blob: 0817ea7b3ae6595221b231671eeb92e885a7cc11 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker530927b2015-02-13 14:24:10 +01004 * Copyright (C) 2006-2015, ARM Limited, All Rights Reserved
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
Manuel Pégourié-Gonnarde12abf92015-01-28 17:13:45 +00006 * This file is part of mbed TLS (https://polarssl.org)
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00007 *
Paul Bakker5121ce52009-01-03 21:22:43 +00008 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License along
19 * with this program; if not, write to the Free Software Foundation, Inc.,
20 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
21 */
22
Paul Bakker40e46942009-01-03 21:51:57 +000023#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000024
Paul Bakker40e46942009-01-03 21:51:57 +000025#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000026
Paul Bakker40e46942009-01-03 21:51:57 +000027#include "polarssl/debug.h"
28#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker5121ce52009-01-03 21:22:43 +000030#include <stdlib.h>
31#include <stdio.h>
32#include <time.h>
33
Paul Bakkerc3f177a2012-04-11 16:11:49 +000034#if defined(POLARSSL_SHA4_C)
35#include "polarssl/sha4.h"
36#endif
37
Paul Bakker5121ce52009-01-03 21:22:43 +000038static int ssl_write_client_hello( ssl_context *ssl )
39{
Paul Bakker23986e52011-04-24 08:57:21 +000040 int ret;
Paul Bakkerc3f177a2012-04-11 16:11:49 +000041 size_t i, n, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +000042 unsigned char *buf;
43 unsigned char *p;
44 time_t t;
Paul Bakkerc3f177a2012-04-11 16:11:49 +000045 unsigned char sig_alg_list[20];
46 size_t sig_alg_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +000047
48 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
49
Paul Bakkera1caf6e2013-11-21 17:31:06 +010050 if( ssl->f_rng == NULL )
51 {
52 SSL_DEBUG_MSG( 1, ( "no RNG provided") );
53 return( POLARSSL_ERR_SSL_NO_RNG );
54 }
55
Paul Bakker48916f92012-09-16 19:57:18 +000056 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
57 {
Paul Bakker993d11d2012-09-28 15:00:12 +000058 ssl->major_ver = ssl->min_major_ver;
59 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +000060 }
Paul Bakker5121ce52009-01-03 21:22:43 +000061
Paul Bakker490ecc82011-10-06 13:04:09 +000062 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
63 {
64 ssl->max_major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker1ef83d62012-04-11 12:09:53 +000065 ssl->max_minor_ver = SSL_MINOR_VERSION_3;
Paul Bakker490ecc82011-10-06 13:04:09 +000066 }
Paul Bakker5121ce52009-01-03 21:22:43 +000067
68 /*
69 * 0 . 0 handshake type
70 * 1 . 3 handshake length
71 * 4 . 5 highest version supported
72 * 6 . 9 current UNIX time
73 * 10 . 37 random bytes
74 */
75 buf = ssl->out_msg;
76 p = buf + 4;
77
78 *p++ = (unsigned char) ssl->max_major_ver;
79 *p++ = (unsigned char) ssl->max_minor_ver;
80
81 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
82 buf[4], buf[5] ) );
83
84 t = time( NULL );
85 *p++ = (unsigned char)( t >> 24 );
86 *p++ = (unsigned char)( t >> 16 );
87 *p++ = (unsigned char)( t >> 8 );
88 *p++ = (unsigned char)( t );
89
90 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
91
Paul Bakkera3d195c2011-11-27 21:07:34 +000092 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
93 return( ret );
94
95 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +000096
Paul Bakker48916f92012-09-16 19:57:18 +000097 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +000098
99 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
100
101 /*
102 * 38 . 38 session id length
103 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000104 * 40+n . 41+n ciphersuitelist length
105 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000106 * .. . .. compression methods length
107 * .. . .. compression methods
108 * .. . .. extensions length
109 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000110 */
Paul Bakker48916f92012-09-16 19:57:18 +0000111 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000112
Paul Bakker0a597072012-09-25 21:55:46 +0000113 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
114 ssl->handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000115 n = 0;
116
117 *p++ = (unsigned char) n;
118
119 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000120 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000121
122 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
123 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
124
Paul Bakkera6272982013-04-12 13:13:43 +0200125 for( n = 0; ssl->ciphersuites[ssl->minor_ver][n] != 0; n++ );
Paul Bakker48916f92012-09-16 19:57:18 +0000126 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE ) n++;
Paul Bakker5121ce52009-01-03 21:22:43 +0000127 *p++ = (unsigned char)( n >> 7 );
128 *p++ = (unsigned char)( n << 1 );
129
Paul Bakker48916f92012-09-16 19:57:18 +0000130 /*
131 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
132 */
133 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
134 {
135 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
136 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
137 n--;
138 }
139
Paul Bakkere3166ce2011-01-27 17:40:50 +0000140 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000141
142 for( i = 0; i < n; i++ )
143 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000144 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakkera6272982013-04-12 13:13:43 +0200145 ssl->ciphersuites[ssl->minor_ver][i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000146
Paul Bakkera6272982013-04-12 13:13:43 +0200147 *p++ = (unsigned char)( ssl->ciphersuites[ssl->minor_ver][i] >> 8 );
148 *p++ = (unsigned char)( ssl->ciphersuites[ssl->minor_ver][i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000149 }
150
Paul Bakker2770fbd2012-07-03 13:30:23 +0000151#if defined(POLARSSL_ZLIB_SUPPORT)
152 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
153 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000154 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000155
156 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000157 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000158 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000159#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000160 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000161 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000162
163 *p++ = 1;
164 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000165#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000166
167 if ( ssl->hostname != NULL )
168 {
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000169 SSL_DEBUG_MSG( 3, ( "client hello, prepping for server name extension: %s",
Paul Bakker5121ce52009-01-03 21:22:43 +0000170 ssl->hostname ) );
171
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000172 ext_len += ssl->hostname_len + 9;
173 }
174
Paul Bakker48916f92012-09-16 19:57:18 +0000175 if( ssl->renegotiation == SSL_RENEGOTIATION )
176 {
177 SSL_DEBUG_MSG( 3, ( "client hello, prepping for renegotiation extension" ) );
178 ext_len += 5 + ssl->verify_data_len;
179 }
180
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000181 /*
182 * Prepare signature_algorithms extension (TLS 1.2)
183 */
184 if( ssl->max_minor_ver == SSL_MINOR_VERSION_3 )
185 {
186#if defined(POLARSSL_SHA4_C)
187 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
188 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
189 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
190 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
191#endif
192#if defined(POLARSSL_SHA2_C)
193 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
194 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
195 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
196 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
197#endif
198#if defined(POLARSSL_SHA1_C)
199 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
200 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
201#endif
202#if defined(POLARSSL_MD5_C)
203 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
204 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
205#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000206 ext_len += 6 + sig_alg_len;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000207 }
208
209 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
210 ext_len ) );
211
Paul Bakker838ed3c2014-07-08 16:24:56 +0200212 if( ext_len > 0 )
213 {
214 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
215 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
216 }
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000217
218 if ( ssl->hostname != NULL )
219 {
220 /*
221 * struct {
222 * NameType name_type;
223 * select (name_type) {
224 * case host_name: HostName;
225 * } name;
226 * } ServerName;
227 *
228 * enum {
229 * host_name(0), (255)
230 * } NameType;
231 *
232 * opaque HostName<1..2^16-1>;
233 *
234 * struct {
235 * ServerName server_name_list<1..2^16-1>
236 * } ServerNameList;
237 */
238 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
239 ssl->hostname ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000240
241 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
242 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
243
244 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
245 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
246
247 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
248 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
249
250 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
251 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
252 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
253
254 memcpy( p, ssl->hostname, ssl->hostname_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000255 p += ssl->hostname_len;
256 }
257
Paul Bakker48916f92012-09-16 19:57:18 +0000258 if( ssl->renegotiation == SSL_RENEGOTIATION )
259 {
260 /*
261 * Secure renegotiation
262 */
263 SSL_DEBUG_MSG( 3, ( "client hello, renegotiation info extension" ) );
264
265 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
266 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
267
268 *p++ = 0x00;
269 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
270 *p++ = ssl->verify_data_len & 0xFF;
271
272 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
273 p += ssl->verify_data_len;
274 }
275
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000276 if( ssl->max_minor_ver == SSL_MINOR_VERSION_3 )
277 {
278 /*
279 * enum {
280 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
281 * sha512(6), (255)
282 * } HashAlgorithm;
283 *
284 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
285 * SignatureAlgorithm;
286 *
287 * struct {
288 * HashAlgorithm hash;
289 * SignatureAlgorithm signature;
290 * } SignatureAndHashAlgorithm;
291 *
292 * SignatureAndHashAlgorithm
293 * supported_signature_algorithms<2..2^16-2>;
294 */
295 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
296
297 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
298 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
299
300 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
301 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
302
303 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
304 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
305
306 memcpy( p, sig_alg_list, sig_alg_len );
307
308 p += sig_alg_len;
309 }
310
Paul Bakker5121ce52009-01-03 21:22:43 +0000311 ssl->out_msglen = p - buf;
312 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
313 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
314
315 ssl->state++;
316
317 if( ( ret = ssl_write_record( ssl ) ) != 0 )
318 {
319 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
320 return( ret );
321 }
322
323 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
324
325 return( 0 );
326}
327
Paul Bakker48916f92012-09-16 19:57:18 +0000328static int ssl_parse_renegotiation_info( ssl_context *ssl,
329 unsigned char *buf,
330 size_t len )
331{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000332 int ret;
333
Paul Bakker48916f92012-09-16 19:57:18 +0000334 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
335 {
336 if( len != 1 || buf[0] != 0x0 )
337 {
338 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000339
340 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
341 return( ret );
342
Paul Bakker48916f92012-09-16 19:57:18 +0000343 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
344 }
345
346 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
347 }
348 else
349 {
Manuel Pégourié-Gonnard5c8434c2013-10-28 13:46:11 +0100350 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000351 if( len != 1 + ssl->verify_data_len * 2 ||
352 buf[0] != ssl->verify_data_len * 2 ||
Manuel Pégourié-Gonnard5c8434c2013-10-28 13:46:11 +0100353 safer_memcmp( buf + 1,
354 ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
355 safer_memcmp( buf + 1 + ssl->verify_data_len,
356 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000357 {
358 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000359
360 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
361 return( ret );
362
Paul Bakker48916f92012-09-16 19:57:18 +0000363 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
364 }
365 }
366
367 return( 0 );
368}
369
Paul Bakker5121ce52009-01-03 21:22:43 +0000370static int ssl_parse_server_hello( ssl_context *ssl )
371{
Paul Bakker1504af52012-02-11 16:17:43 +0000372#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000373 time_t t;
Paul Bakker87e5cda2012-01-14 18:14:15 +0000374#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +0000375 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000376 size_t n;
Manuel Pégourié-Gonnard066c1f62014-10-23 14:58:09 +0200377 size_t ext_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000378 unsigned char *buf, *ext;
379 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000380 int handshake_failure = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000381
382 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
383
384 /*
385 * 0 . 0 handshake type
386 * 1 . 3 handshake length
387 * 4 . 5 protocol version
388 * 6 . 9 UNIX time()
389 * 10 . 37 random bytes
390 */
391 buf = ssl->in_msg;
392
393 if( ( ret = ssl_read_record( ssl ) ) != 0 )
394 {
395 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
396 return( ret );
397 }
398
399 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
400 {
401 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000402 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000403 }
404
405 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
406 buf[4], buf[5] ) );
407
408 if( ssl->in_hslen < 42 ||
409 buf[0] != SSL_HS_SERVER_HELLO ||
410 buf[4] != SSL_MAJOR_VERSION_3 )
411 {
412 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000413 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000414 }
415
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000416 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000417 {
418 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000419 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000420 }
421
422 ssl->minor_ver = buf[5];
423
Paul Bakker1d29fb52012-09-28 13:28:45 +0000424 if( ssl->minor_ver < ssl->min_minor_ver )
425 {
426 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
427 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
428 buf[4], buf[5] ) );
429
430 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
431 SSL_ALERT_MSG_PROTOCOL_VERSION );
432
433 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
434 }
435
Paul Bakker1504af52012-02-11 16:17:43 +0000436#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000437 t = ( (time_t) buf[6] << 24 )
438 | ( (time_t) buf[7] << 16 )
439 | ( (time_t) buf[8] << 8 )
440 | ( (time_t) buf[9] );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000441#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000442
Paul Bakker48916f92012-09-16 19:57:18 +0000443 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000444
445 n = buf[38];
446
447 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
448 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
449
Paul Bakker48916f92012-09-16 19:57:18 +0000450 if( n > 32 )
451 {
452 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
453 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
454 }
455
Paul Bakker5121ce52009-01-03 21:22:43 +0000456 /*
457 * 38 . 38 session id length
458 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000459 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000460 * 41+n . 41+n chosen compression alg.
461 * 42+n . 43+n extensions length
462 * 44+n . 44+n+m extensions
463 */
Manuel Pégourié-Gonnard066c1f62014-10-23 14:58:09 +0200464 if( ssl->in_hslen > 43 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000465 {
466 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000467 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000468
Paul Bakker48916f92012-09-16 19:57:18 +0000469 if( ( ext_len > 0 && ext_len < 4 ) ||
470 ssl->in_hslen != 44 + n + ext_len )
471 {
472 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
473 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
474 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000475 }
Manuel Pégourié-Gonnard066c1f62014-10-23 14:58:09 +0200476 else if( ssl->in_hslen == 42 + n )
477 {
478 ext_len = 0;
479 }
480 else
481 {
482 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
483 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
484 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000485
486 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000487 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000488
Paul Bakker380da532012-04-18 16:10:25 +0000489 /*
490 * Initialize update checksum functions
491 */
Paul Bakker48916f92012-09-16 19:57:18 +0000492 ssl_optimize_checksum( ssl, i );
Paul Bakker380da532012-04-18 16:10:25 +0000493
Paul Bakker5121ce52009-01-03 21:22:43 +0000494 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
495 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
496
497 /*
498 * Check if the session can be resumed
499 */
Paul Bakker0a597072012-09-25 21:55:46 +0000500 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
501 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +0000502 ssl->session_negotiate->ciphersuite != i ||
503 ssl->session_negotiate->compression != comp ||
504 ssl->session_negotiate->length != n ||
505 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000506 {
507 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +0000508 ssl->handshake->resume = 0;
Paul Bakker48916f92012-09-16 19:57:18 +0000509 ssl->session_negotiate->start = time( NULL );
510 ssl->session_negotiate->ciphersuite = i;
511 ssl->session_negotiate->compression = comp;
512 ssl->session_negotiate->length = n;
513 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000514 }
515 else
516 {
517 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000518
519 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
520 {
521 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
522 return( ret );
523 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000524 }
525
526 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +0000527 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000528
Paul Bakkere3166ce2011-01-27 17:40:50 +0000529 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000530 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
531
532 i = 0;
533 while( 1 )
534 {
Paul Bakkera6272982013-04-12 13:13:43 +0200535 if( ssl->ciphersuites[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000536 {
537 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000538 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000539 }
540
Paul Bakkera6272982013-04-12 13:13:43 +0200541 if( ssl->ciphersuites[ssl->minor_ver][i++] == ssl->session_negotiate->ciphersuite )
Paul Bakker5121ce52009-01-03 21:22:43 +0000542 break;
543 }
544
Paul Bakker2770fbd2012-07-03 13:30:23 +0000545 if( comp != SSL_COMPRESS_NULL
546#if defined(POLARSSL_ZLIB_SUPPORT)
547 && comp != SSL_COMPRESS_DEFLATE
548#endif
549 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000550 {
551 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000552 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000553 }
Paul Bakker48916f92012-09-16 19:57:18 +0000554 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +0000555
Paul Bakker48916f92012-09-16 19:57:18 +0000556 ext = buf + 44 + n;
557
558 while( ext_len )
559 {
560 unsigned int ext_id = ( ( ext[0] << 8 )
561 | ( ext[1] ) );
562 unsigned int ext_size = ( ( ext[2] << 8 )
563 | ( ext[3] ) );
564
565 if( ext_size + 4 > ext_len )
566 {
567 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
568 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
569 }
570
571 switch( ext_id )
572 {
573 case TLS_EXT_RENEGOTIATION_INFO:
574 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
575 renegotiation_info_seen = 1;
576
577 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size ) ) != 0 )
578 return( ret );
579
580 break;
581
582 default:
583 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
584 ext_id ) );
585 }
586
587 ext_len -= 4 + ext_size;
588 ext += 4 + ext_size;
589
590 if( ext_len > 0 && ext_len < 4 )
591 {
592 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
593 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
594 }
595 }
596
597 /*
598 * Renegotiation security checks
599 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000600 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
601 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +0000602 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000603 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
604 handshake_failure = 1;
605 }
606 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
607 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
608 renegotiation_info_seen == 0 )
609 {
610 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
611 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +0000612 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000613 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
614 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
615 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +0000616 {
617 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000618 handshake_failure = 1;
619 }
620 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
621 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
622 renegotiation_info_seen == 1 )
623 {
624 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
625 handshake_failure = 1;
626 }
627
628 if( handshake_failure == 1 )
629 {
630 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
631 return( ret );
632
Paul Bakker48916f92012-09-16 19:57:18 +0000633 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
634 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000635
636 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
637
638 return( 0 );
639}
640
641static int ssl_parse_server_key_exchange( ssl_context *ssl )
642{
Paul Bakker5690efc2011-05-26 13:16:06 +0000643#if defined(POLARSSL_DHM_C)
Paul Bakker23986e52011-04-24 08:57:21 +0000644 int ret;
645 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000646 unsigned char *p, *end;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000647 unsigned char hash[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000648 md5_context md5;
649 sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000650 int hash_id = SIG_RSA_RAW;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000651 unsigned int hashlen = 0;
Paul Bakker5690efc2011-05-26 13:16:06 +0000652#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000653
654 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
655
Paul Bakker645ce3a2012-10-31 12:32:41 +0000656 if( ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_DES_CBC_SHA &&
657 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA &&
658 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_128_CBC_SHA &&
659 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_256_CBC_SHA &&
660 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 &&
661 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 &&
662 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA &&
663 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA &&
664 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 &&
665 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 &&
666 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 &&
667 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000668 {
669 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
670 ssl->state++;
671 return( 0 );
672 }
673
Paul Bakker40e46942009-01-03 21:51:57 +0000674#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000675 SSL_DEBUG_MSG( 1, ( "support for dhm in not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000676 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000677#else
678 if( ( ret = ssl_read_record( ssl ) ) != 0 )
679 {
680 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
681 return( ret );
682 }
683
684 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
685 {
686 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000687 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000688 }
689
690 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
691 {
692 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000693 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000694 }
695
Paul Bakker1ef83d62012-04-11 12:09:53 +0000696 SSL_DEBUG_BUF( 3, "server key exchange", ssl->in_msg + 4, ssl->in_hslen - 4 );
697
Paul Bakker5121ce52009-01-03 21:22:43 +0000698 /*
699 * Ephemeral DH parameters:
700 *
701 * struct {
702 * opaque dh_p<1..2^16-1>;
703 * opaque dh_g<1..2^16-1>;
704 * opaque dh_Ys<1..2^16-1>;
705 * } ServerDHParams;
706 */
707 p = ssl->in_msg + 4;
708 end = ssl->in_msg + ssl->in_hslen;
709
Paul Bakker48916f92012-09-16 19:57:18 +0000710 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000711 {
Paul Bakker1ef83d62012-04-11 12:09:53 +0000712 SSL_DEBUG_MSG( 2, ( "DHM Read Params returned -0x%x", -ret ) );
713 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
714 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
715 }
716
717 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
718 {
Paul Bakker1ef83d62012-04-11 12:09:53 +0000719 if( p[1] != SSL_SIG_RSA )
720 {
Paul Bakker23f36802012-09-28 14:15:14 +0000721 SSL_DEBUG_MSG( 2, ( "server used unsupported SignatureAlgorithm %d", p[1] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000722 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
723 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
724 }
725
726 switch( p[0] )
727 {
728#if defined(POLARSSL_MD5_C)
729 case SSL_HASH_MD5:
730 hash_id = SIG_RSA_MD5;
731 break;
732#endif
733#if defined(POLARSSL_SHA1_C)
734 case SSL_HASH_SHA1:
735 hash_id = SIG_RSA_SHA1;
736 break;
737#endif
738#if defined(POLARSSL_SHA2_C)
739 case SSL_HASH_SHA224:
740 hash_id = SIG_RSA_SHA224;
741 break;
742 case SSL_HASH_SHA256:
743 hash_id = SIG_RSA_SHA256;
744 break;
745#endif
746#if defined(POLARSSL_SHA4_C)
747 case SSL_HASH_SHA384:
748 hash_id = SIG_RSA_SHA384;
749 break;
750 case SSL_HASH_SHA512:
751 hash_id = SIG_RSA_SHA512;
752 break;
753#endif
754 default:
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000755 SSL_DEBUG_MSG( 2, ( "Server used unsupported HashAlgorithm %d", p[0] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000756 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
757 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
758 }
759
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000760 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", p[1] ) );
761 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", p[0] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000762 p += 2;
763 }
764
765 n = ( p[0] << 8 ) | p[1];
766 p += 2;
767
768 if( end != p + n )
769 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000770 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000771 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000772 }
773
Paul Bakker48916f92012-09-16 19:57:18 +0000774 if( (unsigned int)( end - p ) !=
775 ssl->session_negotiate->peer_cert->rsa.len )
Paul Bakker5121ce52009-01-03 21:22:43 +0000776 {
777 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000778 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000779 }
780
Paul Bakker48916f92012-09-16 19:57:18 +0000781 if( ssl->handshake->dhm_ctx.len < 64 || ssl->handshake->dhm_ctx.len > 512 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000782 {
783 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000784 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000785 }
786
Paul Bakker48916f92012-09-16 19:57:18 +0000787 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
788 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
789 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker5121ce52009-01-03 21:22:43 +0000790
Paul Bakker1ef83d62012-04-11 12:09:53 +0000791 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
792 {
793 /*
794 * digitally-signed struct {
795 * opaque md5_hash[16];
796 * opaque sha_hash[20];
797 * };
798 *
799 * md5_hash
800 * MD5(ClientHello.random + ServerHello.random
801 * + ServerParams);
802 * sha_hash
803 * SHA(ClientHello.random + ServerHello.random
804 * + ServerParams);
805 */
806 n = ssl->in_hslen - ( end - p ) - 6;
Paul Bakker5121ce52009-01-03 21:22:43 +0000807
Paul Bakker1ef83d62012-04-11 12:09:53 +0000808 md5_starts( &md5 );
Paul Bakker48916f92012-09-16 19:57:18 +0000809 md5_update( &md5, ssl->handshake->randbytes, 64 );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000810 md5_update( &md5, ssl->in_msg + 4, n );
811 md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000812
Paul Bakker1ef83d62012-04-11 12:09:53 +0000813 sha1_starts( &sha1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000814 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000815 sha1_update( &sha1, ssl->in_msg + 4, n );
816 sha1_finish( &sha1, hash + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000817
Paul Bakker1ef83d62012-04-11 12:09:53 +0000818 hash_id = SIG_RSA_RAW;
819 hashlen = 36;
820 }
821 else
822 {
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000823 sha2_context sha2;
Paul Bakker769075d2012-11-24 11:26:46 +0100824#if defined(POLARSSL_SHA4_C)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000825 sha4_context sha4;
Paul Bakker769075d2012-11-24 11:26:46 +0100826#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000827
Paul Bakker1ef83d62012-04-11 12:09:53 +0000828 n = ssl->in_hslen - ( end - p ) - 8;
829
830 /*
831 * digitally-signed struct {
832 * opaque client_random[32];
833 * opaque server_random[32];
834 * ServerDHParams params;
835 * };
836 */
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000837 switch( hash_id )
838 {
839#if defined(POLARSSL_MD5_C)
840 case SIG_RSA_MD5:
841 md5_starts( &md5 );
Paul Bakker48916f92012-09-16 19:57:18 +0000842 md5_update( &md5, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000843 md5_update( &md5, ssl->in_msg + 4, n );
844 md5_finish( &md5, hash );
845 hashlen = 16;
846 break;
847#endif
848#if defined(POLARSSL_SHA1_C)
849 case SIG_RSA_SHA1:
850 sha1_starts( &sha1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000851 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000852 sha1_update( &sha1, ssl->in_msg + 4, n );
853 sha1_finish( &sha1, hash );
854 hashlen = 20;
855 break;
856#endif
857#if defined(POLARSSL_SHA2_C)
858 case SIG_RSA_SHA224:
859 sha2_starts( &sha2, 1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000860 sha2_update( &sha2, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000861 sha2_update( &sha2, ssl->in_msg + 4, n );
862 sha2_finish( &sha2, hash );
863 hashlen = 28;
864 break;
865 case SIG_RSA_SHA256:
866 sha2_starts( &sha2, 0 );
Paul Bakker48916f92012-09-16 19:57:18 +0000867 sha2_update( &sha2, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000868 sha2_update( &sha2, ssl->in_msg + 4, n );
869 sha2_finish( &sha2, hash );
870 hashlen = 32;
871 break;
872#endif
873#if defined(POLARSSL_SHA4_C)
874 case SIG_RSA_SHA384:
875 sha4_starts( &sha4, 1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000876 sha4_update( &sha4, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000877 sha4_update( &sha4, ssl->in_msg + 4, n );
878 sha4_finish( &sha4, hash );
879 hashlen = 48;
880 break;
881 case SIG_RSA_SHA512:
882 sha4_starts( &sha4, 0 );
Paul Bakker48916f92012-09-16 19:57:18 +0000883 sha4_update( &sha4, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000884 sha4_update( &sha4, ssl->in_msg + 4, n );
885 sha4_finish( &sha4, hash );
886 hashlen = 64;
887 break;
888#endif
889 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000890 }
891
892 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000893
Paul Bakker48916f92012-09-16 19:57:18 +0000894 if( ( ret = rsa_pkcs1_verify( &ssl->session_negotiate->peer_cert->rsa,
Paul Bakker43f97992013-09-23 11:23:31 +0200895 NULL, NULL, RSA_PUBLIC,
Paul Bakker1ef83d62012-04-11 12:09:53 +0000896 hash_id, hashlen, hash, p ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000897 {
898 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
899 return( ret );
900 }
901
902 ssl->state++;
903
904 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
905
906 return( 0 );
907#endif
908}
909
910static int ssl_parse_certificate_request( ssl_context *ssl )
911{
912 int ret;
Paul Bakker926af752012-11-23 13:38:07 +0100913 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +0100914 size_t n = 0, m = 0;
Paul Bakker926af752012-11-23 13:38:07 +0100915 size_t cert_type_len = 0, sig_alg_len = 0, dn_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000916
917 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
918
919 /*
920 * 0 . 0 handshake type
921 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +0100922 * 4 . 4 cert type count
923 * 5 .. m-1 cert types
924 * m .. m+1 sig alg length (TLS 1.2 only)
925 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +0000926 * n .. n+1 length of all DNs
927 * n+2 .. n+3 length of DN 1
928 * n+4 .. ... Distinguished Name #1
929 * ... .. ... length of DN 2, etc.
930 */
931 if( ( ret = ssl_read_record( ssl ) ) != 0 )
932 {
933 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
934 return( ret );
935 }
936
937 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
938 {
939 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000940 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000941 }
942
943 ssl->client_auth = 0;
944 ssl->state++;
945
946 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
947 ssl->client_auth++;
948
949 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
950 ssl->client_auth ? "a" : "no" ) );
951
Paul Bakker926af752012-11-23 13:38:07 +0100952 if( ssl->client_auth == 0 )
953 goto exit;
954
955 // TODO: handshake_failure alert for an anonymous server to request
956 // client authentication
957
958 buf = ssl->in_msg;
959
960 // Retrieve cert types
961 //
962 cert_type_len = buf[4];
963 n = cert_type_len;
964
965 if( ssl->in_hslen < 6 + n )
966 {
967 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
968 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
969 }
970
Paul Bakkerf9226302013-06-06 11:24:37 +0200971 p = buf + 5;
Paul Bakker926af752012-11-23 13:38:07 +0100972 while( cert_type_len > 0 )
973 {
974 if( *p == SSL_CERT_TYPE_RSA_SIGN )
975 {
976 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
977 break;
978 }
979
980 cert_type_len--;
981 p++;
982 }
983
984 if( ssl->handshake->cert_type == 0 )
985 {
986 SSL_DEBUG_MSG( 1, ( "no known cert_type provided" ) );
987 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
988 }
989
990 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
991 {
992 sig_alg_len = ( ( buf[5 + n] << 8 )
993 | ( buf[6 + n] ) );
994
995 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +0100996 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +0100997 n += sig_alg_len;
998
999 if( ssl->in_hslen < 6 + n )
1000 {
1001 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1002 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1003 }
1004 }
1005
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001006 dn_len = ( ( buf[5 + m + n] << 8 )
1007 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001008
1009 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001010 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01001011 {
1012 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1013 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1014 }
1015
1016exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001017 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
1018
1019 return( 0 );
1020}
1021
1022static int ssl_parse_server_hello_done( ssl_context *ssl )
1023{
1024 int ret;
1025
1026 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
1027
1028 if( ssl->client_auth != 0 )
1029 {
1030 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1031 {
1032 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1033 return( ret );
1034 }
1035
1036 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1037 {
1038 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001039 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001040 }
1041 }
1042
1043 if( ssl->in_hslen != 4 ||
1044 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
1045 {
1046 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001047 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001048 }
1049
1050 ssl->state++;
1051
1052 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
1053
1054 return( 0 );
1055}
1056
1057static int ssl_write_client_key_exchange( ssl_context *ssl )
1058{
Paul Bakker23986e52011-04-24 08:57:21 +00001059 int ret;
1060 size_t i, n;
Paul Bakker5121ce52009-01-03 21:22:43 +00001061
1062 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
1063
Paul Bakker645ce3a2012-10-31 12:32:41 +00001064 if( ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_DES_CBC_SHA ||
1065 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA ||
1066 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_128_CBC_SHA ||
1067 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_CBC_SHA ||
1068 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 ||
1069 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 ||
1070 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA ||
1071 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA ||
1072 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 ||
1073 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 ||
1074 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 ||
1075 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001076 {
Paul Bakker40e46942009-01-03 21:51:57 +00001077#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00001078 SSL_DEBUG_MSG( 1, ( "support for dhm in not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001079 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001080#else
1081 /*
1082 * DHM key exchange -- send G^X mod P
1083 */
Paul Bakker48916f92012-09-16 19:57:18 +00001084 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001085
1086 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1087 ssl->out_msg[5] = (unsigned char)( n );
1088 i = 6;
1089
Paul Bakker29b64762012-09-25 09:36:44 +00001090 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakker52cb87b2014-07-07 13:46:10 +02001091 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00001092 &ssl->out_msg[i], n,
1093 ssl->f_rng, ssl->p_rng );
1094 if( ret != 0 )
1095 {
1096 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1097 return( ret );
1098 }
1099
Paul Bakker48916f92012-09-16 19:57:18 +00001100 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1101 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00001102
Paul Bakker48916f92012-09-16 19:57:18 +00001103 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001104
Paul Bakker48916f92012-09-16 19:57:18 +00001105 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1106 ssl->handshake->premaster,
1107 &ssl->handshake->pmslen ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001108 {
1109 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1110 return( ret );
1111 }
1112
Paul Bakker48916f92012-09-16 19:57:18 +00001113 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00001114#endif
1115 }
1116 else
1117 {
1118 /*
1119 * RSA key exchange -- send rsa_public(pkcs1 v1.5(premaster))
1120 */
Paul Bakker48916f92012-09-16 19:57:18 +00001121 ssl->handshake->premaster[0] = (unsigned char) ssl->max_major_ver;
1122 ssl->handshake->premaster[1] = (unsigned char) ssl->max_minor_ver;
1123 ssl->handshake->pmslen = 48;
Paul Bakker5121ce52009-01-03 21:22:43 +00001124
Paul Bakker48916f92012-09-16 19:57:18 +00001125 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster + 2,
1126 ssl->handshake->pmslen - 2 );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001127 if( ret != 0 )
1128 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001129
1130 i = 4;
Paul Bakker48916f92012-09-16 19:57:18 +00001131 n = ssl->session_negotiate->peer_cert->rsa.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001132
1133 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
1134 {
1135 i += 2;
1136 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1137 ssl->out_msg[5] = (unsigned char)( n );
1138 }
1139
Paul Bakker48916f92012-09-16 19:57:18 +00001140 ret = rsa_pkcs1_encrypt( &ssl->session_negotiate->peer_cert->rsa,
Paul Bakker21eb2802010-08-16 11:10:02 +00001141 ssl->f_rng, ssl->p_rng,
1142 RSA_PUBLIC,
Paul Bakker48916f92012-09-16 19:57:18 +00001143 ssl->handshake->pmslen,
1144 ssl->handshake->premaster,
Paul Bakker5121ce52009-01-03 21:22:43 +00001145 ssl->out_msg + i );
1146 if( ret != 0 )
1147 {
1148 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1149 return( ret );
1150 }
1151 }
1152
Paul Bakkerff60ee62010-03-16 21:09:09 +00001153 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1154 {
1155 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1156 return( ret );
1157 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001158
1159 ssl->out_msglen = i + n;
1160 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1161 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
1162
1163 ssl->state++;
1164
1165 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1166 {
1167 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1168 return( ret );
1169 }
1170
1171 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
1172
1173 return( 0 );
1174}
1175
1176static int ssl_write_certificate_verify( ssl_context *ssl )
1177{
Paul Bakker23986e52011-04-24 08:57:21 +00001178 int ret = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001179 size_t n = 0, offset = 0;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001180 unsigned char hash[48];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001181 int hash_id = SIG_RSA_RAW;
1182 unsigned int hashlen = 36;
Paul Bakker5121ce52009-01-03 21:22:43 +00001183
1184 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
1185
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001186 if( ssl->client_auth == 0 || ssl->own_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001187 {
1188 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1189 ssl->state++;
1190 return( 0 );
1191 }
1192
1193 if( ssl->rsa_key == NULL )
1194 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001195 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1196 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001197 }
1198
1199 /*
1200 * Make an RSA signature of the handshake digests
1201 */
Paul Bakker48916f92012-09-16 19:57:18 +00001202 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001203
Paul Bakker926af752012-11-23 13:38:07 +01001204 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001205 {
Paul Bakker926af752012-11-23 13:38:07 +01001206 /*
1207 * digitally-signed struct {
1208 * opaque md5_hash[16];
1209 * opaque sha_hash[20];
1210 * };
1211 *
1212 * md5_hash
1213 * MD5(handshake_messages);
1214 *
1215 * sha_hash
1216 * SHA(handshake_messages);
1217 */
1218 hashlen = 36;
1219 hash_id = SIG_RSA_RAW;
1220 }
1221 else
1222 {
1223 /*
1224 * digitally-signed struct {
1225 * opaque handshake_messages[handshake_messages_length];
1226 * };
1227 *
1228 * Taking shortcut here. We assume that the server always allows the
1229 * PRF Hash function and has sent it in the allowed signature
1230 * algorithms list received in the Certificate Request message.
1231 *
1232 * Until we encounter a server that does not, we will take this
1233 * shortcut.
1234 *
1235 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
1236 * in order to satisfy 'weird' needs from the server side.
1237 */
Paul Bakker645ce3a2012-10-31 12:32:41 +00001238 if( ssl->session_negotiate->ciphersuite == TLS_RSA_WITH_AES_256_GCM_SHA384 ||
1239 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001240 {
Paul Bakker926af752012-11-23 13:38:07 +01001241 hash_id = SIG_RSA_SHA384;
1242 hashlen = 48;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001243 ssl->out_msg[4] = SSL_HASH_SHA384;
1244 ssl->out_msg[5] = SSL_SIG_RSA;
1245 }
1246 else
1247 {
Paul Bakker926af752012-11-23 13:38:07 +01001248 hash_id = SIG_RSA_SHA256;
1249 hashlen = 32;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001250 ssl->out_msg[4] = SSL_HASH_SHA256;
1251 ssl->out_msg[5] = SSL_SIG_RSA;
1252 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001253
1254 offset = 2;
1255 }
1256
Paul Bakker926af752012-11-23 13:38:07 +01001257 if ( ssl->rsa_key )
1258 n = ssl->rsa_key_len ( ssl->rsa_key );
1259
Paul Bakker1ef83d62012-04-11 12:09:53 +00001260 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
1261 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001262
Paul Bakker43b7e352011-01-18 15:27:19 +00001263 if( ssl->rsa_key )
Paul Bakker5121ce52009-01-03 21:22:43 +00001264 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001265 ret = ssl->rsa_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
1266 RSA_PRIVATE, hash_id,
1267 hashlen, hash, ssl->out_msg + 6 + offset );
Paul Bakker43b7e352011-01-18 15:27:19 +00001268 }
1269
1270 if (ret != 0)
1271 {
1272 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001273 return( ret );
1274 }
1275
Paul Bakker1ef83d62012-04-11 12:09:53 +00001276 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00001277 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1278 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
1279
1280 ssl->state++;
1281
1282 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1283 {
1284 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1285 return( ret );
1286 }
1287
1288 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
1289
1290 return( 0 );
1291}
1292
1293/*
Paul Bakker1961b702013-01-25 14:49:24 +01001294 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00001295 */
Paul Bakker1961b702013-01-25 14:49:24 +01001296int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001297{
1298 int ret = 0;
1299
Paul Bakker1961b702013-01-25 14:49:24 +01001300 if( ssl->state == SSL_HANDSHAKE_OVER )
1301 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001302
Paul Bakker1961b702013-01-25 14:49:24 +01001303 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
1304
1305 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
1306 return( ret );
1307
1308 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00001309 {
Paul Bakker1961b702013-01-25 14:49:24 +01001310 case SSL_HELLO_REQUEST:
1311 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00001312 break;
1313
Paul Bakker1961b702013-01-25 14:49:24 +01001314 /*
1315 * ==> ClientHello
1316 */
1317 case SSL_CLIENT_HELLO:
1318 ret = ssl_write_client_hello( ssl );
1319 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001320
Paul Bakker1961b702013-01-25 14:49:24 +01001321 /*
1322 * <== ServerHello
1323 * Certificate
1324 * ( ServerKeyExchange )
1325 * ( CertificateRequest )
1326 * ServerHelloDone
1327 */
1328 case SSL_SERVER_HELLO:
1329 ret = ssl_parse_server_hello( ssl );
1330 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001331
Paul Bakker1961b702013-01-25 14:49:24 +01001332 case SSL_SERVER_CERTIFICATE:
1333 ret = ssl_parse_certificate( ssl );
1334 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001335
Paul Bakker1961b702013-01-25 14:49:24 +01001336 case SSL_SERVER_KEY_EXCHANGE:
1337 ret = ssl_parse_server_key_exchange( ssl );
1338 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001339
Paul Bakker1961b702013-01-25 14:49:24 +01001340 case SSL_CERTIFICATE_REQUEST:
1341 ret = ssl_parse_certificate_request( ssl );
1342 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001343
Paul Bakker1961b702013-01-25 14:49:24 +01001344 case SSL_SERVER_HELLO_DONE:
1345 ret = ssl_parse_server_hello_done( ssl );
1346 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001347
Paul Bakker1961b702013-01-25 14:49:24 +01001348 /*
1349 * ==> ( Certificate/Alert )
1350 * ClientKeyExchange
1351 * ( CertificateVerify )
1352 * ChangeCipherSpec
1353 * Finished
1354 */
1355 case SSL_CLIENT_CERTIFICATE:
1356 ret = ssl_write_certificate( ssl );
1357 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001358
Paul Bakker1961b702013-01-25 14:49:24 +01001359 case SSL_CLIENT_KEY_EXCHANGE:
1360 ret = ssl_write_client_key_exchange( ssl );
1361 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001362
Paul Bakker1961b702013-01-25 14:49:24 +01001363 case SSL_CERTIFICATE_VERIFY:
1364 ret = ssl_write_certificate_verify( ssl );
1365 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001366
Paul Bakker1961b702013-01-25 14:49:24 +01001367 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
1368 ret = ssl_write_change_cipher_spec( ssl );
1369 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001370
Paul Bakker1961b702013-01-25 14:49:24 +01001371 case SSL_CLIENT_FINISHED:
1372 ret = ssl_write_finished( ssl );
1373 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001374
Paul Bakker1961b702013-01-25 14:49:24 +01001375 /*
1376 * <== ChangeCipherSpec
1377 * Finished
1378 */
1379 case SSL_SERVER_CHANGE_CIPHER_SPEC:
1380 ret = ssl_parse_change_cipher_spec( ssl );
1381 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001382
Paul Bakker1961b702013-01-25 14:49:24 +01001383 case SSL_SERVER_FINISHED:
1384 ret = ssl_parse_finished( ssl );
1385 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001386
Paul Bakker1961b702013-01-25 14:49:24 +01001387 case SSL_FLUSH_BUFFERS:
1388 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
1389 ssl->state = SSL_HANDSHAKE_WRAPUP;
1390 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001391
Paul Bakker1961b702013-01-25 14:49:24 +01001392 case SSL_HANDSHAKE_WRAPUP:
1393 ssl_handshake_wrapup( ssl );
1394 break;
Paul Bakker48916f92012-09-16 19:57:18 +00001395
Paul Bakker1961b702013-01-25 14:49:24 +01001396 default:
1397 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
1398 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1399 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001400
1401 return( ret );
1402}
Paul Bakker5121ce52009-01-03 21:22:43 +00001403#endif