blob: c89bf0cb0d529f1be0c0cf341d295ae7b3c7c382 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker68884e32013-01-07 18:20:04 +01004 * Copyright (C) 2006-2013, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Paul Bakker5121ce52009-01-03 21:22:43 +000033#include <stdlib.h>
34#include <stdio.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020035
36#ifdef _MSC_VER
37#include <basetsd.h>
38typedef UINT32 uint32_t;
39#else
40#include <inttypes.h>
41#endif
42
43#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000044#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020045#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000046
Paul Bakkerd3edc862013-03-20 16:07:17 +010047static void ssl_write_hostname_ext( ssl_context *ssl,
48 unsigned char *buf,
49 size_t *olen )
50{
51 unsigned char *p = buf;
52
53 *olen = 0;
54
55 if ( ssl->hostname == NULL )
56 return;
57
58 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
59 ssl->hostname ) );
60
61 /*
62 * struct {
63 * NameType name_type;
64 * select (name_type) {
65 * case host_name: HostName;
66 * } name;
67 * } ServerName;
68 *
69 * enum {
70 * host_name(0), (255)
71 * } NameType;
72 *
73 * opaque HostName<1..2^16-1>;
74 *
75 * struct {
76 * ServerName server_name_list<1..2^16-1>
77 * } ServerNameList;
78 */
79 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
80 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
81
82 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
83 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
84
85 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
86 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
87
88 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
89 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
90 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
91
92 memcpy( p, ssl->hostname, ssl->hostname_len );
93
94 *olen = ssl->hostname_len + 9;
95}
96
97static void ssl_write_renegotiation_ext( ssl_context *ssl,
98 unsigned char *buf,
99 size_t *olen )
100{
101 unsigned char *p = buf;
102
103 *olen = 0;
104
105 if( ssl->renegotiation != SSL_RENEGOTIATION )
106 return;
107
108 SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
109
110 /*
111 * Secure renegotiation
112 */
113 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
114 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
115
116 *p++ = 0x00;
117 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
118 *p++ = ssl->verify_data_len & 0xFF;
119
120 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
121
122 *olen = 5 + ssl->verify_data_len;
123}
124
125static void ssl_write_signature_algorithms_ext( ssl_context *ssl,
126 unsigned char *buf,
127 size_t *olen )
128{
129 unsigned char *p = buf;
130 unsigned char sig_alg_list[20];
131 size_t sig_alg_len = 0;
132
133 *olen = 0;
134
135 if( ssl->max_minor_ver != SSL_MINOR_VERSION_3 )
136 return;
137
138 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
139
140 /*
141 * Prepare signature_algorithms extension (TLS 1.2)
142 */
Paul Bakker9e36f042013-06-30 14:34:05 +0200143#if defined(POLARSSL_SHA512_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100144 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
145 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
146 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
147 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
148#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200149#if defined(POLARSSL_SHA256_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100150 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
151 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
152 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
153 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
154#endif
155#if defined(POLARSSL_SHA1_C)
156 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
157 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
158#endif
159#if defined(POLARSSL_MD5_C)
160 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
161 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
162#endif
163
164 /*
165 * enum {
166 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
167 * sha512(6), (255)
168 * } HashAlgorithm;
169 *
170 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
171 * SignatureAlgorithm;
172 *
173 * struct {
174 * HashAlgorithm hash;
175 * SignatureAlgorithm signature;
176 * } SignatureAndHashAlgorithm;
177 *
178 * SignatureAndHashAlgorithm
179 * supported_signature_algorithms<2..2^16-2>;
180 */
181 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
182 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
183
184 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
185 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
186
187 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
188 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
189
190 memcpy( p, sig_alg_list, sig_alg_len );
191
192 *olen = 6 + sig_alg_len;
193}
194
195#if defined(POLARSSL_ECDH_C)
196static void ssl_write_supported_elliptic_curves_ext( ssl_context *ssl,
197 unsigned char *buf,
198 size_t *olen )
199{
200 unsigned char *p = buf;
201 unsigned char elliptic_curve_list[20];
202 size_t elliptic_curve_len = 0;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200203 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100204
205 *olen = 0;
206
207 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
208
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200209#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100210 elliptic_curve_list[elliptic_curve_len++] = 0x00;
211 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP521R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200212#endif
213#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100214 elliptic_curve_list[elliptic_curve_len++] = 0x00;
215 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP384R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200216#endif
217#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100218 elliptic_curve_list[elliptic_curve_len++] = 0x00;
219 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP256R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200220#endif
221#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100222 elliptic_curve_list[elliptic_curve_len++] = 0x00;
223 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP224R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200224#endif
225#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100226 elliptic_curve_list[elliptic_curve_len++] = 0x00;
227 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP192R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200228#endif
229
230 if( elliptic_curve_len == 0 )
231 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100232
233 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
234 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
235
236 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
237 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
238
239 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
240 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
241
242 memcpy( p, elliptic_curve_list, elliptic_curve_len );
243
244 *olen = 6 + elliptic_curve_len;
245}
246
247static void ssl_write_supported_point_formats_ext( ssl_context *ssl,
248 unsigned char *buf,
249 size_t *olen )
250{
251 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200252 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100253
254 *olen = 0;
255
256 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
257
258 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
259 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
260
261 *p++ = 0x00;
262 *p++ = 3;
263
264 *p++ = 2;
265 *p++ = POLARSSL_ECP_PF_COMPRESSED;
266 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
267
268 *olen = 7;
269}
270#endif
271
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200272static void ssl_write_max_fragment_length_ext( ssl_context *ssl,
273 unsigned char *buf,
274 size_t *olen )
275{
276 unsigned char *p = buf;
277
278 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ) {
279 *olen = 0;
280 return;
281 }
282
283 SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
284
285 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
286 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
287
288 *p++ = 0x00;
289 *p++ = 1;
290
291 *p++ = ssl->mfl_code;
292
293 *olen = 5;
294}
295
Paul Bakker5121ce52009-01-03 21:22:43 +0000296static int ssl_write_client_hello( ssl_context *ssl )
297{
Paul Bakker23986e52011-04-24 08:57:21 +0000298 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100299 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000300 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200301 unsigned char *p, *q;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200302#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000303 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200304#endif
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200305 const int *ciphersuites;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200306 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000307
308 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
309
Paul Bakker48916f92012-09-16 19:57:18 +0000310 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
311 {
Paul Bakker993d11d2012-09-28 15:00:12 +0000312 ssl->major_ver = ssl->min_major_ver;
313 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000314 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000315
Paul Bakker490ecc82011-10-06 13:04:09 +0000316 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
317 {
318 ssl->max_major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000319 ssl->max_minor_ver = SSL_MINOR_VERSION_3;
Paul Bakker490ecc82011-10-06 13:04:09 +0000320 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000321
322 /*
323 * 0 . 0 handshake type
324 * 1 . 3 handshake length
325 * 4 . 5 highest version supported
326 * 6 . 9 current UNIX time
327 * 10 . 37 random bytes
328 */
329 buf = ssl->out_msg;
330 p = buf + 4;
331
332 *p++ = (unsigned char) ssl->max_major_ver;
333 *p++ = (unsigned char) ssl->max_minor_ver;
334
335 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
336 buf[4], buf[5] ) );
337
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200338#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000339 t = time( NULL );
340 *p++ = (unsigned char)( t >> 24 );
341 *p++ = (unsigned char)( t >> 16 );
342 *p++ = (unsigned char)( t >> 8 );
343 *p++ = (unsigned char)( t );
344
345 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200346#else
347 if( ( ret = ssl->f_rng( ssl->p_rng, p, 4 ) ) != 0 )
348 return( ret );
349
350 p += 4;
351#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000352
Paul Bakkera3d195c2011-11-27 21:07:34 +0000353 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
354 return( ret );
355
356 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000357
Paul Bakker48916f92012-09-16 19:57:18 +0000358 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000359
360 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
361
362 /*
363 * 38 . 38 session id length
364 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000365 * 40+n . 41+n ciphersuitelist length
366 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000367 * .. . .. compression methods length
368 * .. . .. compression methods
369 * .. . .. extensions length
370 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000371 */
Paul Bakker48916f92012-09-16 19:57:18 +0000372 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000373
Paul Bakker0a597072012-09-25 21:55:46 +0000374 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
375 ssl->handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000376 n = 0;
377
378 *p++ = (unsigned char) n;
379
380 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000381 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000382
383 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
384 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
385
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200386 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
Paul Bakker2fbefde2013-06-29 16:01:15 +0200387 n = 0;
388 q = p;
389
390 // Skip writing ciphersuite length for now
391 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000392
Paul Bakker48916f92012-09-16 19:57:18 +0000393 /*
394 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
395 */
396 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
397 {
398 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
399 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200400 n++;
Paul Bakker48916f92012-09-16 19:57:18 +0000401 }
402
Paul Bakker2fbefde2013-06-29 16:01:15 +0200403 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000404 {
Paul Bakker2fbefde2013-06-29 16:01:15 +0200405 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
406
407 if( ciphersuite_info == NULL )
408 continue;
409
410 if( ciphersuite_info->min_minor_ver > ssl->max_minor_ver ||
411 ciphersuite_info->max_minor_ver < ssl->min_minor_ver )
412 continue;
413
Paul Bakkere3166ce2011-01-27 17:40:50 +0000414 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200415 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000416
Paul Bakker2fbefde2013-06-29 16:01:15 +0200417 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200418 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
419 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000420 }
421
Paul Bakker2fbefde2013-06-29 16:01:15 +0200422 *q++ = (unsigned char)( n >> 7 );
423 *q++ = (unsigned char)( n << 1 );
424
425 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
426
427
Paul Bakker2770fbd2012-07-03 13:30:23 +0000428#if defined(POLARSSL_ZLIB_SUPPORT)
429 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
430 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000431 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000432
433 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000434 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000435 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000436#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000437 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000438 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000439
440 *p++ = 1;
441 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000442#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000443
Paul Bakkerd3edc862013-03-20 16:07:17 +0100444 // First write extensions, then the total length
445 //
446 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
447 ext_len += olen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000448
Paul Bakkerd3edc862013-03-20 16:07:17 +0100449 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
450 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000451
Paul Bakkerd3edc862013-03-20 16:07:17 +0100452 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
453 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000454
Paul Bakker41c83d32013-03-20 14:39:14 +0100455#if defined(POLARSSL_ECDH_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100456 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
457 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100458
Paul Bakkerd3edc862013-03-20 16:07:17 +0100459 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
460 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100461#endif
462
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200463 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
464 ext_len += olen;
465
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000466 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
467 ext_len ) );
468
469 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
470 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100471 p += ext_len;
Paul Bakker41c83d32013-03-20 14:39:14 +0100472
Paul Bakker5121ce52009-01-03 21:22:43 +0000473 ssl->out_msglen = p - buf;
474 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
475 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
476
477 ssl->state++;
478
479 if( ( ret = ssl_write_record( ssl ) ) != 0 )
480 {
481 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
482 return( ret );
483 }
484
485 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
486
487 return( 0 );
488}
489
Paul Bakker48916f92012-09-16 19:57:18 +0000490static int ssl_parse_renegotiation_info( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200491 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000492 size_t len )
493{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000494 int ret;
495
Paul Bakker48916f92012-09-16 19:57:18 +0000496 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
497 {
498 if( len != 1 || buf[0] != 0x0 )
499 {
500 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000501
502 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
503 return( ret );
504
Paul Bakker48916f92012-09-16 19:57:18 +0000505 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
506 }
507
508 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
509 }
510 else
511 {
512 if( len != 1 + ssl->verify_data_len * 2 ||
513 buf[0] != ssl->verify_data_len * 2 ||
514 memcmp( buf + 1, ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
515 memcmp( buf + 1 + ssl->verify_data_len,
516 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
517 {
518 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000519
520 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
521 return( ret );
522
Paul Bakker48916f92012-09-16 19:57:18 +0000523 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
524 }
525 }
526
527 return( 0 );
528}
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200529static int ssl_parse_max_fragment_length_ext( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200530 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200531 size_t len )
532{
533 /*
534 * server should use the extension only if we did,
535 * and if so the server's value should match ours (and len is always 1)
536 */
537 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ||
538 len != 1 ||
539 buf[0] != ssl->mfl_code )
540 {
541 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
542 }
543
544 return( 0 );
545}
Paul Bakker48916f92012-09-16 19:57:18 +0000546
Paul Bakker5121ce52009-01-03 21:22:43 +0000547static int ssl_parse_server_hello( ssl_context *ssl )
548{
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200549 uint32_t t;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000550 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000551 size_t n;
Paul Bakker48916f92012-09-16 19:57:18 +0000552 size_t ext_len = 0;
553 unsigned char *buf, *ext;
554 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000555 int handshake_failure = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000556
557 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
558
559 /*
560 * 0 . 0 handshake type
561 * 1 . 3 handshake length
562 * 4 . 5 protocol version
563 * 6 . 9 UNIX time()
564 * 10 . 37 random bytes
565 */
566 buf = ssl->in_msg;
567
568 if( ( ret = ssl_read_record( ssl ) ) != 0 )
569 {
570 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
571 return( ret );
572 }
573
574 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
575 {
576 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000577 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000578 }
579
580 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
581 buf[4], buf[5] ) );
582
583 if( ssl->in_hslen < 42 ||
584 buf[0] != SSL_HS_SERVER_HELLO ||
585 buf[4] != SSL_MAJOR_VERSION_3 )
586 {
587 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000588 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000589 }
590
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000591 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000592 {
593 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000594 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000595 }
596
597 ssl->minor_ver = buf[5];
598
Paul Bakker1d29fb52012-09-28 13:28:45 +0000599 if( ssl->minor_ver < ssl->min_minor_ver )
600 {
601 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
602 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
603 buf[4], buf[5] ) );
604
605 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
606 SSL_ALERT_MSG_PROTOCOL_VERSION );
607
608 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
609 }
610
Paul Bakker1504af52012-02-11 16:17:43 +0000611#if defined(POLARSSL_DEBUG_C)
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200612 t = ( (uint32_t) buf[6] << 24 )
613 | ( (uint32_t) buf[7] << 16 )
614 | ( (uint32_t) buf[8] << 8 )
615 | ( (uint32_t) buf[9] );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000616#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000617
Paul Bakker48916f92012-09-16 19:57:18 +0000618 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000619
620 n = buf[38];
621
622 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
623 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
624
Paul Bakker48916f92012-09-16 19:57:18 +0000625 if( n > 32 )
626 {
627 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
628 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
629 }
630
Paul Bakker5121ce52009-01-03 21:22:43 +0000631 /*
632 * 38 . 38 session id length
633 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000634 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000635 * 41+n . 41+n chosen compression alg.
636 * 42+n . 43+n extensions length
637 * 44+n . 44+n+m extensions
638 */
Paul Bakker48916f92012-09-16 19:57:18 +0000639 if( ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000640 {
641 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000642 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000643
Paul Bakker48916f92012-09-16 19:57:18 +0000644 if( ( ext_len > 0 && ext_len < 4 ) ||
645 ssl->in_hslen != 44 + n + ext_len )
646 {
647 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
648 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
649 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000650 }
651
652 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000653 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000654
Paul Bakker380da532012-04-18 16:10:25 +0000655 /*
656 * Initialize update checksum functions
657 */
Paul Bakker68884e32013-01-07 18:20:04 +0100658 ssl->transform_negotiate->ciphersuite_info = ssl_ciphersuite_from_id( i );
Paul Bakker41c83d32013-03-20 14:39:14 +0100659 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker68884e32013-01-07 18:20:04 +0100660
661 if( ssl->transform_negotiate->ciphersuite_info == NULL )
662 {
663 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200664 ssl->ciphersuite_list[ssl->minor_ver][i] ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100665 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
666 }
Paul Bakker380da532012-04-18 16:10:25 +0000667
Paul Bakker5121ce52009-01-03 21:22:43 +0000668 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
669 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
670
671 /*
672 * Check if the session can be resumed
673 */
Paul Bakker0a597072012-09-25 21:55:46 +0000674 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
675 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +0000676 ssl->session_negotiate->ciphersuite != i ||
677 ssl->session_negotiate->compression != comp ||
678 ssl->session_negotiate->length != n ||
679 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000680 {
681 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +0000682 ssl->handshake->resume = 0;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200683#if defined(POLARSSL_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +0000684 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200685#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000686 ssl->session_negotiate->ciphersuite = i;
687 ssl->session_negotiate->compression = comp;
688 ssl->session_negotiate->length = n;
689 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000690 }
691 else
692 {
693 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000694
695 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
696 {
697 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
698 return( ret );
699 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000700 }
701
702 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +0000703 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000704
Paul Bakkere3166ce2011-01-27 17:40:50 +0000705 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000706 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
707
708 i = 0;
709 while( 1 )
710 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200711 if( ssl->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000712 {
713 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000714 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000715 }
716
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200717 if( ssl->ciphersuite_list[ssl->minor_ver][i++] ==
718 ssl->session_negotiate->ciphersuite )
719 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000720 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200721 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000722 }
723
Paul Bakker2770fbd2012-07-03 13:30:23 +0000724 if( comp != SSL_COMPRESS_NULL
725#if defined(POLARSSL_ZLIB_SUPPORT)
726 && comp != SSL_COMPRESS_DEFLATE
727#endif
728 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000729 {
730 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000731 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000732 }
Paul Bakker48916f92012-09-16 19:57:18 +0000733 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +0000734
Paul Bakker48916f92012-09-16 19:57:18 +0000735 ext = buf + 44 + n;
736
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200737 SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
738
Paul Bakker48916f92012-09-16 19:57:18 +0000739 while( ext_len )
740 {
741 unsigned int ext_id = ( ( ext[0] << 8 )
742 | ( ext[1] ) );
743 unsigned int ext_size = ( ( ext[2] << 8 )
744 | ( ext[3] ) );
745
746 if( ext_size + 4 > ext_len )
747 {
748 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
749 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
750 }
751
752 switch( ext_id )
753 {
754 case TLS_EXT_RENEGOTIATION_INFO:
755 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
756 renegotiation_info_seen = 1;
757
758 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size ) ) != 0 )
759 return( ret );
760
761 break;
762
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200763 case TLS_EXT_MAX_FRAGMENT_LENGTH:
764 SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
765
766 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
767 ext + 4, ext_size ) ) != 0 )
768 {
769 return( ret );
770 }
771
772 break;
773
Paul Bakker48916f92012-09-16 19:57:18 +0000774 default:
775 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
776 ext_id ) );
777 }
778
779 ext_len -= 4 + ext_size;
780 ext += 4 + ext_size;
781
782 if( ext_len > 0 && ext_len < 4 )
783 {
784 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
785 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
786 }
787 }
788
789 /*
790 * Renegotiation security checks
791 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000792 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
793 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +0000794 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000795 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
796 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +0200797 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000798 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
799 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
800 renegotiation_info_seen == 0 )
801 {
802 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
803 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +0000804 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000805 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
806 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
807 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +0000808 {
809 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000810 handshake_failure = 1;
811 }
812 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
813 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
814 renegotiation_info_seen == 1 )
815 {
816 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
817 handshake_failure = 1;
818 }
819
820 if( handshake_failure == 1 )
821 {
822 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
823 return( ret );
824
Paul Bakker48916f92012-09-16 19:57:18 +0000825 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
826 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000827
828 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
829
830 return( 0 );
831}
832
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200833#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +0200834static int ssl_parse_server_dh_params( ssl_context *ssl, unsigned char **p,
835 unsigned char *end )
836{
837 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
838
Paul Bakker29e1f122013-04-16 13:07:56 +0200839 /*
840 * Ephemeral DH parameters:
841 *
842 * struct {
843 * opaque dh_p<1..2^16-1>;
844 * opaque dh_g<1..2^16-1>;
845 * opaque dh_Ys<1..2^16-1>;
846 * } ServerDHParams;
847 */
848 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
849 {
850 SSL_DEBUG_RET( 2, ( "dhm_read_params" ), ret );
851 return( ret );
852 }
853
854 if( ssl->handshake->dhm_ctx.len < 64 ||
855 ssl->handshake->dhm_ctx.len > 512 )
856 {
857 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (DHM length)" ) );
858 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
859 }
860
861 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
862 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
863 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +0200864
865 return( ret );
866}
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200867#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +0200868
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200869#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +0200870static int ssl_parse_server_ecdh_params( ssl_context *ssl,
871 unsigned char **p,
872 unsigned char *end )
873{
874 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
875
Paul Bakker29e1f122013-04-16 13:07:56 +0200876 /*
877 * Ephemeral ECDH parameters:
878 *
879 * struct {
880 * ECParameters curve_params;
881 * ECPoint public;
882 * } ServerECDHParams;
883 */
Paul Bakker29e1f122013-04-16 13:07:56 +0200884 if( ( ret = ecdh_read_params( &ssl->handshake->ecdh_ctx,
885 (const unsigned char **) p, end ) ) != 0 )
886 {
887 SSL_DEBUG_RET( 2, ( "ecdh_read_params" ), ret );
888 return( ret );
889 }
890
891 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
892 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
893 {
894 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDH length)" ) );
895 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
896 }
897
898 SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
Paul Bakker29e1f122013-04-16 13:07:56 +0200899
900 return( ret );
901}
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200902#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +0200903
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200904#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
905 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200906static int ssl_parse_server_psk_hint( ssl_context *ssl,
907 unsigned char **p,
908 unsigned char *end )
909{
910 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200911 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200912 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200913
914 /*
915 * PSK parameters:
916 *
917 * opaque psk_identity_hint<0..2^16-1>;
918 */
919 len = (*p)[1] << 8 | (*p)[0];
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200920 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200921
922 if( (*p) + len > end )
923 {
924 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
925 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
926 }
927
928 // TODO: Retrieve PSK identity hint and callback to app
929 //
930 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200931 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200932
933 return( ret );
934}
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200935#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
936 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200937
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200938#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
939 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +0200940static int ssl_parse_signature_algorithm( ssl_context *ssl,
941 unsigned char **p,
942 unsigned char *end,
943 md_type_t *md_alg )
944{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200945 ((void) ssl);
Paul Bakker29e1f122013-04-16 13:07:56 +0200946 *md_alg = POLARSSL_MD_NONE;
947
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200948 if( (*p) + 2 > end )
Paul Bakker29e1f122013-04-16 13:07:56 +0200949 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
950
951 if( (*p)[1] != SSL_SIG_RSA )
952 {
953 SSL_DEBUG_MSG( 2, ( "server used unsupported SignatureAlgorithm %d", (*p)[1] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +0200954 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
955 }
956
957 switch( (*p)[0] )
958 {
959#if defined(POLARSSL_MD5_C)
960 case SSL_HASH_MD5:
961 *md_alg = POLARSSL_MD_MD5;
962 break;
963#endif
964#if defined(POLARSSL_SHA1_C)
965 case SSL_HASH_SHA1:
966 *md_alg = POLARSSL_MD_SHA1;
967 break;
968#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200969#if defined(POLARSSL_SHA256_C)
Paul Bakker29e1f122013-04-16 13:07:56 +0200970 case SSL_HASH_SHA224:
971 *md_alg = POLARSSL_MD_SHA224;
972 break;
973 case SSL_HASH_SHA256:
974 *md_alg = POLARSSL_MD_SHA256;
975 break;
976#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200977#if defined(POLARSSL_SHA512_C)
Paul Bakker29e1f122013-04-16 13:07:56 +0200978 case SSL_HASH_SHA384:
979 *md_alg = POLARSSL_MD_SHA384;
980 break;
981 case SSL_HASH_SHA512:
982 *md_alg = POLARSSL_MD_SHA512;
983 break;
984#endif
985 default:
986 SSL_DEBUG_MSG( 2, ( "Server used unsupported HashAlgorithm %d", *(p)[0] ) );
987 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
988 }
989
990 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
991 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
992 *p += 2;
993
994 return( 0 );
995}
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200996#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
997 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +0200998
Paul Bakker41c83d32013-03-20 14:39:14 +0100999static int ssl_parse_server_key_exchange( ssl_context *ssl )
1000{
Paul Bakker23986e52011-04-24 08:57:21 +00001001 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001002 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001003 unsigned char *p, *end;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001004#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1005 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakkered27a042013-04-18 22:46:23 +02001006 size_t n;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001007 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001008 md_type_t md_alg = POLARSSL_MD_NONE;
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001009 unsigned int hashlen = 0;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001010#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001011
1012 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
1013
Paul Bakker41c83d32013-03-20 14:39:14 +01001014 if( ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_RSA &&
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001015 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_ECDHE_RSA &&
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001016 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_PSK &&
1017 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001018 {
1019 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1020 ssl->state++;
1021 return( 0 );
1022 }
1023
Paul Bakker5121ce52009-01-03 21:22:43 +00001024 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1025 {
1026 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1027 return( ret );
1028 }
1029
1030 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1031 {
1032 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001033 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001034 }
1035
1036 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
1037 {
Paul Bakker188c8de2013-04-19 09:13:37 +02001038 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
1039 {
1040 ssl->record_read = 1;
1041 goto exit;
1042 }
1043
1044 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1045 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001046 }
1047
Paul Bakker1ef83d62012-04-11 12:09:53 +00001048 SSL_DEBUG_BUF( 3, "server key exchange", ssl->in_msg + 4, ssl->in_hslen - 4 );
1049
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001050 p = ssl->in_msg + 4;
1051 end = ssl->in_msg + ssl->in_hslen;
1052
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001053#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001054 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001055 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001056 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001057 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001058 SSL_DEBUG_MSG( 1, ( "failed to parsebad server key exchange message" ) );
1059 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1060 }
1061 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001062 else
1063#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
1064#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
1065 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001066 {
1067 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
1068 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001069 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1070 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1071 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001072 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001073 else
1074#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
1075#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
1076 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakker41c83d32013-03-20 14:39:14 +01001077 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001078 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001079 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001080 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1081 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1082 }
1083 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001084 else
1085#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
1086#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1087 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1088 {
1089 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
1090 {
1091 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1092 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1093 }
1094 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
1095 {
1096 SSL_DEBUG_MSG( 1, ( "failed to parsebad server key exchange message" ) );
1097 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1098 }
1099 }
1100 else
1101#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1102 {
1103 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1104 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001105
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001106#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1107 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001108 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1109 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001110 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001111 /*
1112 * Handle the digitally-signed structure
1113 */
1114 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001115 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001116 if( ssl_parse_signature_algorithm( ssl, &p, end, &md_alg ) != 0 )
1117 {
Paul Bakker1ef83d62012-04-11 12:09:53 +00001118 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001119 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1120 }
1121 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001122
Paul Bakker29e1f122013-04-16 13:07:56 +02001123 n = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001124 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001125
Paul Bakker29e1f122013-04-16 13:07:56 +02001126 if( end != p + n )
Paul Bakker41c83d32013-03-20 14:39:14 +01001127 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001128 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001129 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1130 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001131
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001132 /* EC NOT IMPLEMENTED YET */
1133 if( ssl->session_negotiate->peer_cert->pk.type != POLARSSL_PK_RSA )
1134 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1135
Paul Bakker29e1f122013-04-16 13:07:56 +02001136 if( (unsigned int)( end - p ) !=
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001137 pk_rsa( ssl->session_negotiate->peer_cert->pk )->len )
Paul Bakker41c83d32013-03-20 14:39:14 +01001138 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001139 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001140 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1141 }
1142
Paul Bakker29e1f122013-04-16 13:07:56 +02001143 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001144 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001145 md5_context md5;
1146 sha1_context sha1;
1147
1148 /*
1149 * digitally-signed struct {
1150 * opaque md5_hash[16];
1151 * opaque sha_hash[20];
1152 * };
1153 *
1154 * md5_hash
1155 * MD5(ClientHello.random + ServerHello.random
1156 * + ServerParams);
1157 * sha_hash
1158 * SHA(ClientHello.random + ServerHello.random
1159 * + ServerParams);
1160 */
1161 n = ssl->in_hslen - ( end - p ) - 6;
1162
1163 md5_starts( &md5 );
1164 md5_update( &md5, ssl->handshake->randbytes, 64 );
1165 md5_update( &md5, ssl->in_msg + 4, n );
1166 md5_finish( &md5, hash );
1167
1168 sha1_starts( &sha1 );
1169 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
1170 sha1_update( &sha1, ssl->in_msg + 4, n );
1171 sha1_finish( &sha1, hash + 16 );
1172
1173 md_alg = POLARSSL_MD_NONE;
1174 hashlen = 36;
1175 }
1176 else
1177 {
1178 md_context_t ctx;
1179
1180 n = ssl->in_hslen - ( end - p ) - 8;
1181
1182 /*
1183 * digitally-signed struct {
1184 * opaque client_random[32];
1185 * opaque server_random[32];
1186 * ServerDHParams params;
1187 * };
1188 */
1189 if( ( ret = md_init_ctx( &ctx, md_info_from_type( md_alg ) ) ) != 0 )
1190 {
1191 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1192 return( ret );
1193 }
1194
1195 md_starts( &ctx );
1196 md_update( &ctx, ssl->handshake->randbytes, 64 );
1197 md_update( &ctx, ssl->in_msg + 4, n );
1198 md_finish( &ctx, hash );
1199 }
1200
1201 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
1202
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001203 if( ( ret = rsa_pkcs1_verify(
1204 pk_rsa( ssl->session_negotiate->peer_cert->pk ),
1205 RSA_PUBLIC, md_alg, hashlen, hash, p ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001206 {
1207 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001208 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001209 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001210 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001211#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1212 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001213
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001214exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001215 ssl->state++;
1216
1217 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
1218
1219 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001220}
1221
1222static int ssl_parse_certificate_request( ssl_context *ssl )
1223{
1224 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001225 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001226 size_t n = 0, m = 0;
Paul Bakker926af752012-11-23 13:38:07 +01001227 size_t cert_type_len = 0, sig_alg_len = 0, dn_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001228
1229 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1230
1231 /*
1232 * 0 . 0 handshake type
1233 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +01001234 * 4 . 4 cert type count
1235 * 5 .. m-1 cert types
1236 * m .. m+1 sig alg length (TLS 1.2 only)
1237 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001238 * n .. n+1 length of all DNs
1239 * n+2 .. n+3 length of DN 1
1240 * n+4 .. ... Distinguished Name #1
1241 * ... .. ... length of DN 2, etc.
1242 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001243 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001244 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001245 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1246 {
1247 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1248 return( ret );
1249 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001250
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001251 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1252 {
1253 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1254 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
1255 }
1256
1257 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001258 }
1259
1260 ssl->client_auth = 0;
1261 ssl->state++;
1262
1263 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
1264 ssl->client_auth++;
1265
1266 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
1267 ssl->client_auth ? "a" : "no" ) );
1268
Paul Bakker926af752012-11-23 13:38:07 +01001269 if( ssl->client_auth == 0 )
1270 goto exit;
1271
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001272 ssl->record_read = 0;
1273
Paul Bakker926af752012-11-23 13:38:07 +01001274 // TODO: handshake_failure alert for an anonymous server to request
1275 // client authentication
1276
1277 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001278
Paul Bakker926af752012-11-23 13:38:07 +01001279 // Retrieve cert types
1280 //
1281 cert_type_len = buf[4];
1282 n = cert_type_len;
1283
1284 if( ssl->in_hslen < 6 + n )
1285 {
1286 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1287 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1288 }
1289
Paul Bakker73d44312013-05-22 13:56:26 +02001290 p = buf + 5;
Paul Bakker926af752012-11-23 13:38:07 +01001291 while( cert_type_len > 0 )
1292 {
1293 if( *p == SSL_CERT_TYPE_RSA_SIGN )
1294 {
1295 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
1296 break;
1297 }
1298
1299 cert_type_len--;
1300 p++;
1301 }
1302
1303 if( ssl->handshake->cert_type == 0 )
1304 {
1305 SSL_DEBUG_MSG( 1, ( "no known cert_type provided" ) );
1306 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1307 }
1308
1309 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1310 {
1311 sig_alg_len = ( ( buf[5 + n] << 8 )
1312 | ( buf[6 + n] ) );
1313
1314 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001315 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01001316 n += sig_alg_len;
1317
1318 if( ssl->in_hslen < 6 + n )
1319 {
1320 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1321 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1322 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001323 }
Paul Bakker926af752012-11-23 13:38:07 +01001324
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001325 dn_len = ( ( buf[5 + m + n] << 8 )
1326 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001327
1328 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001329 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01001330 {
1331 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1332 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1333 }
1334
1335exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001336 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
1337
1338 return( 0 );
1339}
1340
1341static int ssl_parse_server_hello_done( ssl_context *ssl )
1342{
1343 int ret;
1344
1345 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
1346
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001347 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001348 {
1349 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1350 {
1351 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1352 return( ret );
1353 }
1354
1355 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1356 {
1357 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001358 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001359 }
1360 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001361 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001362
1363 if( ssl->in_hslen != 4 ||
1364 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
1365 {
1366 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001367 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001368 }
1369
1370 ssl->state++;
1371
1372 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
1373
1374 return( 0 );
1375}
1376
1377static int ssl_write_client_key_exchange( ssl_context *ssl )
1378{
Paul Bakker23986e52011-04-24 08:57:21 +00001379 int ret;
1380 size_t i, n;
Paul Bakker41c83d32013-03-20 14:39:14 +01001381 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001382
1383 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
1384
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001385#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001386 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001387 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001388 /*
1389 * DHM key exchange -- send G^X mod P
1390 */
Paul Bakker48916f92012-09-16 19:57:18 +00001391 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001392
1393 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1394 ssl->out_msg[5] = (unsigned char)( n );
1395 i = 6;
1396
Paul Bakker29b64762012-09-25 09:36:44 +00001397 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
1398 mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00001399 &ssl->out_msg[i], n,
1400 ssl->f_rng, ssl->p_rng );
1401 if( ret != 0 )
1402 {
1403 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1404 return( ret );
1405 }
1406
Paul Bakker48916f92012-09-16 19:57:18 +00001407 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1408 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00001409
Paul Bakker48916f92012-09-16 19:57:18 +00001410 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001411
Paul Bakker48916f92012-09-16 19:57:18 +00001412 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1413 ssl->handshake->premaster,
1414 &ssl->handshake->pmslen ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001415 {
1416 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1417 return( ret );
1418 }
1419
Paul Bakker48916f92012-09-16 19:57:18 +00001420 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00001421 }
1422 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001423#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
1424#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001425 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
1426 {
1427 /*
1428 * ECDH key exchange -- send client public value
1429 */
1430 i = 4;
1431
1432 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx,
1433 &n,
1434 &ssl->out_msg[i], 1000,
1435 ssl->f_rng, ssl->p_rng );
1436 if( ret != 0 )
1437 {
1438 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
1439 return( ret );
1440 }
1441
1442 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
1443
1444 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
1445 &ssl->handshake->pmslen,
1446 ssl->handshake->premaster,
1447 POLARSSL_MPI_MAX_SIZE ) ) != 0 )
1448 {
1449 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
1450 return( ret );
1451 }
1452
1453 SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
1454 }
1455 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001456#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001457#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
1458 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
1459 {
1460 unsigned char *p = ssl->handshake->premaster;
1461
1462 /*
1463 * PSK key exchange
1464 *
1465 * opaque psk_identity<0..2^16-1>;
1466 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001467 if( ssl->psk == NULL )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001468 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1469
1470 if( sizeof(ssl->handshake->premaster) < 4 + 2 * ssl->psk_len )
1471 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1472
1473 n = ssl->psk_identity_len;
1474
1475 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1476 ssl->out_msg[5] = (unsigned char)( n );
1477 i = 6;
1478
1479 memcpy( ssl->out_msg + i, ssl->psk_identity, ssl->psk_identity_len );
1480
1481 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1482 *(p++) = (unsigned char)( ssl->psk_len );
1483 p += ssl->psk_len;
1484
1485 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1486 *(p++) = (unsigned char)( ssl->psk_len );
1487 memcpy( p, ssl->psk, ssl->psk_len );
1488 p += ssl->psk_len;
1489
1490 ssl->handshake->pmslen = 4 + 2 * ssl->psk_len;
1491 }
1492 else
1493#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001494#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1495 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1496 {
1497 unsigned char *p = ssl->handshake->premaster;
1498
1499 /*
1500 * DHE_PSK key exchange
1501 *
1502 * opaque psk_identity<0..2^16-1>;
1503 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
1504 */
1505 if( ssl->psk == NULL )
1506 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1507
1508 if( sizeof(ssl->handshake->premaster) < 4 + ssl->psk_identity_len +
1509 ssl->handshake->dhm_ctx.len )
1510 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1511
1512 i = 4;
1513 n = ssl->psk_identity_len;
1514 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1515 ssl->out_msg[5] = (unsigned char)( n );
1516
1517 memcpy( ssl->out_msg + 6, ssl->psk_identity, ssl->psk_identity_len );
1518
1519 n = ssl->handshake->dhm_ctx.len;
1520 ssl->out_msg[6 + ssl->psk_identity_len] = (unsigned char)( n >> 8 );
1521 ssl->out_msg[7 + ssl->psk_identity_len] = (unsigned char)( n );
1522
1523 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
1524 mpi_size( &ssl->handshake->dhm_ctx.P ),
1525 &ssl->out_msg[8 + ssl->psk_identity_len], n,
1526 ssl->f_rng, ssl->p_rng );
1527 if( ret != 0 )
1528 {
1529 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1530 return( ret );
1531 }
1532
1533 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1534 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
1535
1536 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len >> 8 );
1537 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len );
1538 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1539 p, &n ) ) != 0 )
1540 {
1541 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1542 return( ret );
1543 }
1544
1545 if( n != ssl->handshake->dhm_ctx.len )
1546 {
1547 SSL_DEBUG_MSG( 1, ( "dhm_calc_secret result smaller than DHM" ) );
1548 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1549 }
1550
1551 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
1552
1553 p += ssl->handshake->dhm_ctx.len;
1554
1555 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1556 *(p++) = (unsigned char)( ssl->psk_len );
1557 memcpy( p, ssl->psk, ssl->psk_len );
1558 p += ssl->psk_len;
1559
1560 ssl->handshake->pmslen = 4 + ssl->handshake->dhm_ctx.len + ssl->psk_len;
1561 n = ssl->handshake->pmslen;
1562 }
1563 else
1564#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1565#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakkered27a042013-04-18 22:46:23 +02001566 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001567 {
1568 /*
1569 * RSA key exchange -- send rsa_public(pkcs1 v1.5(premaster))
1570 */
Paul Bakker48916f92012-09-16 19:57:18 +00001571 ssl->handshake->premaster[0] = (unsigned char) ssl->max_major_ver;
1572 ssl->handshake->premaster[1] = (unsigned char) ssl->max_minor_ver;
1573 ssl->handshake->pmslen = 48;
Paul Bakker5121ce52009-01-03 21:22:43 +00001574
Paul Bakker48916f92012-09-16 19:57:18 +00001575 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster + 2,
1576 ssl->handshake->pmslen - 2 );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001577 if( ret != 0 )
1578 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001579
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001580 /* EC NOT IMPLEMENTED YET */
1581 if( ssl->session_negotiate->peer_cert->pk.type != POLARSSL_PK_RSA )
1582 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1583
Paul Bakker5121ce52009-01-03 21:22:43 +00001584 i = 4;
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001585 n = pk_rsa( ssl->session_negotiate->peer_cert->pk )->len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001586
1587 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
1588 {
1589 i += 2;
1590 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1591 ssl->out_msg[5] = (unsigned char)( n );
1592 }
1593
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001594 ret = rsa_pkcs1_encrypt(
1595 pk_rsa( ssl->session_negotiate->peer_cert->pk ),
1596 ssl->f_rng, ssl->p_rng, RSA_PUBLIC,
1597 ssl->handshake->pmslen, ssl->handshake->premaster,
1598 ssl->out_msg + i );
Paul Bakker5121ce52009-01-03 21:22:43 +00001599 if( ret != 0 )
1600 {
1601 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1602 return( ret );
1603 }
1604 }
Paul Bakkered27a042013-04-18 22:46:23 +02001605 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001606#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02001607 {
1608 ((void) ciphersuite_info);
1609 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1610 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001611
Paul Bakkerff60ee62010-03-16 21:09:09 +00001612 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1613 {
1614 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1615 return( ret );
1616 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001617
1618 ssl->out_msglen = i + n;
1619 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1620 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
1621
1622 ssl->state++;
1623
1624 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1625 {
1626 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1627 return( ret );
1628 }
1629
1630 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
1631
1632 return( 0 );
1633}
1634
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001635#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1636 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1637 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00001638static int ssl_write_certificate_verify( ssl_context *ssl )
1639{
Paul Bakkered27a042013-04-18 22:46:23 +02001640 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1641 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001642
1643 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
1644
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001645 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1646 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02001647 {
1648 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1649 ssl->state++;
1650 return( 0 );
1651 }
1652
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001653 return( ret );
1654}
1655#else
1656static int ssl_write_certificate_verify( ssl_context *ssl )
1657{
1658 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1659 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1660 size_t n = 0, offset = 0;
1661 unsigned char hash[48];
1662 md_type_t md_alg = POLARSSL_MD_NONE;
1663 unsigned int hashlen = 0;
1664
1665 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
1666
1667 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1668 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1669 {
1670 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1671 ssl->state++;
1672 return( 0 );
1673 }
1674
Paul Bakkered27a042013-04-18 22:46:23 +02001675 if( ssl->client_auth == 0 || ssl->own_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001676 {
1677 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1678 ssl->state++;
1679 return( 0 );
1680 }
1681
1682 if( ssl->rsa_key == NULL )
1683 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001684 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1685 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001686 }
1687
1688 /*
1689 * Make an RSA signature of the handshake digests
1690 */
Paul Bakker48916f92012-09-16 19:57:18 +00001691 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001692
Paul Bakker926af752012-11-23 13:38:07 +01001693 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001694 {
Paul Bakker926af752012-11-23 13:38:07 +01001695 /*
1696 * digitally-signed struct {
1697 * opaque md5_hash[16];
1698 * opaque sha_hash[20];
1699 * };
1700 *
1701 * md5_hash
1702 * MD5(handshake_messages);
1703 *
1704 * sha_hash
1705 * SHA(handshake_messages);
1706 */
1707 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001708 md_alg = POLARSSL_MD_NONE;
Paul Bakker926af752012-11-23 13:38:07 +01001709 }
1710 else
1711 {
1712 /*
1713 * digitally-signed struct {
1714 * opaque handshake_messages[handshake_messages_length];
1715 * };
1716 *
1717 * Taking shortcut here. We assume that the server always allows the
1718 * PRF Hash function and has sent it in the allowed signature
1719 * algorithms list received in the Certificate Request message.
1720 *
1721 * Until we encounter a server that does not, we will take this
1722 * shortcut.
1723 *
1724 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
1725 * in order to satisfy 'weird' needs from the server side.
1726 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01001727 if( ssl->transform_negotiate->ciphersuite_info->mac ==
1728 POLARSSL_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001729 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02001730 md_alg = POLARSSL_MD_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001731 ssl->out_msg[4] = SSL_HASH_SHA384;
1732 ssl->out_msg[5] = SSL_SIG_RSA;
1733 }
1734 else
1735 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02001736 md_alg = POLARSSL_MD_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001737 ssl->out_msg[4] = SSL_HASH_SHA256;
1738 ssl->out_msg[5] = SSL_SIG_RSA;
1739 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001740
1741 offset = 2;
1742 }
1743
Paul Bakker926af752012-11-23 13:38:07 +01001744 if ( ssl->rsa_key )
1745 n = ssl->rsa_key_len ( ssl->rsa_key );
1746
Paul Bakker1ef83d62012-04-11 12:09:53 +00001747 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
1748 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001749
Paul Bakker43b7e352011-01-18 15:27:19 +00001750 if( ssl->rsa_key )
Paul Bakker5121ce52009-01-03 21:22:43 +00001751 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001752 ret = ssl->rsa_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
Paul Bakkerc70b9822013-04-07 22:00:46 +02001753 RSA_PRIVATE, md_alg,
Paul Bakkereb2c6582012-09-27 19:15:01 +00001754 hashlen, hash, ssl->out_msg + 6 + offset );
Paul Bakker43b7e352011-01-18 15:27:19 +00001755 }
1756
1757 if (ret != 0)
1758 {
1759 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001760 return( ret );
1761 }
1762
Paul Bakker1ef83d62012-04-11 12:09:53 +00001763 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00001764 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1765 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
1766
1767 ssl->state++;
1768
1769 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1770 {
1771 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1772 return( ret );
1773 }
1774
1775 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
1776
Paul Bakkered27a042013-04-18 22:46:23 +02001777 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001778}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001779#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
1780 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
1781 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001782
1783/*
Paul Bakker1961b702013-01-25 14:49:24 +01001784 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00001785 */
Paul Bakker1961b702013-01-25 14:49:24 +01001786int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001787{
1788 int ret = 0;
1789
Paul Bakker1961b702013-01-25 14:49:24 +01001790 if( ssl->state == SSL_HANDSHAKE_OVER )
1791 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001792
Paul Bakker1961b702013-01-25 14:49:24 +01001793 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
1794
1795 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
1796 return( ret );
1797
1798 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00001799 {
Paul Bakker1961b702013-01-25 14:49:24 +01001800 case SSL_HELLO_REQUEST:
1801 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00001802 break;
1803
Paul Bakker1961b702013-01-25 14:49:24 +01001804 /*
1805 * ==> ClientHello
1806 */
1807 case SSL_CLIENT_HELLO:
1808 ret = ssl_write_client_hello( ssl );
1809 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001810
Paul Bakker1961b702013-01-25 14:49:24 +01001811 /*
1812 * <== ServerHello
1813 * Certificate
1814 * ( ServerKeyExchange )
1815 * ( CertificateRequest )
1816 * ServerHelloDone
1817 */
1818 case SSL_SERVER_HELLO:
1819 ret = ssl_parse_server_hello( ssl );
1820 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001821
Paul Bakker1961b702013-01-25 14:49:24 +01001822 case SSL_SERVER_CERTIFICATE:
1823 ret = ssl_parse_certificate( ssl );
1824 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001825
Paul Bakker1961b702013-01-25 14:49:24 +01001826 case SSL_SERVER_KEY_EXCHANGE:
1827 ret = ssl_parse_server_key_exchange( ssl );
1828 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001829
Paul Bakker1961b702013-01-25 14:49:24 +01001830 case SSL_CERTIFICATE_REQUEST:
1831 ret = ssl_parse_certificate_request( ssl );
1832 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001833
Paul Bakker1961b702013-01-25 14:49:24 +01001834 case SSL_SERVER_HELLO_DONE:
1835 ret = ssl_parse_server_hello_done( ssl );
1836 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001837
Paul Bakker1961b702013-01-25 14:49:24 +01001838 /*
1839 * ==> ( Certificate/Alert )
1840 * ClientKeyExchange
1841 * ( CertificateVerify )
1842 * ChangeCipherSpec
1843 * Finished
1844 */
1845 case SSL_CLIENT_CERTIFICATE:
1846 ret = ssl_write_certificate( ssl );
1847 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001848
Paul Bakker1961b702013-01-25 14:49:24 +01001849 case SSL_CLIENT_KEY_EXCHANGE:
1850 ret = ssl_write_client_key_exchange( ssl );
1851 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001852
Paul Bakker1961b702013-01-25 14:49:24 +01001853 case SSL_CERTIFICATE_VERIFY:
1854 ret = ssl_write_certificate_verify( ssl );
1855 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001856
Paul Bakker1961b702013-01-25 14:49:24 +01001857 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
1858 ret = ssl_write_change_cipher_spec( ssl );
1859 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001860
Paul Bakker1961b702013-01-25 14:49:24 +01001861 case SSL_CLIENT_FINISHED:
1862 ret = ssl_write_finished( ssl );
1863 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001864
Paul Bakker1961b702013-01-25 14:49:24 +01001865 /*
1866 * <== ChangeCipherSpec
1867 * Finished
1868 */
1869 case SSL_SERVER_CHANGE_CIPHER_SPEC:
1870 ret = ssl_parse_change_cipher_spec( ssl );
1871 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001872
Paul Bakker1961b702013-01-25 14:49:24 +01001873 case SSL_SERVER_FINISHED:
1874 ret = ssl_parse_finished( ssl );
1875 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001876
Paul Bakker1961b702013-01-25 14:49:24 +01001877 case SSL_FLUSH_BUFFERS:
1878 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
1879 ssl->state = SSL_HANDSHAKE_WRAPUP;
1880 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001881
Paul Bakker1961b702013-01-25 14:49:24 +01001882 case SSL_HANDSHAKE_WRAPUP:
1883 ssl_handshake_wrapup( ssl );
1884 break;
Paul Bakker48916f92012-09-16 19:57:18 +00001885
Paul Bakker1961b702013-01-25 14:49:24 +01001886 default:
1887 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
1888 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1889 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001890
1891 return( ret );
1892}
Paul Bakker5121ce52009-01-03 21:22:43 +00001893#endif