state++;
2203
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002204#if defined(MBEDTLS_HAVE_TIME)
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002205 ssl->session_negotiate->start = time( NULL );
2206#endif
2207
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002208#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002209 if( ssl->handshake->new_session_ticket != 0 )
2210 {
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002211 ssl->session_negotiate->id_len = n = 0;
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02002212 memset( ssl->session_negotiate->id, 0, 32 );
2213 }
2214 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002215#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002216 {
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002217 ssl->session_negotiate->id_len = n = 32;
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002218 if( ( ret = ssl->conf->f_rng( ssl->conf->p_rng, ssl->session_negotiate->id,
Paul Bakkera503a632013-08-14 13:48:06 +02002219 n ) ) != 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002220 return( ret );
2221 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002222 }
2223 else
2224 {
2225 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002226 * Resuming a session
Paul Bakker5121ce52009-01-03 21:22:43 +00002227 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002228 n = ssl->session_negotiate->id_len;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002229 ssl->state = MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00002230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002231 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00002232 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002233 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00002234 return( ret );
2235 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002236 }
2237
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02002238 /*
2239 * 38 . 38 session id length
2240 * 39 . 38+n session id
2241 * 39+n . 40+n chosen ciphersuite
2242 * 41+n . 41+n chosen compression alg.
2243 * 42+n . 43+n extensions length
2244 * 44+n . 43+n+m extensions
2245 */
Manuel Pégourié-Gonnard12ad7982015-06-18 15:50:37 +02002246 *p++ = (unsigned char) ssl->session_negotiate->id_len;
2247 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->id_len );
2248 p += ssl->session_negotiate->id_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002249
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002250 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
2251 MBEDTLS_SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
2252 MBEDTLS_SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00002253 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002254
Paul Bakker48916f92012-09-16 19:57:18 +00002255 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
2256 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
2257 *p++ = (unsigned char)( ssl->session_negotiate->compression );
Paul Bakker5121ce52009-01-03 21:22:43 +00002258
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002259 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %s",
2260 mbedtls_ssl_get_ciphersuite_name( ssl->session_negotiate->ciphersuite ) ) );
2261 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: 0x%02X",
Paul Bakker48916f92012-09-16 19:57:18 +00002262 ssl->session_negotiate->compression ) );
2263
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002264 /*
2265 * First write extensions, then the total length
2266 */
2267 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
2268 ext_len += olen;
Paul Bakker48916f92012-09-16 19:57:18 +00002269
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002270#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002271 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
2272 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +02002273#endif
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002274
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002275#if defined(MBEDTLS_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002276 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
2277 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +02002278#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002279
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002280#if defined(MBEDTLS_SSL_ENCRYPT_THEN_MAC)
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002281 ssl_write_encrypt_then_mac_ext( ssl, p + 2 + ext_len, &olen );
2282 ext_len += olen;
2283#endif
2284
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002285#if defined(MBEDTLS_SSL_EXTENDED_MASTER_SECRET)
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002286 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
2287 ext_len += olen;
2288#endif
2289
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002290#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002291 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
2292 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +02002293#endif
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002294
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002295#if defined(MBEDTLS_ECDH_C) || defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002296 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
2297 ext_len += olen;
2298#endif
2299
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002300#if defined(MBEDTLS_SSL_ALPN)
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002301 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
2302 ext_len += olen;
2303#endif
2304
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002305 MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d", ext_len ) );
Paul Bakker48916f92012-09-16 19:57:18 +00002306
Paul Bakkera7036632014-04-30 10:15:38 +02002307 if( ext_len > 0 )
2308 {
2309 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
2310 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
2311 p += ext_len;
2312 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002313
2314 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002315 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2316 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002317
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002318 ret = mbedtls_ssl_write_record( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002319
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002320 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002321
2322 return( ret );
2323}
2324
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002325#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
2326 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2327 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2328 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2329static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002330{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002331 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002333 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002334
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002335 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2336 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2337 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2338 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002339 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002340 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002341 ssl->state++;
2342 return( 0 );
2343 }
2344
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002345 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2346 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002347}
2348#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002349static int ssl_write_certificate_request( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002350{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002351 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
2352 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002353 size_t dn_size, total_dn_size; /* excluding length bytes */
2354 size_t ct_len, sa_len; /* including length bytes */
Paul Bakker5121ce52009-01-03 21:22:43 +00002355 unsigned char *buf, *p;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002356 const mbedtls_x509_crt *crt;
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02002357 int authmode;
Paul Bakker5121ce52009-01-03 21:22:43 +00002358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002359 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002360
2361 ssl->state++;
2362
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02002363#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
2364 if( ssl->handshake->sni_authmode != MBEDTLS_SSL_VERIFY_UNSET )
2365 authmode = ssl->handshake->sni_authmode;
2366 else
2367#endif
2368 authmode = ssl->conf->authmode;
2369
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002370 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2371 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
2372 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2373 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnardcdc26ae2015-06-19 12:16:31 +02002374 authmode == MBEDTLS_SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002375 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002376 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002377 return( 0 );
2378 }
2379
2380 /*
2381 * 0 . 0 handshake type
2382 * 1 . 3 handshake length
2383 * 4 . 4 cert type count
Paul Bakker926af752012-11-23 13:38:07 +01002384 * 5 .. m-1 cert types
2385 * m .. m+1 sig alg length (TLS 1.2 only)
Paul Bakker9af723c2014-05-01 13:03:14 +02002386 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00002387 * n .. n+1 length of all DNs
2388 * n+2 .. n+3 length of DN 1
2389 * n+4 .. ... Distinguished Name #1
2390 * ... .. ... length of DN 2, etc.
2391 */
2392 buf = ssl->out_msg;
2393 p = buf + 4;
2394
2395 /*
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002396 * Supported certificate types
2397 *
2398 * ClientCertificateType certificate_types<1..2^8-1>;
2399 * enum { (255) } ClientCertificateType;
Paul Bakker5121ce52009-01-03 21:22:43 +00002400 */
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002401 ct_len = 0;
Paul Bakker926af752012-11-23 13:38:07 +01002402
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002403#if defined(MBEDTLS_RSA_C)
2404 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_RSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002405#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002406#if defined(MBEDTLS_ECDSA_C)
2407 p[1 + ct_len++] = MBEDTLS_SSL_CERT_TYPE_ECDSA_SIGN;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002408#endif
2409
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002410 p[0] = (unsigned char) ct_len++;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002411 p += ct_len;
Paul Bakker926af752012-11-23 13:38:07 +01002412
Paul Bakker577e0062013-08-28 11:57:20 +02002413 sa_len = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002414#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01002415 /*
2416 * Add signature_algorithms for verify (TLS 1.2)
Paul Bakker926af752012-11-23 13:38:07 +01002417 *
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002418 * SignatureAndHashAlgorithm supported_signature_algorithms<2..2^16-2>;
2419 *
2420 * struct {
2421 * HashAlgorithm hash;
2422 * SignatureAlgorithm signature;
2423 * } SignatureAndHashAlgorithm;
2424 *
2425 * enum { (255) } HashAlgorithm;
2426 * enum { (255) } SignatureAlgorithm;
Paul Bakker926af752012-11-23 13:38:07 +01002427 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002428 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002429 {
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002430 /*
2431 * Only use current running hash algorithm that is already required
2432 * for requested ciphersuite.
2433 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002434 ssl->handshake->verify_sig_alg = MBEDTLS_SSL_HASH_SHA256;
Paul Bakker926af752012-11-23 13:38:07 +01002435
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002436 if( ssl->transform_negotiate->ciphersuite_info->mac ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002437 MBEDTLS_MD_SHA384 )
Paul Bakker926af752012-11-23 13:38:07 +01002438 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002439 ssl->handshake->verify_sig_alg = MBEDTLS_SSL_HASH_SHA384;
Paul Bakker926af752012-11-23 13:38:07 +01002440 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02002441
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002442 /*
2443 * Supported signature algorithms
2444 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002445#if defined(MBEDTLS_RSA_C)
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002446 p[2 + sa_len++] = ssl->handshake->verify_sig_alg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002447 p[2 + sa_len++] = MBEDTLS_SSL_SIG_RSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002448#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002449#if defined(MBEDTLS_ECDSA_C)
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002450 p[2 + sa_len++] = ssl->handshake->verify_sig_alg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002451 p[2 + sa_len++] = MBEDTLS_SSL_SIG_ECDSA;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002452#endif
Paul Bakker926af752012-11-23 13:38:07 +01002453
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002454 p[0] = (unsigned char)( sa_len >> 8 );
2455 p[1] = (unsigned char)( sa_len );
2456 sa_len += 2;
2457 p += sa_len;
Paul Bakker926af752012-11-23 13:38:07 +01002458 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002459#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002460
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002461 /*
2462 * DistinguishedName certificate_authorities<0..2^16-1>;
2463 * opaque DistinguishedName<1..2^16-1>;
2464 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002465 p += 2;
Manuel Pégourié-Gonnard8b431fb2015-05-11 12:54:52 +02002466#if defined(MBEDTLS_SSL_SERVER_NAME_INDICATION)
2467 if( ssl->handshake->sni_ca_chain != NULL )
2468 crt = ssl->handshake->sni_ca_chain;
2469 else
2470#endif
2471 crt = ssl->conf->ca_chain;
Paul Bakker5121ce52009-01-03 21:22:43 +00002472
Paul Bakkerbc3d9842012-11-26 16:12:02 +01002473 total_dn_size = 0;
Paul Bakkerc70e4252014-04-18 13:47:38 +02002474 while( crt != NULL && crt->version != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002475 {
2476 if( p - buf > 4096 )
2477 break;
2478
Paul Bakker926af752012-11-23 13:38:07 +01002479 dn_size = crt->subject_raw.len;
2480 *p++ = (unsigned char)( dn_size >> 8 );
2481 *p++ = (unsigned char)( dn_size );
2482 memcpy( p, crt->subject_raw.p, dn_size );
2483 p += dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00002484
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002485 MBEDTLS_SSL_DEBUG_BUF( 3, "requested DN", p, dn_size );
Paul Bakker926af752012-11-23 13:38:07 +01002486
Paul Bakkerbc3d9842012-11-26 16:12:02 +01002487 total_dn_size += 2 + dn_size;
Paul Bakker926af752012-11-23 13:38:07 +01002488 crt = crt->next;
Paul Bakker5121ce52009-01-03 21:22:43 +00002489 }
2490
Paul Bakker926af752012-11-23 13:38:07 +01002491 ssl->out_msglen = p - buf;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002492 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2493 ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_REQUEST;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002494 ssl->out_msg[4 + ct_len + sa_len] = (unsigned char)( total_dn_size >> 8 );
2495 ssl->out_msg[5 + ct_len + sa_len] = (unsigned char)( total_dn_size );
Paul Bakker5121ce52009-01-03 21:22:43 +00002496
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002497 ret = mbedtls_ssl_write_record( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002498
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002499 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002500
2501 return( ret );
2502}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002503#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
2504 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2505 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
2506 !MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002507
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002508#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2509 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2510static int ssl_get_ecdh_params_from_cert( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002511{
2512 int ret;
2513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002514 if( ! mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_ECKEY ) )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002515 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002516 MBEDTLS_SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
2517 return( MBEDTLS_ERR_SSL_PK_TYPE_MISMATCH );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002518 }
2519
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002520 if( ( ret = mbedtls_ecdh_get_params( &ssl->handshake->ecdh_ctx,
2521 mbedtls_pk_ec( *mbedtls_ssl_own_key( ssl ) ),
2522 MBEDTLS_ECDH_OURS ) ) != 0 )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002523 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002524 MBEDTLS_SSL_DEBUG_RET( 1, ( "mbedtls_ecdh_get_params" ), ret );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002525 return( ret );
2526 }
2527
2528 return( 0 );
2529}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002530#endif /* MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
2531 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002532
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002533static int ssl_write_server_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker41c83d32013-03-20 14:39:14 +01002534{
Paul Bakker23986e52011-04-24 08:57:21 +00002535 int ret;
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002536 size_t n = 0;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002537 const mbedtls_ssl_ciphersuite_t *ciphersuite_info =
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002538 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker2292d1f2013-09-15 17:06:49 +02002539
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002540#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2541 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
2542 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2543 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
2544 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002545 unsigned char *p = ssl->out_msg + 4;
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002546 unsigned char *dig_signed = p;
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002547 size_t dig_signed_len = 0, len;
Paul Bakker2292d1f2013-09-15 17:06:49 +02002548 ((void) dig_signed);
2549 ((void) dig_signed_len);
2550#endif
Paul Bakker41c83d32013-03-20 14:39:14 +01002551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002552 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002553
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002554#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
2555 defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED) || \
2556 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2557 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA ||
2558 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
2559 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00002560 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002561 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002562 ssl->state++;
2563 return( 0 );
2564 }
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002565#endif
2566
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002567#if defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2568 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2569 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
2570 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002571 {
2572 ssl_get_ecdh_params_from_cert( ssl );
2573
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002574 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002575 ssl->state++;
2576 return( 0 );
2577 }
2578#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002579
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002580#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
2581 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2582 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
2583 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002584 {
2585 /* TODO: Support identity hints */
2586 *(p++) = 0x00;
2587 *(p++) = 0x00;
2588
2589 n += 2;
2590 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002591#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED ||
2592 MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002593
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002594#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2595 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2596 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2597 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48916f92012-09-16 19:57:18 +00002598 {
Manuel Pégourié-Gonnard1028b742015-05-06 17:33:07 +01002599 if( ssl->conf->dhm_P.p == NULL || ssl->conf->dhm_G.p == NULL )
2600 {
2601 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no DH parameters set" ) );
2602 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
2603 }
2604
Paul Bakker41c83d32013-03-20 14:39:14 +01002605 /*
2606 * Ephemeral DH parameters:
2607 *
2608 * struct {
2609 * opaque dh_p<1..2^16-1>;
2610 * opaque dh_g<1..2^16-1>;
2611 * opaque dh_Ys<1..2^16-1>;
2612 * } ServerDHParams;
2613 */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002614 if( ( ret = mbedtls_mpi_copy( &ssl->handshake->dhm_ctx.P, &ssl->conf->dhm_P ) ) != 0 ||
2615 ( ret = mbedtls_mpi_copy( &ssl->handshake->dhm_ctx.G, &ssl->conf->dhm_G ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002616 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002617 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_mpi_copy", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002618 return( ret );
2619 }
Paul Bakker48916f92012-09-16 19:57:18 +00002620
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002621 if( ( ret = mbedtls_dhm_make_params( &ssl->handshake->dhm_ctx,
2622 (int) mbedtls_mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002623 p, &len, ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002624 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002625 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_make_params", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002626 return( ret );
2627 }
2628
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002629 dig_signed = p;
2630 dig_signed_len = len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002631
2632 p += len;
2633 n += len;
2634
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002635 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2636 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
2637 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
2638 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker41c83d32013-03-20 14:39:14 +01002639 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002640#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2641 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002642
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002643#if defined(MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED)
2644 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2645 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
2646 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00002647 {
Paul Bakker41c83d32013-03-20 14:39:14 +01002648 /*
2649 * Ephemeral ECDH parameters:
2650 *
2651 * struct {
2652 * ECParameters curve_params;
2653 * ECPoint public;
2654 * } ServerECDHParams;
2655 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002656 const mbedtls_ecp_curve_info **curve = NULL;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002657 const mbedtls_ecp_group_id *gid;
Gergely Budai987bfb52014-01-19 21:48:42 +01002658
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01002659 /* Match our preference list against the offered curves */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002660 for( gid = ssl->conf->curve_list; *gid != MBEDTLS_ECP_DP_NONE; gid++ )
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01002661 for( curve = ssl->handshake->curves; *curve != NULL; curve++ )
2662 if( (*curve)->grp_id == *gid )
2663 goto curve_matching_done;
2664
2665curve_matching_done:
Manuel Pégourié-Gonnardb86145e2015-06-23 14:11:39 +02002666 if( curve == NULL || *curve == NULL )
Gergely Budai987bfb52014-01-19 21:48:42 +01002667 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002668 MBEDTLS_SSL_DEBUG_MSG( 1, ( "no matching curve for ECDHE" ) );
2669 return( MBEDTLS_ERR_SSL_NO_CIPHER_CHOSEN );
Gergely Budai987bfb52014-01-19 21:48:42 +01002670 }
Manuel Pégourié-Gonnardde053902014-02-04 13:58:39 +01002671
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002672 MBEDTLS_SSL_DEBUG_MSG( 2, ( "ECDHE curve: %s", (*curve)->name ) );
Gergely Budai987bfb52014-01-19 21:48:42 +01002673
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002674 if( ( ret = mbedtls_ecp_group_load( &ssl->handshake->ecdh_ctx.grp,
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01002675 (*curve)->grp_id ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002676 {
Manuel Pégourié-Gonnarde3a062b2015-05-11 18:46:47 +02002677 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecp_group_load", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002678 return( ret );
2679 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002680
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002681 if( ( ret = mbedtls_ecdh_make_params( &ssl->handshake->ecdh_ctx, &len,
2682 p, MBEDTLS_SSL_MAX_CONTENT_LEN - n,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002683 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002684 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002685 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_make_params", ret );
Paul Bakker41c83d32013-03-20 14:39:14 +01002686 return( ret );
2687 }
2688
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002689 dig_signed = p;
2690 dig_signed_len = len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002691
2692 p += len;
2693 n += len;
2694
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002695 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Q ", &ssl->handshake->ecdh_ctx.Q );
Paul Bakker41c83d32013-03-20 14:39:14 +01002696 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002697#endif /* MBEDTLS_KEY_EXCHANGE__SOME__ECDHE_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002698
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002699#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2700 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2701 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
2702 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA ||
2703 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
2704 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002705 {
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002706 size_t signature_len = 0;
Paul Bakker2292d1f2013-09-15 17:06:49 +02002707 unsigned int hashlen = 0;
2708 unsigned char hash[64];
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002709 mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
Paul Bakker23f36802012-09-28 14:15:14 +00002710
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002711 /*
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002712 * Choose hash algorithm. NONE means MD5 + SHA1 here.
2713 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002714#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2715 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002716 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002717 md_alg = mbedtls_ssl_md_alg_from_hash( ssl->handshake->sig_alg );
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002718
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002719 if( md_alg == MBEDTLS_MD_NONE )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002720 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002721 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2722 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002723 }
2724 }
Paul Bakker577e0062013-08-28 11:57:20 +02002725 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002726#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
2727#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2728 defined(MBEDTLS_SSL_PROTO_TLS1_1)
Paul Bakker66d5d072014-06-17 16:39:18 +02002729 if( ciphersuite_info->key_exchange ==
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002730 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002731 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002732 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002733 }
2734 else
Paul Bakker577e0062013-08-28 11:57:20 +02002735#endif
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002736 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002737 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002738 }
2739
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002740 /*
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002741 * Compute the hash to be signed
2742 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002743#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
2744 defined(MBEDTLS_SSL_PROTO_TLS1_1)
2745 if( md_alg == MBEDTLS_MD_NONE )
Paul Bakker23f36802012-09-28 14:15:14 +00002746 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002747 mbedtls_md5_context mbedtls_md5;
2748 mbedtls_sha1_context mbedtls_sha1;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002749
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002750 mbedtls_md5_init( &mbedtls_md5 );
2751 mbedtls_sha1_init( &mbedtls_sha1 );
Paul Bakker5b4af392014-06-26 12:09:34 +02002752
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002753 /*
2754 * digitally-signed struct {
2755 * opaque md5_hash[16];
2756 * opaque sha_hash[20];
2757 * };
2758 *
2759 * md5_hash
2760 * MD5(ClientHello.random + ServerHello.random
2761 * + ServerParams);
2762 * sha_hash
2763 * SHA(ClientHello.random + ServerHello.random
2764 * + ServerParams);
2765 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002766 mbedtls_md5_starts( &mbedtls_md5 );
2767 mbedtls_md5_update( &mbedtls_md5, ssl->handshake->randbytes, 64 );
2768 mbedtls_md5_update( &mbedtls_md5, dig_signed, dig_signed_len );
2769 mbedtls_md5_finish( &mbedtls_md5, hash );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002770
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002771 mbedtls_sha1_starts( &mbedtls_sha1 );
2772 mbedtls_sha1_update( &mbedtls_sha1, ssl->handshake->randbytes, 64 );
2773 mbedtls_sha1_update( &mbedtls_sha1, dig_signed, dig_signed_len );
2774 mbedtls_sha1_finish( &mbedtls_sha1, hash + 16 );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002775
2776 hashlen = 36;
Paul Bakker5b4af392014-06-26 12:09:34 +02002777
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002778 mbedtls_md5_free( &mbedtls_md5 );
2779 mbedtls_sha1_free( &mbedtls_sha1 );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002780 }
2781 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002782#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 || \
2783 MBEDTLS_SSL_PROTO_TLS1_1 */
2784#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2785 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2786 if( md_alg != MBEDTLS_MD_NONE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002787 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002788 mbedtls_md_context_t ctx;
2789 const mbedtls_md_info_t *md_info = mbedtls_md_info_from_type( md_alg );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002790
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002791 mbedtls_md_init( &ctx );
Paul Bakker84bbeb52014-07-01 14:53:22 +02002792
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002793 /* Info from md_alg will be used instead */
2794 hashlen = 0;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002795
2796 /*
2797 * digitally-signed struct {
2798 * opaque client_random[32];
2799 * opaque server_random[32];
2800 * ServerDHParams params;
2801 * };
2802 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002803 if( ( ret = mbedtls_md_setup( &ctx, md_info, 0 ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002804 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002805 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_md_setup", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002806 return( ret );
2807 }
2808
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002809 mbedtls_md_starts( &ctx );
2810 mbedtls_md_update( &ctx, ssl->handshake->randbytes, 64 );
2811 mbedtls_md_update( &ctx, dig_signed, dig_signed_len );
2812 mbedtls_md_finish( &ctx, hash );
2813 mbedtls_md_free( &ctx );
Paul Bakker23f36802012-09-28 14:15:14 +00002814 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002815 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002816#endif /* MBEDTLS_SSL_PROTO_TLS1 || MBEDTLS_SSL_PROTO_TLS1_1 || \
2817 MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002818 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002819 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2820 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002821 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02002822
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002823 MBEDTLS_SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
2824 (unsigned int) ( mbedtls_md_get_size( mbedtls_md_info_from_type( md_alg ) ) ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002825
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002826 /*
2827 * Make the signature
2828 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002829 if( mbedtls_ssl_own_key( ssl ) == NULL )
Paul Bakker23f36802012-09-28 14:15:14 +00002830 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002831 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no private key" ) );
2832 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002833 }
Paul Bakker23f36802012-09-28 14:15:14 +00002834
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002835#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
2836 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00002837 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002838 *(p++) = ssl->handshake->sig_alg;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002839 *(p++) = mbedtls_ssl_sig_from_pk( mbedtls_ssl_own_key( ssl ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002840
2841 n += 2;
2842 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002843#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002844
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002845 if( ( ret = mbedtls_pk_sign( mbedtls_ssl_own_key( ssl ), md_alg, hash, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002846 p + 2 , &signature_len,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01002847 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002848 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002849 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_sign", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002850 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00002851 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02002852
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002853 *(p++) = (unsigned char)( signature_len >> 8 );
2854 *(p++) = (unsigned char)( signature_len );
Paul Bakkerbf63b362012-04-12 20:44:34 +00002855 n += 2;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002856
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002857 MBEDTLS_SSL_DEBUG_BUF( 3, "my signature", p, signature_len );
Paul Bakker48916f92012-09-16 19:57:18 +00002858
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002859 n += signature_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002860 }
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002861#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) ||
2862 MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2863 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker1ef83d62012-04-11 12:09:53 +00002864
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002865 ssl->out_msglen = 4 + n;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002866 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2867 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_KEY_EXCHANGE;
Paul Bakker5121ce52009-01-03 21:22:43 +00002868
2869 ssl->state++;
2870
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002871 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002872 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002873 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002874 return( ret );
2875 }
2876
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002877 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002878
2879 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002880}
2881
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002882static int ssl_write_server_hello_done( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002883{
2884 int ret;
2885
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002886 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002887
2888 ssl->out_msglen = 4;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002889 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
2890 ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO_DONE;
Paul Bakker5121ce52009-01-03 21:22:43 +00002891
2892 ssl->state++;
2893
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002894#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002895 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002896 mbedtls_ssl_send_flight_completed( ssl );
Manuel Pégourié-Gonnard7de3c9e2014-09-29 15:29:48 +02002897#endif
2898
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002899 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002900 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002901 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002902 return( ret );
2903 }
2904
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002905 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002906
2907 return( 0 );
2908}
2909
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002910#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2911 defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
2912static int ssl_parse_client_dh_public( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002913 const unsigned char *end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002914{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002915 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02002916 size_t n;
2917
2918 /*
2919 * Receive G^Y mod P, premaster = (G^Y)^X mod P
2920 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002921 if( *p + 2 > end )
2922 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002923 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2924 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002925 }
Paul Bakker70df2fb2013-04-17 17:19:09 +02002926
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002927 n = ( (*p)[0] << 8 ) | (*p)[1];
2928 *p += 2;
2929
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002930 if( *p + n > end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002931 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002932 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2933 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002934 }
2935
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002936 if( ( ret = mbedtls_dhm_read_public( &ssl->handshake->dhm_ctx, *p, n ) ) != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002937 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002938 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_read_public", ret );
2939 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002940 }
2941
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002942 *p += n;
2943
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002944 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002945
Paul Bakker70df2fb2013-04-17 17:19:09 +02002946 return( ret );
2947}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002948#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2949 MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02002950
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002951#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) || \
2952 defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
2953static int ssl_parse_encrypted_pms( mbedtls_ssl_context *ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002954 const unsigned char *p,
2955 const unsigned char *end,
2956 size_t pms_offset )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002957{
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002958 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002959 size_t len = mbedtls_pk_get_len( mbedtls_ssl_own_key( ssl ) );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002960 unsigned char *pms = ssl->handshake->premaster + pms_offset;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002961 unsigned char ver[2];
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00002962 unsigned char fake_pms[48], peer_pms[48];
2963 unsigned char mask;
Manuel Pégourié-Gonnardb9c93d02015-06-23 13:53:15 +02002964 size_t i, peer_pmslen;
2965 unsigned int diff;
Paul Bakker70df2fb2013-04-17 17:19:09 +02002966
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002967 if( ! mbedtls_pk_can_do( mbedtls_ssl_own_key( ssl ), MBEDTLS_PK_RSA ) )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002968 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002969 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no RSA private key" ) );
2970 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002971 }
2972
2973 /*
2974 * Decrypt the premaster using own private RSA key
2975 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002976#if defined(MBEDTLS_SSL_PROTO_TLS1) || defined(MBEDTLS_SSL_PROTO_TLS1_1) || \
2977 defined(MBEDTLS_SSL_PROTO_TLS1_2)
2978 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002979 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002980 if( *p++ != ( ( len >> 8 ) & 0xFF ) ||
2981 *p++ != ( ( len ) & 0xFF ) )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002982 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002983 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2984 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002985 }
2986 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002987#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02002988
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002989 if( p + len != end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002990 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002991 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2992 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002993 }
2994
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002995 mbedtls_ssl_write_version( ssl->handshake->max_major_ver,
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002996 ssl->handshake->max_minor_ver,
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02002997 ssl->conf->transport, ver );
Manuel Pégourié-Gonnardb9c93d02015-06-23 13:53:15 +02002998
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00002999 /*
3000 * Protection against Bleichenbacher's attack: invalid PKCS#1 v1.5 padding
3001 * must not cause the connection to end immediately; instead, send a
3002 * bad_record_mac later in the handshake.
3003 * Also, avoid data-dependant branches here to protect against
3004 * timing-based variants.
3005 */
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003006 ret = ssl->conf->f_rng( ssl->conf->p_rng, fake_pms, sizeof( fake_pms ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003007 if( ret != 0 )
3008 return( ret );
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01003009
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003010 ret = mbedtls_pk_decrypt( mbedtls_ssl_own_key( ssl ), p, len,
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02003011 peer_pms, &peer_pmslen,
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003012 sizeof( peer_pms ),
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003013 ssl->conf->f_rng, ssl->conf->p_rng );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003014
Manuel Pégourié-Gonnardb9c93d02015-06-23 13:53:15 +02003015 diff = (unsigned int) ret;
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02003016 diff |= peer_pmslen ^ 48;
Manuel Pégourié-Gonnardb9c93d02015-06-23 13:53:15 +02003017 diff |= peer_pms[0] ^ ver[0];
3018 diff |= peer_pms[1] ^ ver[1];
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003019
Manuel Pégourié-Gonnard331ba572015-04-20 12:33:57 +01003020#if defined(MBEDTLS_SSL_DEBUG_ALL)
Manuel Pégourié-Gonnardce60fbe2015-04-15 16:45:52 +02003021 if( diff != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003022 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003023#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02003024
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003025 if( sizeof( ssl->handshake->premaster ) < pms_offset ||
3026 sizeof( ssl->handshake->premaster ) - pms_offset < 48 )
3027 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003028 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3029 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003030 }
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003031 ssl->handshake->pmslen = 48;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003032
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02003033 /* mask = diff ? 0xff : 0x00 using bit operations to avoid branches */
3034 /* MSVC has a warning about unary minus on unsigned, but this is
3035 * well-defined and precisely what we want to do here */
3036#if defined(_MSC_VER)
3037#pragma warning( push )
3038#pragma warning( disable : 4146 )
3039#endif
Manuel Pégourié-Gonnardb9c93d02015-06-23 13:53:15 +02003040 mask = - ( ( diff | - diff ) >> ( sizeof( unsigned int ) * 8 - 1 ) );
Manuel Pégourié-Gonnard9de64f52015-07-01 15:51:43 +02003041#if defined(_MSC_VER)
3042#pragma warning( pop )
3043#endif
3044
Manuel Pégourié-Gonnard6674cce2015-02-06 10:30:58 +00003045 for( i = 0; i < ssl->handshake->pmslen; i++ )
3046 pms[i] = ( mask & fake_pms[i] ) | ( (~mask) & peer_pms[i] );
3047
3048 return( 0 );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003049}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003050#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED ||
3051 MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02003052
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003053#if defined(MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED)
3054static int ssl_parse_client_psk_identity( mbedtls_ssl_context *ssl, unsigned char **p,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003055 const unsigned char *end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003056{
Paul Bakker6db455e2013-09-18 17:29:31 +02003057 int ret = 0;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003058 size_t n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003059
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003060 if( ssl->conf->f_psk == NULL &&
3061 ( ssl->conf->psk == NULL || ssl->conf->psk_identity == NULL ||
3062 ssl->conf->psk_identity_len == 0 || ssl->conf->psk_len == 0 ) )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003063 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003064 MBEDTLS_SSL_DEBUG_MSG( 1, ( "got no pre-shared key" ) );
3065 return( MBEDTLS_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003066 }
3067
3068 /*
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003069 * Receive client pre-shared key identity name
Paul Bakkerfbb17802013-04-17 19:10:21 +02003070 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003071 if( *p + 2 > end )
3072 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003073 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3074 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003075 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02003076
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003077 n = ( (*p)[0] << 8 ) | (*p)[1];
3078 *p += 2;
3079
3080 if( n < 1 || n > 65535 || *p + n > end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003081 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003082 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3083 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003084 }
3085
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003086 if( ssl->conf->f_psk != NULL )
Paul Bakker6db455e2013-09-18 17:29:31 +02003087 {
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003088 if( ssl->conf->f_psk( ssl->conf->p_psk, ssl, *p, n ) != 0 )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003089 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02003090 }
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02003091 else
Paul Bakker6db455e2013-09-18 17:29:31 +02003092 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01003093 /* Identity is not a big secret since clients send it in the clear,
3094 * but treat it carefully anyway, just in case */
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003095 if( n != ssl->conf->psk_identity_len ||
3096 mbedtls_ssl_safer_memcmp( ssl->conf->psk_identity, *p, n ) != 0 )
Paul Bakker6db455e2013-09-18 17:29:31 +02003097 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003098 ret = MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY;
Paul Bakker6db455e2013-09-18 17:29:31 +02003099 }
3100 }
3101
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003102 if( ret == MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003103 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003104 MBEDTLS_SSL_DEBUG_BUF( 3, "Unknown PSK identity", *p, n );
3105 if( ( ret = mbedtls_ssl_send_alert_message( ssl,
3106 MBEDTLS_SSL_ALERT_LEVEL_FATAL,
3107 MBEDTLS_SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY ) ) != 0 )
Paul Bakker6db455e2013-09-18 17:29:31 +02003108 {
3109 return( ret );
3110 }
3111
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003112 return( MBEDTLS_ERR_SSL_UNKNOWN_IDENTITY );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003113 }
3114
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003115 *p += n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02003116
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02003117 return( 0 );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003118}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003119#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerfbb17802013-04-17 19:10:21 +02003120
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003121static int ssl_parse_client_key_exchange( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003122{
Paul Bakker23986e52011-04-24 08:57:21 +00003123 int ret;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003124 const mbedtls_ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003125 unsigned char *p, *end;
Paul Bakker70df2fb2013-04-17 17:19:09 +02003126
Paul Bakker41c83d32013-03-20 14:39:14 +01003127 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003128
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003129 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003130
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003131 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003132 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003133 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003134 return( ret );
3135 }
3136
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003137 p = ssl->in_msg + mbedtls_ssl_hs_hdr_len( ssl );
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003138 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnardf8995832014-09-10 08:25:12 +00003139
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003140 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003141 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003142 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3143 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003144 }
3145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003146 if( ssl->in_msg[0] != MBEDTLS_SSL_HS_CLIENT_KEY_EXCHANGE )
Paul Bakker5121ce52009-01-03 21:22:43 +00003147 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003148 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
3149 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00003150 }
3151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003152#if defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED)
3153 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00003154 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003155 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003156 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003157 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003158 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003159 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003160
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003161 if( p != end )
3162 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003163 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3164 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003165 }
3166
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003167 if( ( ret = mbedtls_dhm_calc_secret( &ssl->handshake->dhm_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003168 ssl->handshake->premaster,
Manuel Pégourié-Gonnard33352052015-06-02 16:17:08 +01003169 MBEDTLS_PREMASTER_SIZE,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02003170 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003171 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003172 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003173 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_dhm_calc_secret", ret );
3174 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003175 }
3176
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003177 MBEDTLS_SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003178 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003179 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003180#endif /* MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED */
3181#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
3182 defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
3183 defined(MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
3184 defined(MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
3185 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_RSA ||
3186 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA ||
3187 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_RSA ||
3188 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker70df2fb2013-04-17 17:19:09 +02003189 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003190 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003191 p, end - p) ) != 0 )
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003192 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003193 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
3194 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003195 }
3196
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003197 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003198
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003199 if( ( ret = mbedtls_ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003200 &ssl->handshake->pmslen,
3201 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003202 MBEDTLS_MPI_MAX_SIZE,
Manuel Pégourié-Gonnard750e4d72015-05-07 12:35:38 +01003203 ssl->conf->f_rng, ssl->conf->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003204 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003205 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_calc_secret", ret );
3206 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003207 }
3208
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003209 MBEDTLS_SSL_DEBUG_MPI( 3, "ECDH: z ", &ssl->handshake->ecdh_ctx.z );
Paul Bakker5121ce52009-01-03 21:22:43 +00003210 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003211 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003212#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
3213 MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
3214 MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
3215 MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
3216#if defined(MBEDTLS_KEY_EXCHANGE_PSK_ENABLED)
3217 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003218 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003219 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02003220 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003221 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakkerfbb17802013-04-17 19:10:21 +02003222 return( ret );
3223 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003224
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003225 if( p != end )
3226 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003227 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3228 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003229 }
3230
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003231 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003232 ciphersuite_info->key_exchange ) ) != 0 )
3233 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003234 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003235 return( ret );
3236 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02003237 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003238 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003239#endif /* MBEDTLS_KEY_EXCHANGE_PSK_ENABLED */
3240#if defined(MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED)
3241 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK )
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003242 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003243 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3244 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003245 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003246 return( ret );
3247 }
3248
3249 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 2 ) ) != 0 )
3250 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003251 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_encrypted_pms" ), ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003252 return( ret );
3253 }
3254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003255 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003256 ciphersuite_info->key_exchange ) ) != 0 )
3257 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003258 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003259 return( ret );
3260 }
3261 }
3262 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003263#endif /* MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED */
3264#if defined(MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED)
3265 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003266 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003267 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3268 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003269 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003270 return( ret );
3271 }
3272 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
3273 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003274 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003275 return( ret );
3276 }
3277
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003278 if( p != end )
3279 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003280 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
3281 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003282 }
3283
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003284 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003285 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003286 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003287 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003288 return( ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003289 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003290 }
3291 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003292#endif /* MBEDTLS_KEY_EXCHANGE_DHE_PSK_ENABLED */
3293#if defined(MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
3294 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003295 {
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003296 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
3297 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003298 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003299 return( ret );
3300 }
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003301
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003302 if( ( ret = mbedtls_ecdh_read_public( &ssl->handshake->ecdh_ctx,
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003303 p, end - p ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003304 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003305 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ecdh_read_public", ret );
3306 return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003307 }
3308
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003309 MBEDTLS_SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003310
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003311 if( ( ret = mbedtls_ssl_psk_derive_premaster( ssl,
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003312 ciphersuite_info->key_exchange ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003313 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003314 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003315 return( ret );
3316 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003317 }
3318 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003319#endif /* MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
3320#if defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED)
3321 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01003322 {
Manuel Pégourié-Gonnard2114d722014-09-10 13:59:41 +00003323 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 0 ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003324 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003325 MBEDTLS_SSL_DEBUG_RET( 1, ( "ssl_parse_parse_encrypted_pms_secret" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003326 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003327 }
3328 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003329 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003330#endif /* MBEDTLS_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003331 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003332 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3333 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003334 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003335
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003336 if( ( ret = mbedtls_ssl_derive_keys( ssl ) ) != 0 )
Paul Bakkerff60ee62010-03-16 21:09:09 +00003337 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003338 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_derive_keys", ret );
Paul Bakkerff60ee62010-03-16 21:09:09 +00003339 return( ret );
3340 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003341
Paul Bakker5121ce52009-01-03 21:22:43 +00003342 ssl->state++;
3343
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003344 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003345
3346 return( 0 );
3347}
3348
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003349#if !defined(MBEDTLS_KEY_EXCHANGE_RSA_ENABLED) && \
3350 !defined(MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
3351 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
3352 !defined(MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
3353static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003354{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003355 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003356
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003357 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003359 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3360 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
3361 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
3362 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02003363 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003364 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02003365 ssl->state++;
3366 return( 0 );
3367 }
3368
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003369 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3370 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003371}
3372#else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003373static int ssl_parse_certificate_verify( mbedtls_ssl_context *ssl )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003374{
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003375 int ret = MBEDTLS_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003376 size_t i, sig_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003377 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003378 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003379 size_t hashlen;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003380#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3381 mbedtls_pk_type_t pk_alg;
Paul Bakker577e0062013-08-28 11:57:20 +02003382#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003383 mbedtls_md_type_t md_alg;
3384 const mbedtls_ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003385
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003386 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003387
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003388 if( ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
3389 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_RSA_PSK ||
3390 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECDHE_PSK ||
3391 ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard72226212014-09-10 14:23:38 +00003392 ssl->session_negotiate->peer_cert == NULL )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003393 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003394 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003395 ssl->state++;
3396 return( 0 );
3397 }
3398
Manuel Pégourié-Gonnard72226212014-09-10 14:23:38 +00003399 /* Needs to be done before read_record() to exclude current message */
Paul Bakker48916f92012-09-16 19:57:18 +00003400 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00003401
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003402 if( ( ret = mbedtls_ssl_read_record( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003403 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003404 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_read_record", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003405 return( ret );
3406 }
3407
3408 ssl->state++;
3409
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003410 if( ssl->in_msgtype != MBEDTLS_SSL_MSG_HANDSHAKE ||
3411 ssl->in_msg[0] != MBEDTLS_SSL_HS_CERTIFICATE_VERIFY )
Paul Bakker5121ce52009-01-03 21:22:43 +00003412 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003413 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3414 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003415 }
3416
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003417 i = mbedtls_ssl_hs_hdr_len( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003418
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003419 /*
3420 * struct {
3421 * SignatureAndHashAlgorithm algorithm; -- TLS 1.2 only
3422 * opaque signature<0..2^16-1>;
3423 * } DigitallySigned;
3424 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003425#if defined(MBEDTLS_SSL_PROTO_SSL3) || defined(MBEDTLS_SSL_PROTO_TLS1) || \
3426 defined(MBEDTLS_SSL_PROTO_TLS1_1)
3427 if( ssl->minor_ver != MBEDTLS_SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01003428 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003429 md_alg = MBEDTLS_MD_NONE;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003430 hashlen = 36;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003431
3432 /* For ECDSA, use SHA-1, not MD-5 + SHA-1 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003433 if( mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk,
3434 MBEDTLS_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003435 {
3436 hash_start += 16;
3437 hashlen -= 16;
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003438 md_alg = MBEDTLS_MD_SHA1;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003439 }
Paul Bakker926af752012-11-23 13:38:07 +01003440 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003441 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003442#endif /* MBEDTLS_SSL_PROTO_SSL3 || MBEDTLS_SSL_PROTO_TLS1 ||
3443 MBEDTLS_SSL_PROTO_TLS1_1 */
3444#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
3445 if( ssl->minor_ver == MBEDTLS_SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02003446 {
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003447 if( i + 2 > ssl->in_hslen )
3448 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003449 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3450 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003451 }
3452
Paul Bakker5121ce52009-01-03 21:22:43 +00003453 /*
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003454 * Hash
Paul Bakker5121ce52009-01-03 21:22:43 +00003455 */
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003456 if( ssl->in_msg[i] != ssl->handshake->verify_sig_alg )
Paul Bakker5121ce52009-01-03 21:22:43 +00003457 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003458 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003459 " for verify message" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003460 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker926af752012-11-23 13:38:07 +01003461 }
3462
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003463 md_alg = mbedtls_ssl_md_alg_from_hash( ssl->handshake->verify_sig_alg );
Paul Bakker926af752012-11-23 13:38:07 +01003464
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02003465 /* Info from md_alg will be used instead */
3466 hashlen = 0;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003467
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003468 i++;
3469
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003470 /*
3471 * Signature
3472 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003473 if( ( pk_alg = mbedtls_ssl_pk_alg_from_sig( ssl->in_msg[i] ) )
3474 == MBEDTLS_PK_NONE )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003475 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003476 MBEDTLS_SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003477 " for verify message" ) );
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003478 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003479 }
3480
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003481 /*
3482 * Check the certificate's key type matches the signature alg
3483 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003484 if( ! mbedtls_pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003485 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003486 MBEDTLS_SSL_DEBUG_MSG( 1, ( "sig_alg doesn't match cert key" ) );
3487 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003488 }
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003489
3490 i++;
Paul Bakker577e0062013-08-28 11:57:20 +02003491 }
3492 else
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003493#endif /* MBEDTLS_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02003494 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003495 MBEDTLS_SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3496 return( MBEDTLS_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02003497 }
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02003498
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003499 if( i + 2 > ssl->in_hslen )
3500 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003501 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3502 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard5ee96542014-09-10 14:27:21 +00003503 }
3504
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003505 sig_len = ( ssl->in_msg[i] << 8 ) | ssl->in_msg[i+1];
3506 i += 2;
Paul Bakker926af752012-11-23 13:38:07 +01003507
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003508 if( i + sig_len != ssl->in_hslen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003509 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003510 MBEDTLS_SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
3511 return( MBEDTLS_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003512 }
3513
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003514 if( ( ret = mbedtls_pk_verify( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003515 md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard4528f3f2014-09-10 14:17:23 +00003516 ssl->in_msg + i, sig_len ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003517 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003518 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_pk_verify", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003519 return( ret );
3520 }
3521
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003522 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00003523
Paul Bakkered27a042013-04-18 22:46:23 +02003524 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003525}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003526#endif /* !MBEDTLS_KEY_EXCHANGE_RSA_ENABLED &&
3527 !MBEDTLS_KEY_EXCHANGE_DHE_RSA_ENABLED &&
3528 !MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00003529
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003530#if defined(MBEDTLS_SSL_SESSION_TICKETS)
3531static int ssl_write_new_session_ticket( mbedtls_ssl_context *ssl )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003532{
3533 int ret;
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003534 size_t tlen;
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02003535 uint32_t lifetime;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003536
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003537 MBEDTLS_SSL_DEBUG_MSG( 2, ( "=> write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003538
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003539 ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
3540 ssl->out_msg[0] = MBEDTLS_SSL_HS_NEW_SESSION_TICKET;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003541
3542 /*
3543 * struct {
3544 * uint32 ticket_lifetime_hint;
3545 * opaque ticket<0..2^16-1>;
3546 * } NewSessionTicket;
3547 *
3548 * 4 . 7 ticket_lifetime_hint (0 = unspecified)
3549 * 8 . 9 ticket_len (n)
3550 * 10 . 9+n ticket content
3551 */
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02003552
Manuel Pégourié-Gonnardd59675d2015-05-19 15:28:00 +02003553 if( ( ret = ssl->conf->f_ticket_write( ssl->conf->p_ticket,
Manuel Pégourié-Gonnard69f17282015-05-18 14:35:08 +02003554 ssl->session_negotiate,
3555 ssl->out_msg + 10,
3556 ssl->out_msg + MBEDTLS_SSL_MAX_CONTENT_LEN,
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02003557 &tlen, &lifetime ) ) != 0 )
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02003558 {
Manuel Pégourié-Gonnarda4a47352015-05-15 15:14:54 +02003559 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_ticket_write", ret );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02003560 tlen = 0;
3561 }
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003562
Manuel Pégourié-Gonnardb0394be2015-05-19 11:40:30 +02003563 ssl->out_msg[4] = ( lifetime >> 24 ) & 0xFF;
3564 ssl->out_msg[5] = ( lifetime >> 16 ) & 0xFF;
3565 ssl->out_msg[6] = ( lifetime >> 8 ) & 0xFF;
3566 ssl->out_msg[7] = ( lifetime ) & 0xFF;
3567
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003568 ssl->out_msg[8] = (unsigned char)( ( tlen >> 8 ) & 0xFF );
3569 ssl->out_msg[9] = (unsigned char)( ( tlen ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003570
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003571 ssl->out_msglen = 10 + tlen;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003572
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +01003573 /*
3574 * Morally equivalent to updating ssl->state, but NewSessionTicket and
3575 * ChangeCipherSpec share the same state.
3576 */
3577 ssl->handshake->new_session_ticket = 0;
3578
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003579 if( ( ret = mbedtls_ssl_write_record( ssl ) ) != 0 )
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003580 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003581 MBEDTLS_SSL_DEBUG_RET( 1, "mbedtls_ssl_write_record", ret );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003582 return( ret );
3583 }
3584
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003585 MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= write new session ticket" ) );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003586
3587 return( 0 );
3588}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003589#endif /* MBEDTLS_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003590
Paul Bakker5121ce52009-01-03 21:22:43 +00003591/*
Paul Bakker1961b702013-01-25 14:49:24 +01003592 * SSL handshake -- server side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00003593 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003594int mbedtls_ssl_handshake_server_step( mbedtls_ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003595{
3596 int ret = 0;
3597
Manuel Pégourié-Gonnarddba460f2015-06-24 22:59:30 +02003598 if( ssl->state == MBEDTLS_SSL_HANDSHAKE_OVER || ssl->handshake == NULL )
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003599 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00003600
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003601 MBEDTLS_SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
Paul Bakker1961b702013-01-25 14:49:24 +01003602
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003603 if( ( ret = mbedtls_ssl_flush_output( ssl ) ) != 0 )
Paul Bakker1961b702013-01-25 14:49:24 +01003604 return( ret );
3605
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003606#if defined(MBEDTLS_SSL_PROTO_DTLS)
Manuel Pégourié-Gonnard7ca4e4d2015-05-04 10:55:58 +02003607 if( ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM &&
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003608 ssl->handshake->retransmit_state == MBEDTLS_SSL_RETRANS_SENDING )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003609 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003610 if( ( ret = mbedtls_ssl_resend( ssl ) ) != 0 )
Manuel Pégourié-Gonnard5d8ba532014-09-19 15:09:21 +02003611 return( ret );
3612 }
3613#endif
3614
Paul Bakker1961b702013-01-25 14:49:24 +01003615 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00003616 {
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003617 case MBEDTLS_SSL_HELLO_REQUEST:
3618 ssl->state = MBEDTLS_SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00003619 break;
3620
Paul Bakker1961b702013-01-25 14:49:24 +01003621 /*
3622 * <== ClientHello
3623 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003624 case MBEDTLS_SSL_CLIENT_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003625 ret = ssl_parse_client_hello( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003626 break;
Paul Bakker1961b702013-01-25 14:49:24 +01003627
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003628#if defined(MBEDTLS_SSL_PROTO_DTLS)
3629 case MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT:
3630 return( MBEDTLS_ERR_SSL_HELLO_VERIFY_REQUIRED );
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02003631#endif
3632
Paul Bakker1961b702013-01-25 14:49:24 +01003633 /*
3634 * ==> ServerHello
3635 * Certificate
3636 * ( ServerKeyExchange )
3637 * ( CertificateRequest )
3638 * ServerHelloDone
3639 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003640 case MBEDTLS_SSL_SERVER_HELLO:
Paul Bakker1961b702013-01-25 14:49:24 +01003641 ret = ssl_write_server_hello( ssl );
3642 break;
3643
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003644 case MBEDTLS_SSL_SERVER_CERTIFICATE:
3645 ret = mbedtls_ssl_write_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003646 break;
3647
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003648 case MBEDTLS_SSL_SERVER_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003649 ret = ssl_write_server_key_exchange( ssl );
3650 break;
3651
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003652 case MBEDTLS_SSL_CERTIFICATE_REQUEST:
Paul Bakker1961b702013-01-25 14:49:24 +01003653 ret = ssl_write_certificate_request( ssl );
3654 break;
3655
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003656 case MBEDTLS_SSL_SERVER_HELLO_DONE:
Paul Bakker1961b702013-01-25 14:49:24 +01003657 ret = ssl_write_server_hello_done( ssl );
3658 break;
3659
3660 /*
3661 * <== ( Certificate/Alert )
3662 * ClientKeyExchange
3663 * ( CertificateVerify )
3664 * ChangeCipherSpec
3665 * Finished
3666 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003667 case MBEDTLS_SSL_CLIENT_CERTIFICATE:
3668 ret = mbedtls_ssl_parse_certificate( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003669 break;
3670
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003671 case MBEDTLS_SSL_CLIENT_KEY_EXCHANGE:
Paul Bakker1961b702013-01-25 14:49:24 +01003672 ret = ssl_parse_client_key_exchange( ssl );
3673 break;
3674
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003675 case MBEDTLS_SSL_CERTIFICATE_VERIFY:
Paul Bakker1961b702013-01-25 14:49:24 +01003676 ret = ssl_parse_certificate_verify( ssl );
3677 break;
3678
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003679 case MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC:
3680 ret = mbedtls_ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003681 break;
3682
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003683 case MBEDTLS_SSL_CLIENT_FINISHED:
3684 ret = mbedtls_ssl_parse_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003685 break;
3686
3687 /*
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003688 * ==> ( NewSessionTicket )
3689 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01003690 * Finished
3691 */
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003692 case MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC:
3693#if defined(MBEDTLS_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02003694 if( ssl->handshake->new_session_ticket != 0 )
3695 ret = ssl_write_new_session_ticket( ssl );
3696 else
Paul Bakkera503a632013-08-14 13:48:06 +02003697#endif
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003698 ret = mbedtls_ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003699 break;
3700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003701 case MBEDTLS_SSL_SERVER_FINISHED:
3702 ret = mbedtls_ssl_write_finished( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003703 break;
3704
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003705 case MBEDTLS_SSL_FLUSH_BUFFERS:
3706 MBEDTLS_SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
3707 ssl->state = MBEDTLS_SSL_HANDSHAKE_WRAPUP;
Paul Bakker1961b702013-01-25 14:49:24 +01003708 break;
3709
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003710 case MBEDTLS_SSL_HANDSHAKE_WRAPUP:
3711 mbedtls_ssl_handshake_wrapup( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003712 break;
3713
3714 default:
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003715 MBEDTLS_SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
3716 return( MBEDTLS_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00003717 }
3718
Paul Bakker5121ce52009-01-03 21:22:43 +00003719 return( ret );
3720}
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003721#endif /* MBEDTLS_SSL_SRV_C */