blob: 848c04fa2d5d5e2bf2f2f4a37b35215704896897 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Paul Bakker68884e32013-01-07 18:20:04 +01004 * Copyright (C) 2006-2013, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker41c83d32013-03-20 14:39:14 +010032#if defined(POLARSSL_ECP_C)
33#include "polarssl/ecp.h"
34#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020036#if defined(POLARSSL_MEMORY_C)
37#include "polarssl/memory.h"
38#else
39#define polarssl_malloc malloc
40#define polarssl_free free
41#endif
42
Paul Bakker5121ce52009-01-03 21:22:43 +000043#include <stdlib.h>
44#include <stdio.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020045
46#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000047#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020048#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000049
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020050/*
51 * Serialize a session in the following format:
52 * 0 . n-1 session structure, n = sizeof(ssl_session)
53 * n . n+2 peer_cert length = m (0 if no certificate)
54 * n+3 . n+2+m peer cert ASN.1
55 *
56 * Assumes ticket is NULL (always true on server side).
57 */
58static void ssl_save_session( const ssl_session *session,
59 unsigned char *buf, size_t *olen )
60{
61 unsigned char *p = buf;
62#if defined(POLARSSL_X509_PARSE_C)
63 size_t cert_len;
64#endif /* POLARSSL_X509_PARSE_C */
65
66 memcpy( p, session, sizeof( ssl_session ) );
67 p += sizeof( ssl_session );
68
69#if defined(POLARSSL_X509_PARSE_C)
70 ((ssl_session *) buf)->peer_cert = NULL;
71
72 if( session->peer_cert == NULL )
73 cert_len = 0;
74 else
75 cert_len = session->peer_cert->raw.len;
76
77 *p++ = (unsigned char)( cert_len >> 16 & 0xFF );
78 *p++ = (unsigned char)( cert_len >> 8 & 0xFF );
79 *p++ = (unsigned char)( cert_len & 0xFF );
80
81 if( session->peer_cert != NULL )
82 memcpy( p, session->peer_cert->raw.p, cert_len );
83
84 p += cert_len;
85#endif /* POLARSSL_X509_PARSE_C */
86
87 *olen = p - buf;
88}
89
90/*
91 * Unserialise session, see ssl_save_session()
92 */
93static int ssl_load_session( ssl_session *session,
94 const unsigned char *buf, size_t len )
95{
96 int ret;
97 const unsigned char *p = buf;
98 const unsigned char * const end = buf + len;
99#if defined(POLARSSL_X509_PARSE_C)
100 size_t cert_len;
101#endif /* POLARSSL_X509_PARSE_C */
102
103 if( p + sizeof( ssl_session ) > end )
104 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
105
106 memcpy( session, p, sizeof( ssl_session ) );
107 p += sizeof( ssl_session );
108
109#if defined(POLARSSL_X509_PARSE_C)
110 if( p + 3 > end )
111 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
112
113 cert_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
114 p += 3;
115
116 if( cert_len == 0 )
117 {
118 session->peer_cert = NULL;
119 }
120 else
121 {
122 if( p + cert_len > end )
123 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
124
125 session->peer_cert = polarssl_malloc( cert_len );
126
127 if( session->peer_cert == NULL )
128 return( POLARSSL_ERR_SSL_MALLOC_FAILED );
129
130 memset( session->peer_cert, 0, sizeof( x509_cert ) );
131
132 if( ( ret = x509parse_crt( session->peer_cert, p, cert_len ) ) != 0 )
133 {
134 polarssl_free( session->peer_cert );
135 free( session->peer_cert );
136 session->peer_cert = NULL;
137 return( ret );
138 }
139
140 p += cert_len;
141 }
142#endif /* POLARSSL_X509_PARSE_C */
143
144 if( p != end )
145 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
146
147 return( 0 );
148}
149
Paul Bakker5701cdc2012-09-27 21:49:42 +0000150static int ssl_parse_servername_ext( ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000151 const unsigned char *buf,
Paul Bakker5701cdc2012-09-27 21:49:42 +0000152 size_t len )
153{
154 int ret;
155 size_t servername_list_size, hostname_len;
Paul Bakker23f36802012-09-28 14:15:14 +0000156 const unsigned char *p;
Paul Bakker5701cdc2012-09-27 21:49:42 +0000157
158 servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
159 if( servername_list_size + 2 != len )
160 {
161 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
162 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
163 }
164
165 p = buf + 2;
166 while( servername_list_size > 0 )
167 {
168 hostname_len = ( ( p[1] << 8 ) | p[2] );
169 if( hostname_len + 3 > servername_list_size )
170 {
171 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
172 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
173 }
174
175 if( p[0] == TLS_EXT_SERVERNAME_HOSTNAME )
176 {
177 ret = ssl->f_sni( ssl->p_sni, ssl, p + 3, hostname_len );
178 if( ret != 0 )
179 {
180 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
181 SSL_ALERT_MSG_UNRECOGNIZED_NAME );
182 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
183 }
Paul Bakker81420ab2012-10-23 10:31:15 +0000184 return( 0 );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000185 }
186
187 servername_list_size -= hostname_len + 3;
Paul Bakker23f36802012-09-28 14:15:14 +0000188 p += hostname_len + 3;
189 }
190
191 if( servername_list_size != 0 )
192 {
193 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
194 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000195 }
196
197 return( 0 );
198}
199
Paul Bakker48916f92012-09-16 19:57:18 +0000200static int ssl_parse_renegotiation_info( ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000201 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000202 size_t len )
203{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000204 int ret;
205
Paul Bakker48916f92012-09-16 19:57:18 +0000206 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
207 {
208 if( len != 1 || buf[0] != 0x0 )
209 {
210 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000211
212 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
213 return( ret );
214
Paul Bakker48916f92012-09-16 19:57:18 +0000215 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
216 }
217
218 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
219 }
220 else
221 {
222 if( len != 1 + ssl->verify_data_len ||
223 buf[0] != ssl->verify_data_len ||
224 memcmp( buf + 1, ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
225 {
226 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000227
228 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
229 return( ret );
230
Paul Bakker48916f92012-09-16 19:57:18 +0000231 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
232 }
233 }
234
235 return( 0 );
236}
237
Paul Bakker23f36802012-09-28 14:15:14 +0000238static int ssl_parse_signature_algorithms_ext( ssl_context *ssl,
239 const unsigned char *buf,
240 size_t len )
241{
242 size_t sig_alg_list_size;
243 const unsigned char *p;
244
245 sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
246 if( sig_alg_list_size + 2 != len ||
247 sig_alg_list_size %2 != 0 )
248 {
249 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
250 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
251 }
252
253 p = buf + 2;
254 while( sig_alg_list_size > 0 )
255 {
256 if( p[1] != SSL_SIG_RSA )
Paul Bakker8611e732012-10-30 07:52:29 +0000257 {
258 sig_alg_list_size -= 2;
259 p += 2;
Paul Bakker23f36802012-09-28 14:15:14 +0000260 continue;
Paul Bakker8611e732012-10-30 07:52:29 +0000261 }
Paul Bakker9e36f042013-06-30 14:34:05 +0200262#if defined(POLARSSL_SHA512_C)
Paul Bakker23f36802012-09-28 14:15:14 +0000263 if( p[0] == SSL_HASH_SHA512 )
264 {
265 ssl->handshake->sig_alg = SSL_HASH_SHA512;
266 break;
267 }
268 if( p[0] == SSL_HASH_SHA384 )
269 {
270 ssl->handshake->sig_alg = SSL_HASH_SHA384;
271 break;
272 }
273#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200274#if defined(POLARSSL_SHA256_C)
Paul Bakker23f36802012-09-28 14:15:14 +0000275 if( p[0] == SSL_HASH_SHA256 )
276 {
277 ssl->handshake->sig_alg = SSL_HASH_SHA256;
278 break;
279 }
280 if( p[0] == SSL_HASH_SHA224 )
281 {
282 ssl->handshake->sig_alg = SSL_HASH_SHA224;
283 break;
284 }
285#endif
286 if( p[0] == SSL_HASH_SHA1 )
287 {
288 ssl->handshake->sig_alg = SSL_HASH_SHA1;
289 break;
290 }
291 if( p[0] == SSL_HASH_MD5 )
292 {
293 ssl->handshake->sig_alg = SSL_HASH_MD5;
294 break;
295 }
296
297 sig_alg_list_size -= 2;
298 p += 2;
299 }
300
301 SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
302 ssl->handshake->sig_alg ) );
303
304 return( 0 );
305}
306
Paul Bakker41c83d32013-03-20 14:39:14 +0100307#if defined(POLARSSL_ECP_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200308static int ssl_parse_supported_elliptic_curves( ssl_context *ssl,
309 const unsigned char *buf,
310 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100311{
312 size_t list_size;
313 const unsigned char *p;
314
315 list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
316 if( list_size + 2 != len ||
317 list_size % 2 != 0 )
318 {
319 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
320 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
321 }
322
323 p = buf + 2;
324 while( list_size > 0 )
325 {
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200326#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
327 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP192R1 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100328 {
329 ssl->handshake->ec_curve = p[1];
330 return( 0 );
331 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200332#endif
333#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
334 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP224R1 )
335 {
336 ssl->handshake->ec_curve = p[1];
337 return( 0 );
338 }
339#endif
340#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
341 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP256R1 )
342 {
343 ssl->handshake->ec_curve = p[1];
344 return( 0 );
345 }
346#endif
347#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
348 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP384R1 )
349 {
350 ssl->handshake->ec_curve = p[1];
351 return( 0 );
352 }
353#endif
354#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
355 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP521R1 )
356 {
357 ssl->handshake->ec_curve = p[1];
358 return( 0 );
359 }
360#endif
Paul Bakker41c83d32013-03-20 14:39:14 +0100361
362 list_size -= 2;
363 p += 2;
364 }
365
366 return( 0 );
367}
368
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200369static int ssl_parse_supported_point_formats( ssl_context *ssl,
370 const unsigned char *buf,
371 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100372{
373 size_t list_size;
374 const unsigned char *p;
375
376 list_size = buf[0];
377 if( list_size + 1 != len )
378 {
379 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
380 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
381 }
382
383 p = buf + 2;
384 while( list_size > 0 )
385 {
386 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
387 p[0] == POLARSSL_ECP_PF_COMPRESSED )
388 {
389 ssl->handshake->ec_point_format = p[0];
390 return( 0 );
391 }
392
393 list_size--;
394 p++;
395 }
396
397 return( 0 );
398}
399#endif /* POLARSSL_ECP_C */
400
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200401static int ssl_parse_max_fragment_length_ext( ssl_context *ssl,
402 const unsigned char *buf,
403 size_t len )
404{
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200405 if( len != 1 || buf[0] >= SSL_MAX_FRAG_LEN_INVALID )
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200406 {
407 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
408 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
409 }
410
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200411 ssl->session_negotiate->mfl_code = buf[0];
412
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200413 return( 0 );
414}
415
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200416static int ssl_parse_truncated_hmac_ext( ssl_context *ssl,
417 const unsigned char *buf,
418 size_t len )
419{
420 if( len != 0 )
421 {
422 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
423 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
424 }
425
426 ((void) buf);
427
428 ssl->session_negotiate->trunc_hmac = SSL_TRUNC_HMAC_ENABLED;
429
430 return( 0 );
431}
432
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200433static int ssl_parse_session_ticket_ext( ssl_context *ssl,
434 const unsigned char *buf,
435 size_t len )
436{
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200437 ssl_session session;
438
439 /* Remember the client asked us to send a ticket */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200440 ssl->handshake->new_session_ticket = 1;
441
442 if( len == 0 )
443 return( 0 );
444
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200445 SSL_DEBUG_MSG( 3, ( "ticket length: %d", len ) );
446
447 /*
448 * Use a temporary session to preserve the current one of failures.
449 * Failures are ok: just ignore the ticket and proceed.
450 */
451 if( ssl_load_session( &session, buf, len ) != 0 )
452 {
453 SSL_DEBUG_MSG( 3, ( "failed to load ticket" ) );
454 return( 0 );
455 }
456
457 SSL_DEBUG_MSG( 3, ( "session successfully restored from ticket" ) );
458
459 ssl_session_free( ssl->session_negotiate );
460 memcpy( ssl->session_negotiate, &session, sizeof( ssl_session ) );
461 memset( &session, 0, sizeof( ssl_session ) );
462
463 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200464
465 return( 0 );
466}
467
Paul Bakker78a8c712013-03-06 17:01:52 +0100468#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
469static int ssl_parse_client_hello_v2( ssl_context *ssl )
470{
471 int ret;
472 unsigned int i, j;
473 size_t n;
474 unsigned int ciph_len, sess_len, chal_len;
475 unsigned char *buf, *p;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200476 const int *ciphersuites;
Paul Bakker59c28a22013-06-29 15:33:42 +0200477 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +0100478
479 SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
480
481 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE )
482 {
483 SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
484
485 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
486 return( ret );
487
488 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
489 }
490
491 buf = ssl->in_hdr;
492
493 SSL_DEBUG_BUF( 4, "record header", buf, 5 );
494
495 SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
496 buf[2] ) );
497 SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
498 ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
499 SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
500 buf[3], buf[4] ) );
501
502 /*
503 * SSLv2 Client Hello
504 *
505 * Record layer:
506 * 0 . 1 message length
507 *
508 * SSL layer:
509 * 2 . 2 message type
510 * 3 . 4 protocol version
511 */
512 if( buf[2] != SSL_HS_CLIENT_HELLO ||
513 buf[3] != SSL_MAJOR_VERSION_3 )
514 {
515 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
516 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
517 }
518
519 n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;
520
521 if( n < 17 || n > 512 )
522 {
523 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
524 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
525 }
526
527 ssl->major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200528 ssl->minor_ver = ( buf[4] <= ssl->max_minor_ver )
529 ? buf[4] : ssl->max_minor_ver;
Paul Bakker78a8c712013-03-06 17:01:52 +0100530
531 if( ssl->minor_ver < ssl->min_minor_ver )
532 {
533 SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
534 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
535 ssl->min_major_ver, ssl->min_minor_ver ) );
536
537 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
538 SSL_ALERT_MSG_PROTOCOL_VERSION );
539 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
540 }
541
Paul Bakker2fbefde2013-06-29 16:01:15 +0200542 ssl->handshake->max_major_ver = buf[3];
543 ssl->handshake->max_minor_ver = buf[4];
Paul Bakker78a8c712013-03-06 17:01:52 +0100544
545 if( ( ret = ssl_fetch_input( ssl, 2 + n ) ) != 0 )
546 {
547 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
548 return( ret );
549 }
550
551 ssl->handshake->update_checksum( ssl, buf + 2, n );
552
553 buf = ssl->in_msg;
554 n = ssl->in_left - 5;
555
556 /*
557 * 0 . 1 ciphersuitelist length
558 * 2 . 3 session id length
559 * 4 . 5 challenge length
560 * 6 . .. ciphersuitelist
561 * .. . .. session id
562 * .. . .. challenge
563 */
564 SSL_DEBUG_BUF( 4, "record contents", buf, n );
565
566 ciph_len = ( buf[0] << 8 ) | buf[1];
567 sess_len = ( buf[2] << 8 ) | buf[3];
568 chal_len = ( buf[4] << 8 ) | buf[5];
569
570 SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
571 ciph_len, sess_len, chal_len ) );
572
573 /*
574 * Make sure each parameter length is valid
575 */
576 if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
577 {
578 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
579 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
580 }
581
582 if( sess_len > 32 )
583 {
584 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
585 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
586 }
587
588 if( chal_len < 8 || chal_len > 32 )
589 {
590 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
591 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
592 }
593
594 if( n != 6 + ciph_len + sess_len + chal_len )
595 {
596 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
597 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
598 }
599
600 SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
601 buf + 6, ciph_len );
602 SSL_DEBUG_BUF( 3, "client hello, session id",
603 buf + 6 + ciph_len, sess_len );
604 SSL_DEBUG_BUF( 3, "client hello, challenge",
605 buf + 6 + ciph_len + sess_len, chal_len );
606
607 p = buf + 6 + ciph_len;
608 ssl->session_negotiate->length = sess_len;
609 memset( ssl->session_negotiate->id, 0, sizeof( ssl->session_negotiate->id ) );
610 memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->length );
611
612 p += sess_len;
613 memset( ssl->handshake->randbytes, 0, 64 );
614 memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
615
616 /*
617 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
618 */
619 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
620 {
621 if( p[0] == 0 && p[1] == 0 && p[2] == SSL_EMPTY_RENEGOTIATION_INFO )
622 {
623 SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
624 if( ssl->renegotiation == SSL_RENEGOTIATION )
625 {
626 SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
627
628 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
629 return( ret );
630
631 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
632 }
633 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
634 break;
635 }
636 }
637
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200638 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
639 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker78a8c712013-03-06 17:01:52 +0100640 {
641 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
642 {
Paul Bakker41c83d32013-03-20 14:39:14 +0100643 // Only allow non-ECC ciphersuites as we do not have extensions
644 //
Paul Bakker59c28a22013-06-29 15:33:42 +0200645 if( p[0] == 0 && p[1] == 0 &&
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200646 ( ( ciphersuites[i] >> 8 ) & 0xFF ) == 0 &&
647 p[2] == ( ciphersuites[i] & 0xFF ) )
Paul Bakker59c28a22013-06-29 15:33:42 +0200648 {
649 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
650
651 if( ciphersuite_info == NULL )
652 {
653 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
654 ciphersuites[i] ) );
655 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
656 }
657
Paul Bakker2fbefde2013-06-29 16:01:15 +0200658 if( ciphersuite_info->min_minor_ver > ssl->minor_ver ||
659 ciphersuite_info->max_minor_ver < ssl->minor_ver )
660 continue;
Paul Bakker59c28a22013-06-29 15:33:42 +0200661
Paul Bakker78a8c712013-03-06 17:01:52 +0100662 goto have_ciphersuite_v2;
Paul Bakker59c28a22013-06-29 15:33:42 +0200663 }
Paul Bakker78a8c712013-03-06 17:01:52 +0100664 }
665 }
666
667 SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
668
669 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
670
671have_ciphersuite_v2:
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200672 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker59c28a22013-06-29 15:33:42 +0200673 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Paul Bakker41c83d32013-03-20 14:39:14 +0100674 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker78a8c712013-03-06 17:01:52 +0100675
676 /*
677 * SSLv2 Client Hello relevant renegotiation security checks
678 */
679 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
680 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
681 {
682 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
683
684 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
685 return( ret );
686
687 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
688 }
689
690 ssl->in_left = 0;
691 ssl->state++;
692
693 SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
694
695 return( 0 );
696}
697#endif /* POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
698
Paul Bakker5121ce52009-01-03 21:22:43 +0000699static int ssl_parse_client_hello( ssl_context *ssl )
700{
Paul Bakker23986e52011-04-24 08:57:21 +0000701 int ret;
702 unsigned int i, j;
703 size_t n;
704 unsigned int ciph_len, sess_len;
Paul Bakkerec636f32012-09-09 19:17:02 +0000705 unsigned int comp_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000706 unsigned int ext_len = 0;
707 unsigned char *buf, *p, *ext;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000708 int renegotiation_info_seen = 0;
709 int handshake_failure = 0;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200710 const int *ciphersuites;
Paul Bakker41c83d32013-03-20 14:39:14 +0100711 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000712
713 SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
714
Paul Bakker48916f92012-09-16 19:57:18 +0000715 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
716 ( ret = ssl_fetch_input( ssl, 5 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000717 {
718 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
719 return( ret );
720 }
721
722 buf = ssl->in_hdr;
723
Paul Bakker78a8c712013-03-06 17:01:52 +0100724#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
725 if( ( buf[0] & 0x80 ) != 0 )
726 return ssl_parse_client_hello_v2( ssl );
727#endif
728
Paul Bakkerec636f32012-09-09 19:17:02 +0000729 SSL_DEBUG_BUF( 4, "record header", buf, 5 );
730
731 SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
732 buf[0] ) );
733 SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
734 ( buf[3] << 8 ) | buf[4] ) );
735 SSL_DEBUG_MSG( 3, ( "client hello v3, protocol ver: [%d:%d]",
736 buf[1], buf[2] ) );
737
738 /*
739 * SSLv3 Client Hello
740 *
741 * Record layer:
742 * 0 . 0 message type
743 * 1 . 2 protocol version
744 * 3 . 4 message length
745 */
746 if( buf[0] != SSL_MSG_HANDSHAKE ||
747 buf[1] != SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000748 {
Paul Bakkerec636f32012-09-09 19:17:02 +0000749 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
750 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
751 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000752
Paul Bakkerec636f32012-09-09 19:17:02 +0000753 n = ( buf[3] << 8 ) | buf[4];
Paul Bakker5121ce52009-01-03 21:22:43 +0000754
Manuel Pégourié-Gonnard72882b22013-08-02 13:36:00 +0200755 if( n < 45 || n > 2048 )
Paul Bakkerec636f32012-09-09 19:17:02 +0000756 {
757 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
758 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
759 }
760
Paul Bakker48916f92012-09-16 19:57:18 +0000761 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
762 ( ret = ssl_fetch_input( ssl, 5 + n ) ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +0000763 {
764 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
765 return( ret );
766 }
767
768 buf = ssl->in_msg;
Paul Bakker48916f92012-09-16 19:57:18 +0000769 if( !ssl->renegotiation )
770 n = ssl->in_left - 5;
771 else
772 n = ssl->in_msglen;
Paul Bakkerec636f32012-09-09 19:17:02 +0000773
Paul Bakker48916f92012-09-16 19:57:18 +0000774 ssl->handshake->update_checksum( ssl, buf, n );
Paul Bakkerec636f32012-09-09 19:17:02 +0000775
776 /*
777 * SSL layer:
778 * 0 . 0 handshake type
779 * 1 . 3 handshake length
780 * 4 . 5 protocol version
781 * 6 . 9 UNIX time()
782 * 10 . 37 random bytes
783 * 38 . 38 session id length
784 * 39 . 38+x session id
785 * 39+x . 40+x ciphersuitelist length
786 * 41+x . .. ciphersuitelist
787 * .. . .. compression alg.
788 * .. . .. extensions
789 */
790 SSL_DEBUG_BUF( 4, "record contents", buf, n );
791
792 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d",
793 buf[0] ) );
794 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
795 ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
796 SSL_DEBUG_MSG( 3, ( "client hello v3, max. version: [%d:%d]",
797 buf[4], buf[5] ) );
798
799 /*
800 * Check the handshake type and protocol version
801 */
802 if( buf[0] != SSL_HS_CLIENT_HELLO ||
803 buf[4] != SSL_MAJOR_VERSION_3 )
804 {
805 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
806 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
807 }
808
809 ssl->major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200810 ssl->minor_ver = ( buf[5] <= ssl->max_minor_ver )
811 ? buf[5] : ssl->max_minor_ver;
Paul Bakkerec636f32012-09-09 19:17:02 +0000812
Paul Bakker1d29fb52012-09-28 13:28:45 +0000813 if( ssl->minor_ver < ssl->min_minor_ver )
814 {
815 SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
816 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
Paul Bakker81420ab2012-10-23 10:31:15 +0000817 ssl->min_major_ver, ssl->min_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +0000818
819 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
820 SSL_ALERT_MSG_PROTOCOL_VERSION );
821
822 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
823 }
824
Paul Bakker2fbefde2013-06-29 16:01:15 +0200825 ssl->handshake->max_major_ver = buf[4];
826 ssl->handshake->max_minor_ver = buf[5];
Paul Bakkerec636f32012-09-09 19:17:02 +0000827
Paul Bakker48916f92012-09-16 19:57:18 +0000828 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +0000829
830 /*
831 * Check the handshake message length
832 */
833 if( buf[1] != 0 || n != (unsigned int) 4 + ( ( buf[2] << 8 ) | buf[3] ) )
834 {
835 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
836 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
837 }
838
839 /*
840 * Check the session length
841 */
842 sess_len = buf[38];
843
844 if( sess_len > 32 )
845 {
846 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
847 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
848 }
849
Paul Bakker48916f92012-09-16 19:57:18 +0000850 ssl->session_negotiate->length = sess_len;
851 memset( ssl->session_negotiate->id, 0,
852 sizeof( ssl->session_negotiate->id ) );
853 memcpy( ssl->session_negotiate->id, buf + 39,
854 ssl->session_negotiate->length );
Paul Bakkerec636f32012-09-09 19:17:02 +0000855
856 /*
857 * Check the ciphersuitelist length
858 */
859 ciph_len = ( buf[39 + sess_len] << 8 )
860 | ( buf[40 + sess_len] );
861
862 if( ciph_len < 2 || ciph_len > 256 || ( ciph_len % 2 ) != 0 )
863 {
864 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
865 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
866 }
867
868 /*
869 * Check the compression algorithms length
870 */
871 comp_len = buf[41 + sess_len + ciph_len];
872
873 if( comp_len < 1 || comp_len > 16 )
874 {
875 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
876 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
877 }
878
Paul Bakker48916f92012-09-16 19:57:18 +0000879 /*
880 * Check the extension length
881 */
882 if( n > 42 + sess_len + ciph_len + comp_len )
883 {
884 ext_len = ( buf[42 + sess_len + ciph_len + comp_len] << 8 )
885 | ( buf[43 + sess_len + ciph_len + comp_len] );
886
887 if( ( ext_len > 0 && ext_len < 4 ) ||
888 n != 44 + sess_len + ciph_len + comp_len + ext_len )
889 {
890 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
891 SSL_DEBUG_BUF( 3, "Ext", buf + 44 + sess_len + ciph_len + comp_len, ext_len);
892 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
893 }
894 }
895
896 ssl->session_negotiate->compression = SSL_COMPRESS_NULL;
Paul Bakkerec636f32012-09-09 19:17:02 +0000897#if defined(POLARSSL_ZLIB_SUPPORT)
898 for( i = 0; i < comp_len; ++i )
899 {
Paul Bakker48916f92012-09-16 19:57:18 +0000900 if( buf[42 + sess_len + ciph_len + i] == SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +0000901 {
Paul Bakker48916f92012-09-16 19:57:18 +0000902 ssl->session_negotiate->compression = SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +0000903 break;
Paul Bakker5121ce52009-01-03 21:22:43 +0000904 }
905 }
Paul Bakker2770fbd2012-07-03 13:30:23 +0000906#endif
907
Paul Bakkerec636f32012-09-09 19:17:02 +0000908 SSL_DEBUG_BUF( 3, "client hello, random bytes",
909 buf + 6, 32 );
910 SSL_DEBUG_BUF( 3, "client hello, session id",
911 buf + 38, sess_len );
912 SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
913 buf + 41 + sess_len, ciph_len );
914 SSL_DEBUG_BUF( 3, "client hello, compression",
915 buf + 42 + sess_len + ciph_len, comp_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000916
Paul Bakkerec636f32012-09-09 19:17:02 +0000917 /*
Paul Bakker48916f92012-09-16 19:57:18 +0000918 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
919 */
920 for( i = 0, p = buf + 41 + sess_len; i < ciph_len; i += 2, p += 2 )
921 {
922 if( p[0] == 0 && p[1] == SSL_EMPTY_RENEGOTIATION_INFO )
923 {
924 SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
925 if( ssl->renegotiation == SSL_RENEGOTIATION )
926 {
927 SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000928
929 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
930 return( ret );
931
Paul Bakker48916f92012-09-16 19:57:18 +0000932 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
933 }
934 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
935 break;
936 }
937 }
938
Paul Bakker48916f92012-09-16 19:57:18 +0000939 ext = buf + 44 + sess_len + ciph_len + comp_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000940
941 while( ext_len )
942 {
943 unsigned int ext_id = ( ( ext[0] << 8 )
944 | ( ext[1] ) );
945 unsigned int ext_size = ( ( ext[2] << 8 )
946 | ( ext[3] ) );
947
948 if( ext_size + 4 > ext_len )
949 {
950 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
951 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
952 }
953 switch( ext_id )
954 {
Paul Bakker5701cdc2012-09-27 21:49:42 +0000955 case TLS_EXT_SERVERNAME:
956 SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
957 if( ssl->f_sni == NULL )
958 break;
959
960 ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
961 if( ret != 0 )
962 return( ret );
963 break;
964
Paul Bakker48916f92012-09-16 19:57:18 +0000965 case TLS_EXT_RENEGOTIATION_INFO:
966 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
967 renegotiation_info_seen = 1;
968
Paul Bakker23f36802012-09-28 14:15:14 +0000969 ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
970 if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000971 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +0000972 break;
Paul Bakker48916f92012-09-16 19:57:18 +0000973
Paul Bakker23f36802012-09-28 14:15:14 +0000974 case TLS_EXT_SIG_ALG:
975 SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
976 if( ssl->renegotiation == SSL_RENEGOTIATION )
977 break;
978
979 ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
980 if( ret != 0 )
981 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +0000982 break;
983
Paul Bakker41c83d32013-03-20 14:39:14 +0100984#if defined(POLARSSL_ECP_C)
985 case TLS_EXT_SUPPORTED_ELLIPTIC_CURVES:
986 SSL_DEBUG_MSG( 3, ( "found supported elliptic curves extension" ) );
987
988 ret = ssl_parse_supported_elliptic_curves( ssl, ext + 4, ext_size );
989 if( ret != 0 )
990 return( ret );
991 break;
992
993 case TLS_EXT_SUPPORTED_POINT_FORMATS:
994 SSL_DEBUG_MSG( 3, ( "found supported point formats extension" ) );
995
996 ret = ssl_parse_supported_point_formats( ssl, ext + 4, ext_size );
997 if( ret != 0 )
998 return( ret );
999 break;
1000#endif /* POLARSSL_ECP_C */
1001
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001002 case TLS_EXT_MAX_FRAGMENT_LENGTH:
1003 SSL_DEBUG_MSG( 3, ( "found max fragment length extension" ) );
1004
1005 ret = ssl_parse_max_fragment_length_ext( ssl, ext + 4, ext_size );
1006 if( ret != 0 )
1007 return( ret );
1008 break;
1009
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001010 case TLS_EXT_TRUNCATED_HMAC:
1011 SSL_DEBUG_MSG( 3, ( "found truncated hmac extension" ) );
1012
1013 ret = ssl_parse_truncated_hmac_ext( ssl, ext + 4, ext_size );
1014 if( ret != 0 )
1015 return( ret );
1016 break;
1017
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001018 case TLS_EXT_SESSION_TICKET:
1019 SSL_DEBUG_MSG( 3, ( "found session ticket extension" ) );
1020
1021 ret = ssl_parse_session_ticket_ext( ssl, ext + 4, ext_size );
1022 if( ret != 0 )
1023 return( ret );
1024 break;
1025
Paul Bakker48916f92012-09-16 19:57:18 +00001026 default:
1027 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
1028 ext_id ) );
1029 }
1030
1031 ext_len -= 4 + ext_size;
1032 ext += 4 + ext_size;
1033
1034 if( ext_len > 0 && ext_len < 4 )
1035 {
1036 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1037 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1038 }
1039 }
1040
1041 /*
1042 * Renegotiation security checks
1043 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001044 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1045 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
1046 {
1047 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
1048 handshake_failure = 1;
1049 }
1050 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1051 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
1052 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001053 {
1054 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001055 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001056 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001057 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1058 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1059 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001060 {
1061 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001062 handshake_failure = 1;
1063 }
1064 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1065 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1066 renegotiation_info_seen == 1 )
1067 {
1068 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
1069 handshake_failure = 1;
1070 }
1071
1072 if( handshake_failure == 1 )
1073 {
1074 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1075 return( ret );
1076
Paul Bakker48916f92012-09-16 19:57:18 +00001077 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1078 }
Paul Bakker380da532012-04-18 16:10:25 +00001079
Paul Bakker41c83d32013-03-20 14:39:14 +01001080 /*
1081 * Search for a matching ciphersuite
1082 * (At the end because we need information from the EC-based extensions)
1083 */
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001084 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
1085 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker41c83d32013-03-20 14:39:14 +01001086 {
1087 for( j = 0, p = buf + 41 + sess_len; j < ciph_len;
1088 j += 2, p += 2 )
1089 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001090 if( p[0] == ( ( ciphersuites[i] >> 8 ) & 0xFF ) &&
1091 p[1] == ( ( ciphersuites[i] ) & 0xFF ) )
Paul Bakker41c83d32013-03-20 14:39:14 +01001092 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001093 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
Paul Bakker41c83d32013-03-20 14:39:14 +01001094
1095 if( ciphersuite_info == NULL )
1096 {
1097 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001098 ciphersuites[i] ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001099 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1100 }
1101
Paul Bakker2fbefde2013-06-29 16:01:15 +02001102 if( ciphersuite_info->min_minor_ver > ssl->minor_ver ||
1103 ciphersuite_info->max_minor_ver < ssl->minor_ver )
1104 continue;
1105
Paul Bakker41c83d32013-03-20 14:39:14 +01001106 if( ( ciphersuite_info->flags & POLARSSL_CIPHERSUITE_EC ) &&
1107 ssl->handshake->ec_curve == 0 )
1108 continue;
1109
1110 goto have_ciphersuite;
1111 }
1112 }
1113 }
1114
1115 SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
1116
1117 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1118 return( ret );
1119
1120 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
1121
1122have_ciphersuite:
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001123 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker41c83d32013-03-20 14:39:14 +01001124 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
1125 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
1126
Paul Bakker5121ce52009-01-03 21:22:43 +00001127 ssl->in_left = 0;
1128 ssl->state++;
1129
1130 SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
1131
1132 return( 0 );
1133}
1134
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001135static void ssl_write_truncated_hmac_ext( ssl_context *ssl,
1136 unsigned char *buf,
1137 size_t *olen )
1138{
1139 unsigned char *p = buf;
1140
1141 if( ssl->session_negotiate->trunc_hmac == SSL_TRUNC_HMAC_DISABLED )
1142 {
1143 *olen = 0;
1144 return;
1145 }
1146
1147 SSL_DEBUG_MSG( 3, ( "server hello, adding truncated hmac extension" ) );
1148
1149 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
1150 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
1151
1152 *p++ = 0x00;
1153 *p++ = 0x00;
1154
1155 *olen = 4;
1156}
1157
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001158static void ssl_write_session_ticket_ext( ssl_context *ssl,
1159 unsigned char *buf,
1160 size_t *olen )
1161{
1162 unsigned char *p = buf;
1163
1164 if( ssl->handshake->new_session_ticket == 0 )
1165 {
1166 *olen = 0;
1167 return;
1168 }
1169
1170 SSL_DEBUG_MSG( 3, ( "server hello, adding session ticket extension" ) );
1171
1172 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
1173 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET ) & 0xFF );
1174
1175 *p++ = 0x00;
1176 *p++ = 0x00;
1177
1178 *olen = 4;
1179}
1180
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001181static void ssl_write_renegotiation_ext( ssl_context *ssl,
1182 unsigned char *buf,
1183 size_t *olen )
1184{
1185 unsigned char *p = buf;
1186
1187 if( ssl->secure_renegotiation != SSL_SECURE_RENEGOTIATION )
1188 {
1189 *olen = 0;
1190 return;
1191 }
1192
1193 SSL_DEBUG_MSG( 3, ( "server hello, secure renegotiation extension" ) );
1194
1195 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
1196 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
1197
1198 *p++ = 0x00;
1199 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
1200 *p++ = ssl->verify_data_len * 2 & 0xFF;
1201
1202 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
1203 p += ssl->verify_data_len;
1204 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
1205 p += ssl->verify_data_len;
1206
1207 *olen = 5 + ssl->verify_data_len * 2;
1208}
1209
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001210static void ssl_write_max_fragment_length_ext( ssl_context *ssl,
1211 unsigned char *buf,
1212 size_t *olen )
1213{
1214 unsigned char *p = buf;
1215
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +02001216 if( ssl->session_negotiate->mfl_code == SSL_MAX_FRAG_LEN_NONE )
1217 {
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001218 *olen = 0;
1219 return;
1220 }
1221
1222 SSL_DEBUG_MSG( 3, ( "server hello, max_fragment_length extension" ) );
1223
1224 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
1225 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
1226
1227 *p++ = 0x00;
1228 *p++ = 1;
1229
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02001230 *p++ = ssl->session_negotiate->mfl_code;
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001231
1232 *olen = 5;
1233}
1234
Paul Bakker5121ce52009-01-03 21:22:43 +00001235static int ssl_write_server_hello( ssl_context *ssl )
1236{
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001237#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +00001238 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001239#endif
Paul Bakkera3d195c2011-11-27 21:07:34 +00001240 int ret, n;
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001241 size_t olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001242 unsigned char *buf, *p;
1243
1244 SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
1245
1246 /*
1247 * 0 . 0 handshake type
1248 * 1 . 3 handshake length
1249 * 4 . 5 protocol version
1250 * 6 . 9 UNIX time()
1251 * 10 . 37 random bytes
1252 */
1253 buf = ssl->out_msg;
1254 p = buf + 4;
1255
1256 *p++ = (unsigned char) ssl->major_ver;
1257 *p++ = (unsigned char) ssl->minor_ver;
1258
1259 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
1260 buf[4], buf[5] ) );
1261
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001262#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +00001263 t = time( NULL );
1264 *p++ = (unsigned char)( t >> 24 );
1265 *p++ = (unsigned char)( t >> 16 );
1266 *p++ = (unsigned char)( t >> 8 );
1267 *p++ = (unsigned char)( t );
1268
1269 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001270#else
1271 if( ( ret = ssl->f_rng( ssl->p_rng, p, 4 ) ) != 0 )
1272 return( ret );
1273
1274 p += 4;
1275#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001276
Paul Bakkera3d195c2011-11-27 21:07:34 +00001277 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
1278 return( ret );
1279
1280 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +00001281
Paul Bakker48916f92012-09-16 19:57:18 +00001282 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001283
1284 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
1285
1286 /*
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001287 * 38 . 38 session id length
1288 * 39 . 38+n session id
1289 * 39+n . 40+n chosen ciphersuite
1290 * 41+n . 41+n chosen compression alg.
1291 * 42+n . 43+n extensions length
1292 * 44+n . 43+n+m extensions
Paul Bakker5121ce52009-01-03 21:22:43 +00001293 */
Paul Bakker48916f92012-09-16 19:57:18 +00001294 ssl->session_negotiate->length = n = 32;
1295 *p++ = (unsigned char) ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +00001296
Paul Bakker0a597072012-09-25 21:55:46 +00001297 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
1298 ssl->f_get_cache == NULL ||
1299 ssl->f_get_cache( ssl->p_get_cache, ssl->session_negotiate ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001300 {
1301 /*
1302 * Not found, create a new session id
1303 */
Paul Bakker0a597072012-09-25 21:55:46 +00001304 ssl->handshake->resume = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001305 ssl->state++;
1306
Paul Bakker48916f92012-09-16 19:57:18 +00001307 if( ( ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id,
1308 n ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00001309 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001310 }
1311 else
1312 {
1313 /*
Paul Bakker0a597072012-09-25 21:55:46 +00001314 * Found a matching session, resuming it
Paul Bakker5121ce52009-01-03 21:22:43 +00001315 */
Paul Bakker0a597072012-09-25 21:55:46 +00001316 ssl->handshake->resume = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001317 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001318
1319 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1320 {
1321 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1322 return( ret );
1323 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001324 }
1325
Paul Bakker48916f92012-09-16 19:57:18 +00001326 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->length );
1327 p += ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +00001328
1329 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
1330 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
1331 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001332 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001333
Paul Bakker48916f92012-09-16 19:57:18 +00001334 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
1335 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
1336 *p++ = (unsigned char)( ssl->session_negotiate->compression );
Paul Bakker5121ce52009-01-03 21:22:43 +00001337
Paul Bakkere3166ce2011-01-27 17:40:50 +00001338 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001339 ssl->session_negotiate->ciphersuite ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001340 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001341 ssl->session_negotiate->compression ) );
1342
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001343 /*
1344 * First write extensions, then the total length
1345 */
1346 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
1347 ext_len += olen;
Paul Bakker48916f92012-09-16 19:57:18 +00001348
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001349 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
1350 ext_len += olen;
1351
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001352 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
1353 ext_len += olen;
1354
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001355 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
1356 ext_len += olen;
1357
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001358 SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d", ext_len ) );
Paul Bakker48916f92012-09-16 19:57:18 +00001359
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001360 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
1361 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
1362 p += ext_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001363
1364 ssl->out_msglen = p - buf;
1365 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1366 ssl->out_msg[0] = SSL_HS_SERVER_HELLO;
1367
1368 ret = ssl_write_record( ssl );
1369
1370 SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
1371
1372 return( ret );
1373}
1374
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001375#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1376 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1377 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00001378static int ssl_write_certificate_request( ssl_context *ssl )
1379{
Paul Bakkered27a042013-04-18 22:46:23 +02001380 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1381 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001382
1383 SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
1384
1385 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1386 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1387 {
1388 SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
1389 ssl->state++;
1390 return( 0 );
1391 }
1392
1393 return( ret );
1394}
1395#else
1396static int ssl_write_certificate_request( ssl_context *ssl )
1397{
1398 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1399 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker926af752012-11-23 13:38:07 +01001400 size_t n = 0, dn_size, total_dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001401 unsigned char *buf, *p;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001402 const x509_cert *crt;
Paul Bakker5121ce52009-01-03 21:22:43 +00001403
1404 SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
1405
1406 ssl->state++;
1407
Paul Bakkerfbb17802013-04-17 19:10:21 +02001408 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001409 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
Paul Bakkerfbb17802013-04-17 19:10:21 +02001410 ssl->authmode == SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001411 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001412 SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001413 return( 0 );
1414 }
1415
1416 /*
1417 * 0 . 0 handshake type
1418 * 1 . 3 handshake length
1419 * 4 . 4 cert type count
Paul Bakker926af752012-11-23 13:38:07 +01001420 * 5 .. m-1 cert types
1421 * m .. m+1 sig alg length (TLS 1.2 only)
1422 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001423 * n .. n+1 length of all DNs
1424 * n+2 .. n+3 length of DN 1
1425 * n+4 .. ... Distinguished Name #1
1426 * ... .. ... length of DN 2, etc.
1427 */
1428 buf = ssl->out_msg;
1429 p = buf + 4;
1430
1431 /*
1432 * At the moment, only RSA certificates are supported
1433 */
1434 *p++ = 1;
Paul Bakker926af752012-11-23 13:38:07 +01001435 *p++ = SSL_CERT_TYPE_RSA_SIGN;
1436
1437 /*
1438 * Add signature_algorithms for verify (TLS 1.2)
1439 * Only add current running algorithm that is already required for
1440 * requested ciphersuite.
1441 *
1442 * Length is always 2
1443 */
Paul Bakker21dca692013-01-03 11:41:08 +01001444 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01001445 {
1446 ssl->handshake->verify_sig_alg = SSL_HASH_SHA256;
1447
1448 *p++ = 0;
1449 *p++ = 2;
1450
Paul Bakkerb7149bc2013-03-20 15:30:09 +01001451 if( ssl->transform_negotiate->ciphersuite_info->mac ==
1452 POLARSSL_MD_SHA384 )
Paul Bakker926af752012-11-23 13:38:07 +01001453 {
1454 ssl->handshake->verify_sig_alg = SSL_HASH_SHA384;
1455 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001456
Paul Bakker926af752012-11-23 13:38:07 +01001457 *p++ = ssl->handshake->verify_sig_alg;
1458 *p++ = SSL_SIG_RSA;
1459
1460 n += 4;
1461 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001462
1463 p += 2;
1464 crt = ssl->ca_chain;
1465
Paul Bakkerbc3d9842012-11-26 16:12:02 +01001466 total_dn_size = 0;
Paul Bakker29087132010-03-21 21:03:34 +00001467 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001468 {
1469 if( p - buf > 4096 )
1470 break;
1471
Paul Bakker926af752012-11-23 13:38:07 +01001472 dn_size = crt->subject_raw.len;
1473 *p++ = (unsigned char)( dn_size >> 8 );
1474 *p++ = (unsigned char)( dn_size );
1475 memcpy( p, crt->subject_raw.p, dn_size );
1476 p += dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001477
Paul Bakker926af752012-11-23 13:38:07 +01001478 SSL_DEBUG_BUF( 3, "requested DN", p, dn_size );
1479
Paul Bakkerbc3d9842012-11-26 16:12:02 +01001480 total_dn_size += 2 + dn_size;
Paul Bakker926af752012-11-23 13:38:07 +01001481 crt = crt->next;
Paul Bakker5121ce52009-01-03 21:22:43 +00001482 }
1483
Paul Bakker926af752012-11-23 13:38:07 +01001484 ssl->out_msglen = p - buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00001485 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1486 ssl->out_msg[0] = SSL_HS_CERTIFICATE_REQUEST;
Paul Bakker926af752012-11-23 13:38:07 +01001487 ssl->out_msg[6 + n] = (unsigned char)( total_dn_size >> 8 );
1488 ssl->out_msg[7 + n] = (unsigned char)( total_dn_size );
Paul Bakker5121ce52009-01-03 21:22:43 +00001489
1490 ret = ssl_write_record( ssl );
1491
1492 SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
1493
1494 return( ret );
1495}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001496#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
1497 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
1498 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001499
Paul Bakker41c83d32013-03-20 14:39:14 +01001500static int ssl_write_server_key_exchange( ssl_context *ssl )
1501{
Paul Bakker23986e52011-04-24 08:57:21 +00001502 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001503 size_t n = 0, len;
Paul Bakker23f36802012-09-28 14:15:14 +00001504 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001505 md_type_t md_alg = POLARSSL_MD_NONE;
Paul Bakker35a7fe52012-10-31 09:07:14 +00001506 unsigned int hashlen = 0;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001507 unsigned char *p = ssl->out_msg + 4;
1508 unsigned char *dig_sig = p;
1509 size_t dig_sig_len = 0;
Paul Bakker41c83d32013-03-20 14:39:14 +01001510
1511 const ssl_ciphersuite_t *ciphersuite_info;
1512 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001513
1514 SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
1515
Paul Bakker41c83d32013-03-20 14:39:14 +01001516 if( ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_RSA &&
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001517 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_ECDHE_RSA &&
1518 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001519 {
1520 SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
1521 ssl->state++;
1522 return( 0 );
1523 }
1524
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001525#if defined(POLARSSL_RSA_C)
Paul Bakker43b7e352011-01-18 15:27:19 +00001526 if( ssl->rsa_key == NULL )
1527 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001528 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1529 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker43b7e352011-01-18 15:27:19 +00001530 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001531#endif /* POLARSSL_RSA_C */
Paul Bakker43b7e352011-01-18 15:27:19 +00001532
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001533#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1534 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1535 {
1536 /* TODO: Support identity hints */
1537 *(p++) = 0x00;
1538 *(p++) = 0x00;
1539
1540 n += 2;
1541 }
1542#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1543
1544#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1545 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1546 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1547 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48916f92012-09-16 19:57:18 +00001548 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001549 /*
1550 * Ephemeral DH parameters:
1551 *
1552 * struct {
1553 * opaque dh_p<1..2^16-1>;
1554 * opaque dh_g<1..2^16-1>;
1555 * opaque dh_Ys<1..2^16-1>;
1556 * } ServerDHParams;
1557 */
1558 if( ( ret = mpi_copy( &ssl->handshake->dhm_ctx.P, &ssl->dhm_P ) ) != 0 ||
1559 ( ret = mpi_copy( &ssl->handshake->dhm_ctx.G, &ssl->dhm_G ) ) != 0 )
1560 {
1561 SSL_DEBUG_RET( 1, "mpi_copy", ret );
1562 return( ret );
1563 }
Paul Bakker48916f92012-09-16 19:57:18 +00001564
Paul Bakker41c83d32013-03-20 14:39:14 +01001565 if( ( ret = dhm_make_params( &ssl->handshake->dhm_ctx,
1566 mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001567 p,
1568 &len, ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001569 {
1570 SSL_DEBUG_RET( 1, "dhm_make_params", ret );
1571 return( ret );
1572 }
1573
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001574 dig_sig = p;
1575 dig_sig_len = len;
1576
1577 p += len;
1578 n += len;
1579
Paul Bakker41c83d32013-03-20 14:39:14 +01001580 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1581 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1582 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1583 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
1584 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001585#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1586 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001587
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001588#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001589 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001590 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001591 /*
1592 * Ephemeral ECDH parameters:
1593 *
1594 * struct {
1595 * ECParameters curve_params;
1596 * ECPoint public;
1597 * } ServerECDHParams;
1598 */
Paul Bakker41c83d32013-03-20 14:39:14 +01001599 if( ( ret = ecp_use_known_dp( &ssl->handshake->ecdh_ctx.grp,
1600 ssl->handshake->ec_curve ) ) != 0 )
1601 {
1602 SSL_DEBUG_RET( 1, "ecp_use_known_dp", ret );
1603 return( ret );
1604 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001605
Paul Bakker41c83d32013-03-20 14:39:14 +01001606 if( ( ret = ecdh_make_params( &ssl->handshake->ecdh_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001607 &len,
1608 p,
Paul Bakker41c83d32013-03-20 14:39:14 +01001609 1000, ssl->f_rng, ssl->p_rng ) ) != 0 )
1610 {
1611 SSL_DEBUG_RET( 1, "ecdh_make_params", ret );
1612 return( ret );
1613 }
1614
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001615 dig_sig = p;
1616 dig_sig_len = len;
1617
1618 p += len;
1619 n += len;
1620
Paul Bakker41c83d32013-03-20 14:39:14 +01001621 SSL_DEBUG_ECP( 3, "ECDH: Q ", &ssl->handshake->ecdh_ctx.Q );
1622 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001623#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001624
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001625#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1626 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
1627 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1628 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001629 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001630 size_t rsa_key_len = 0;
Paul Bakker23f36802012-09-28 14:15:14 +00001631
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001632 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00001633 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001634 md5_context md5;
1635 sha1_context sha1;
1636
1637 /*
1638 * digitally-signed struct {
1639 * opaque md5_hash[16];
1640 * opaque sha_hash[20];
1641 * };
1642 *
1643 * md5_hash
1644 * MD5(ClientHello.random + ServerHello.random
1645 * + ServerParams);
1646 * sha_hash
1647 * SHA(ClientHello.random + ServerHello.random
1648 * + ServerParams);
1649 */
1650 md5_starts( &md5 );
1651 md5_update( &md5, ssl->handshake->randbytes, 64 );
1652 md5_update( &md5, dig_sig, dig_sig_len );
1653 md5_finish( &md5, hash );
1654
1655 sha1_starts( &sha1 );
1656 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
1657 sha1_update( &sha1, dig_sig, dig_sig_len );
1658 sha1_finish( &sha1, hash + 16 );
1659
1660 hashlen = 36;
1661 md_alg = POLARSSL_MD_NONE;
1662 }
1663 else
1664 {
1665 md_context_t ctx;
1666
1667 /*
1668 * digitally-signed struct {
1669 * opaque client_random[32];
1670 * opaque server_random[32];
1671 * ServerDHParams params;
1672 * };
1673 */
1674 switch( ssl->handshake->sig_alg )
1675 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02001676#if defined(POLARSSL_MD5_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001677 case SSL_HASH_MD5:
1678 md_alg = POLARSSL_MD_MD5;
1679 break;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001680#endif
1681#if defined(POLARSSL_SHA1_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001682 case SSL_HASH_SHA1:
1683 md_alg = POLARSSL_MD_SHA1;
1684 break;
Paul Bakker23f36802012-09-28 14:15:14 +00001685#endif
Paul Bakker9e36f042013-06-30 14:34:05 +02001686#if defined(POLARSSL_SHA256_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001687 case SSL_HASH_SHA224:
1688 md_alg = POLARSSL_MD_SHA224;
1689 break;
1690 case SSL_HASH_SHA256:
1691 md_alg = POLARSSL_MD_SHA256;
1692 break;
Paul Bakker23f36802012-09-28 14:15:14 +00001693#endif
Paul Bakker9e36f042013-06-30 14:34:05 +02001694#if defined(POLARSSL_SHA512_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001695 case SSL_HASH_SHA384:
1696 md_alg = POLARSSL_MD_SHA384;
1697 break;
1698 case SSL_HASH_SHA512:
1699 md_alg = POLARSSL_MD_SHA512;
1700 break;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001701#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001702 default:
1703 /* Should never happen */
1704 return( -1 );
1705 }
1706
1707 if( ( ret = md_init_ctx( &ctx, md_info_from_type( md_alg ) ) ) != 0 )
1708 {
1709 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1710 return( ret );
1711 }
1712
1713 md_starts( &ctx );
1714 md_update( &ctx, ssl->handshake->randbytes, 64 );
1715 md_update( &ctx, dig_sig, dig_sig_len );
1716 md_finish( &ctx, hash );
Paul Bakker61d113b2013-07-04 11:51:43 +02001717
1718 if( ( ret = md_free_ctx( &ctx ) ) != 0 )
1719 {
1720 SSL_DEBUG_RET( 1, "md_free_ctx", ret );
1721 return( ret );
1722 }
1723
Paul Bakker23f36802012-09-28 14:15:14 +00001724 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02001725
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001726 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
1727
1728 if ( ssl->rsa_key )
1729 rsa_key_len = ssl->rsa_key_len( ssl->rsa_key );
1730
1731 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00001732 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001733 *(p++) = ssl->handshake->sig_alg;
1734 *(p++) = SSL_SIG_RSA;
1735
1736 n += 2;
1737 }
1738
1739 *(p++) = (unsigned char)( rsa_key_len >> 8 );
1740 *(p++) = (unsigned char)( rsa_key_len );
1741 n += 2;
1742
1743 if ( ssl->rsa_key )
1744 {
1745 ret = ssl->rsa_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
1746 RSA_PRIVATE, md_alg, hashlen, hash, p );
1747 }
1748
1749 if( ret != 0 )
1750 {
1751 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001752 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00001753 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02001754
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001755 SSL_DEBUG_BUF( 3, "my RSA sig", p, rsa_key_len );
1756
1757 p += rsa_key_len;
1758 n += rsa_key_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001759 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001760#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) ||
1761 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker1ef83d62012-04-11 12:09:53 +00001762
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001763 ssl->out_msglen = 4 + n;
Paul Bakker5121ce52009-01-03 21:22:43 +00001764 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1765 ssl->out_msg[0] = SSL_HS_SERVER_KEY_EXCHANGE;
1766
1767 ssl->state++;
1768
1769 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1770 {
1771 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1772 return( ret );
1773 }
1774
1775 SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
1776
1777 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001778}
1779
1780static int ssl_write_server_hello_done( ssl_context *ssl )
1781{
1782 int ret;
1783
1784 SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
1785
1786 ssl->out_msglen = 4;
1787 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1788 ssl->out_msg[0] = SSL_HS_SERVER_HELLO_DONE;
1789
1790 ssl->state++;
1791
1792 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1793 {
1794 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1795 return( ret );
1796 }
1797
1798 SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
1799
1800 return( 0 );
1801}
1802
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001803#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1804 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1805static int ssl_parse_client_dh_public( ssl_context *ssl, unsigned char **p,
1806 const unsigned char *end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001807{
1808 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02001809 size_t n;
1810
1811 /*
1812 * Receive G^Y mod P, premaster = (G^Y)^X mod P
1813 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001814 if( *p + 2 > end )
1815 {
1816 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1817 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1818 }
Paul Bakker70df2fb2013-04-17 17:19:09 +02001819
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001820 n = ( (*p)[0] << 8 ) | (*p)[1];
1821 *p += 2;
1822
1823 if( n < 1 || n > ssl->handshake->dhm_ctx.len || *p + n > end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001824 {
1825 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1826 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1827 }
1828
1829 if( ( ret = dhm_read_public( &ssl->handshake->dhm_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001830 *p, n ) ) != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001831 {
1832 SSL_DEBUG_RET( 1, "dhm_read_public", ret );
1833 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
1834 }
1835
1836 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
1837
Paul Bakker70df2fb2013-04-17 17:19:09 +02001838 return( ret );
1839}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001840#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1841 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02001842
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001843#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker70df2fb2013-04-17 17:19:09 +02001844static int ssl_parse_client_ecdh_public( ssl_context *ssl )
1845{
1846 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02001847 size_t n;
1848
1849 /*
1850 * Receive client public key and calculate premaster
1851 */
1852 n = ssl->in_msg[3];
1853
1854 if( n < 1 || n > mpi_size( &ssl->handshake->ecdh_ctx.grp.P ) * 2 + 2 ||
1855 n + 4 != ssl->in_hslen )
1856 {
1857 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1858 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1859 }
1860
1861 if( ( ret = ecdh_read_public( &ssl->handshake->ecdh_ctx,
1862 ssl->in_msg + 4, n ) ) != 0 )
1863 {
1864 SSL_DEBUG_RET( 1, "ecdh_read_public", ret );
1865 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
1866 }
1867
1868 SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
1869
Paul Bakker70df2fb2013-04-17 17:19:09 +02001870 return( ret );
1871}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001872#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02001873
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001874#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakker70df2fb2013-04-17 17:19:09 +02001875static int ssl_parse_encrypted_pms_secret( ssl_context *ssl )
1876{
1877 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1878 size_t i, n = 0;
1879
1880 if( ssl->rsa_key == NULL )
1881 {
1882 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1883 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1884 }
1885
1886 /*
1887 * Decrypt the premaster using own private RSA key
1888 */
1889 i = 4;
1890 if( ssl->rsa_key )
1891 n = ssl->rsa_key_len( ssl->rsa_key );
1892 ssl->handshake->pmslen = 48;
1893
1894 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
1895 {
1896 i += 2;
1897 if( ssl->in_msg[4] != ( ( n >> 8 ) & 0xFF ) ||
1898 ssl->in_msg[5] != ( ( n ) & 0xFF ) )
1899 {
1900 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1901 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1902 }
1903 }
1904
1905 if( ssl->in_hslen != i + n )
1906 {
1907 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1908 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1909 }
1910
1911 if( ssl->rsa_key ) {
1912 ret = ssl->rsa_decrypt( ssl->rsa_key, RSA_PRIVATE,
1913 &ssl->handshake->pmslen,
1914 ssl->in_msg + i,
1915 ssl->handshake->premaster,
1916 sizeof(ssl->handshake->premaster) );
1917 }
1918
1919 if( ret != 0 || ssl->handshake->pmslen != 48 ||
Paul Bakker2fbefde2013-06-29 16:01:15 +02001920 ssl->handshake->premaster[0] != ssl->handshake->max_major_ver ||
1921 ssl->handshake->premaster[1] != ssl->handshake->max_minor_ver )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001922 {
1923 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1924
1925 /*
1926 * Protection against Bleichenbacher's attack:
1927 * invalid PKCS#1 v1.5 padding must not cause
1928 * the connection to end immediately; instead,
1929 * send a bad_record_mac later in the handshake.
1930 */
1931 ssl->handshake->pmslen = 48;
1932
1933 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster,
1934 ssl->handshake->pmslen );
1935 if( ret != 0 )
1936 return( ret );
1937 }
1938
1939 return( ret );
1940}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001941#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02001942
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001943#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
1944 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1945static int ssl_parse_client_psk_identity( ssl_context *ssl, unsigned char **p,
1946 const unsigned char *end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001947{
1948 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001949 size_t n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001950
1951 if( ssl->psk == NULL || ssl->psk_identity == NULL ||
1952 ssl->psk_identity_len == 0 || ssl->psk_len == 0 )
1953 {
1954 SSL_DEBUG_MSG( 1, ( "got no pre-shared key" ) );
1955 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1956 }
1957
1958 /*
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001959 * Receive client pre-shared key identity name
Paul Bakkerfbb17802013-04-17 19:10:21 +02001960 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001961 if( *p + 2 > end )
1962 {
1963 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1964 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1965 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02001966
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001967 n = ( (*p)[0] << 8 ) | (*p)[1];
1968 *p += 2;
1969
1970 if( n < 1 || n > 65535 || *p + n > end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001971 {
1972 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1973 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1974 }
1975
1976 if( n != ssl->psk_identity_len ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001977 memcmp( ssl->psk_identity, *p, n ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001978 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001979 SSL_DEBUG_BUF( 3, "Unknown PSK identity", *p, n );
Paul Bakkerfbb17802013-04-17 19:10:21 +02001980 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1981 }
1982
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001983 *p += n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001984 ret = 0;
1985
Paul Bakkerfbb17802013-04-17 19:10:21 +02001986 return( ret );
1987}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001988#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
1989 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakkerfbb17802013-04-17 19:10:21 +02001990
Paul Bakker5121ce52009-01-03 21:22:43 +00001991static int ssl_parse_client_key_exchange( ssl_context *ssl )
1992{
Paul Bakker23986e52011-04-24 08:57:21 +00001993 int ret;
Paul Bakker41c83d32013-03-20 14:39:14 +01001994 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001995 unsigned char *p, *end;
Paul Bakker70df2fb2013-04-17 17:19:09 +02001996
Paul Bakker41c83d32013-03-20 14:39:14 +01001997 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001998
1999 SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
2000
2001 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2002 {
2003 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2004 return( ret );
2005 }
2006
2007 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2008 {
2009 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002010 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002011 }
2012
2013 if( ssl->in_msg[0] != SSL_HS_CLIENT_KEY_EXCHANGE )
2014 {
2015 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002016 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002017 }
2018
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002019 p = ssl->in_msg + 4;
2020 end = ssl->in_msg + ssl->in_msglen;
2021
2022#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01002023 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002024 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002025 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002026 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02002027 SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
2028 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002029 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002030
2031 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
2032
2033 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
2034 ssl->handshake->premaster,
2035 &ssl->handshake->pmslen ) ) != 0 )
2036 {
2037 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
2038 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
2039 }
2040
2041 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002042 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002043 else
2044#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
2045#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
2046 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002047 {
2048 if( ( ret = ssl_parse_client_ecdh_public( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002049 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02002050 SSL_DEBUG_RET( 1, ( "ssl_parse_client_ecdh_public" ), ret );
2051 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002052 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002053
2054 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
2055 &ssl->handshake->pmslen,
2056 ssl->handshake->premaster,
2057 POLARSSL_MPI_MAX_SIZE ) ) != 0 )
2058 {
2059 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
2060 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
2061 }
2062
2063 SSL_DEBUG_MPI( 3, "ECDH: z ", &ssl->handshake->ecdh_ctx.z );
Paul Bakker5121ce52009-01-03 21:22:43 +00002064 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002065 else
2066#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
2067#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
2068 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakkerfbb17802013-04-17 19:10:21 +02002069 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002070 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02002071 {
2072 SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
2073 return( ret );
2074 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002075
2076 // Set up the premaster secret
2077 //
2078 p = ssl->handshake->premaster;
2079 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
2080 *(p++) = (unsigned char)( ssl->psk_len );
2081 p += ssl->psk_len;
2082
2083 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
2084 *(p++) = (unsigned char)( ssl->psk_len );
2085 memcpy( p, ssl->psk, ssl->psk_len );
2086 p += ssl->psk_len;
2087
2088 ssl->handshake->pmslen = 4 + 2 * ssl->psk_len;
Paul Bakkerfbb17802013-04-17 19:10:21 +02002089 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002090 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002091#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
2092#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
2093 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
2094 {
2095 size_t n;
2096
2097 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
2098 {
2099 SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
2100 return( ret );
2101 }
2102 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
2103 {
2104 SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
2105 return( ret );
2106 }
2107
2108 // Set up the premaster secret
2109 //
2110 p = ssl->handshake->premaster;
2111 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len >> 8 );
2112 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len );
2113
2114 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
2115 p, &n ) ) != 0 )
2116 {
2117 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
2118 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
2119 }
2120
2121 if( n != ssl->handshake->dhm_ctx.len )
2122 {
2123 SSL_DEBUG_MSG( 1, ( "dhm_calc_secret result smaller than DHM" ) );
2124 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
2125 }
2126
2127 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
2128
2129 p += ssl->handshake->dhm_ctx.len;
2130
2131 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
2132 *(p++) = (unsigned char)( ssl->psk_len );
2133 memcpy( p, ssl->psk, ssl->psk_len );
2134 p += ssl->psk_len;
2135
2136 ssl->handshake->pmslen = 4 + ssl->handshake->dhm_ctx.len + ssl->psk_len;
2137 }
2138 else
2139#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
2140#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
2141 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01002142 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02002143 if( ( ret = ssl_parse_encrypted_pms_secret( ssl ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002144 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02002145 SSL_DEBUG_RET( 1, ( "ssl_parse_client_ecdh_public" ), ret );
2146 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002147 }
2148 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002149 else
2150#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
2151 {
2152 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
2153 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002154
Paul Bakkerff60ee62010-03-16 21:09:09 +00002155 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
2156 {
2157 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
2158 return( ret );
2159 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002160
Paul Bakker5121ce52009-01-03 21:22:43 +00002161 ssl->state++;
2162
2163 SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
2164
2165 return( 0 );
2166}
2167
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002168#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
2169 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
2170 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00002171static int ssl_parse_certificate_verify( ssl_context *ssl )
2172{
Paul Bakkered27a042013-04-18 22:46:23 +02002173 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerfbb17802013-04-17 19:10:21 +02002174 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002175
2176 SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
2177
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002178 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
2179 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02002180 {
2181 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
2182 ssl->state++;
2183 return( 0 );
2184 }
2185
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002186 return( ret );
2187}
2188#else
2189static int ssl_parse_certificate_verify( ssl_context *ssl )
2190{
2191 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
2192 size_t n = 0, n1, n2;
2193 unsigned char hash[48];
2194 md_type_t md_alg = POLARSSL_MD_NONE;
2195 unsigned int hashlen = 0;
2196 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
2197
2198 SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
2199
2200 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
2201 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
2202 {
2203 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
2204 ssl->state++;
2205 return( 0 );
2206 }
2207
Paul Bakkered27a042013-04-18 22:46:23 +02002208 if( ssl->session_negotiate->peer_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002209 {
2210 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
2211 ssl->state++;
2212 return( 0 );
2213 }
2214
Paul Bakker48916f92012-09-16 19:57:18 +00002215 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002216
2217 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2218 {
2219 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2220 return( ret );
2221 }
2222
2223 ssl->state++;
2224
2225 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2226 {
2227 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002228 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00002229 }
2230
2231 if( ssl->in_msg[0] != SSL_HS_CERTIFICATE_VERIFY )
2232 {
2233 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002234 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00002235 }
2236
Paul Bakker926af752012-11-23 13:38:07 +01002237 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
2238 {
2239 /*
2240 * As server we know we either have SSL_HASH_SHA384 or
2241 * SSL_HASH_SHA256
2242 */
2243 if( ssl->in_msg[4] != ssl->handshake->verify_sig_alg ||
2244 ssl->in_msg[5] != SSL_SIG_RSA )
2245 {
2246 SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg for verify message" ) );
2247 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
2248 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002249
Paul Bakker926af752012-11-23 13:38:07 +01002250 if( ssl->handshake->verify_sig_alg == SSL_HASH_SHA384 )
Paul Bakkerc70b9822013-04-07 22:00:46 +02002251 md_alg = POLARSSL_MD_SHA384;
Paul Bakker926af752012-11-23 13:38:07 +01002252 else
Paul Bakkerc70b9822013-04-07 22:00:46 +02002253 md_alg = POLARSSL_MD_SHA256;
Paul Bakker926af752012-11-23 13:38:07 +01002254
2255 n += 2;
2256 }
2257 else
2258 {
2259 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002260 md_alg = POLARSSL_MD_NONE;
Paul Bakker926af752012-11-23 13:38:07 +01002261 }
2262
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02002263 /* EC NOT IMPLEMENTED YET */
2264 if( ssl->session_negotiate->peer_cert->pk.type != POLARSSL_PK_RSA )
2265 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
2266
2267 n1 = pk_rsa( ssl->session_negotiate->peer_cert->pk )->len;
Paul Bakker78ce5072012-11-23 14:23:53 +01002268 n2 = ( ssl->in_msg[4 + n] << 8 ) | ssl->in_msg[5 + n];
Paul Bakker926af752012-11-23 13:38:07 +01002269
2270 if( n + n1 + 6 != ssl->in_hslen || n1 != n2 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002271 {
2272 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002273 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00002274 }
2275
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02002276 ret = rsa_pkcs1_verify( pk_rsa( ssl->session_negotiate->peer_cert->pk ),
2277 RSA_PUBLIC, md_alg, hashlen, hash,
2278 ssl->in_msg + 6 + n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002279 if( ret != 0 )
2280 {
2281 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
2282 return( ret );
2283 }
2284
2285 SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
2286
Paul Bakkered27a042013-04-18 22:46:23 +02002287 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002288}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002289#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
2290 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2291 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002292
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002293static int ssl_write_new_session_ticket( ssl_context *ssl )
2294{
2295 int ret;
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02002296 size_t tlen;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002297
2298 SSL_DEBUG_MSG( 2, ( "=> write new session ticket" ) );
2299
2300 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2301 ssl->out_msg[0] = SSL_HS_NEW_SESSION_TICKET;
2302
2303 /*
2304 * struct {
2305 * uint32 ticket_lifetime_hint;
2306 * opaque ticket<0..2^16-1>;
2307 * } NewSessionTicket;
2308 *
2309 * 4 . 7 ticket_lifetime_hint (0 = unspecified)
2310 * 8 . 9 ticket_len (n)
2311 * 10 . 9+n ticket content
2312 */
2313 ssl->out_msg[4] = 0x00;
2314 ssl->out_msg[5] = 0x00;
2315 ssl->out_msg[6] = 0x00;
2316 ssl->out_msg[7] = 0x00;
2317
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02002318 ssl_save_session( ssl->session_negotiate, ssl->out_msg + 10, &tlen );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002319
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02002320 ssl->out_msg[8] = (unsigned char)( ( tlen >> 8 ) & 0xFF );
2321 ssl->out_msg[9] = (unsigned char)( ( tlen ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002322
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02002323 ssl->out_msglen = 10 + tlen;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002324
2325 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2326 {
2327 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2328 return( ret );
2329 }
2330
2331 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
2332
2333 SSL_DEBUG_MSG( 2, ( "<= write new session ticket" ) );
2334
2335 return( 0 );
2336}
2337
Paul Bakker5121ce52009-01-03 21:22:43 +00002338/*
Paul Bakker1961b702013-01-25 14:49:24 +01002339 * SSL handshake -- server side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00002340 */
Paul Bakker1961b702013-01-25 14:49:24 +01002341int ssl_handshake_server_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002342{
2343 int ret = 0;
2344
Paul Bakker1961b702013-01-25 14:49:24 +01002345 if( ssl->state == SSL_HANDSHAKE_OVER )
2346 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002347
Paul Bakker1961b702013-01-25 14:49:24 +01002348 SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
2349
2350 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
2351 return( ret );
2352
2353 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00002354 {
Paul Bakker1961b702013-01-25 14:49:24 +01002355 case SSL_HELLO_REQUEST:
2356 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002357 break;
2358
Paul Bakker1961b702013-01-25 14:49:24 +01002359 /*
2360 * <== ClientHello
2361 */
2362 case SSL_CLIENT_HELLO:
2363 ret = ssl_parse_client_hello( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002364 break;
Paul Bakker1961b702013-01-25 14:49:24 +01002365
2366 /*
2367 * ==> ServerHello
2368 * Certificate
2369 * ( ServerKeyExchange )
2370 * ( CertificateRequest )
2371 * ServerHelloDone
2372 */
2373 case SSL_SERVER_HELLO:
2374 ret = ssl_write_server_hello( ssl );
2375 break;
2376
2377 case SSL_SERVER_CERTIFICATE:
2378 ret = ssl_write_certificate( ssl );
2379 break;
2380
2381 case SSL_SERVER_KEY_EXCHANGE:
2382 ret = ssl_write_server_key_exchange( ssl );
2383 break;
2384
2385 case SSL_CERTIFICATE_REQUEST:
2386 ret = ssl_write_certificate_request( ssl );
2387 break;
2388
2389 case SSL_SERVER_HELLO_DONE:
2390 ret = ssl_write_server_hello_done( ssl );
2391 break;
2392
2393 /*
2394 * <== ( Certificate/Alert )
2395 * ClientKeyExchange
2396 * ( CertificateVerify )
2397 * ChangeCipherSpec
2398 * Finished
2399 */
2400 case SSL_CLIENT_CERTIFICATE:
2401 ret = ssl_parse_certificate( ssl );
2402 break;
2403
2404 case SSL_CLIENT_KEY_EXCHANGE:
2405 ret = ssl_parse_client_key_exchange( ssl );
2406 break;
2407
2408 case SSL_CERTIFICATE_VERIFY:
2409 ret = ssl_parse_certificate_verify( ssl );
2410 break;
2411
2412 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
2413 ret = ssl_parse_change_cipher_spec( ssl );
2414 break;
2415
2416 case SSL_CLIENT_FINISHED:
2417 ret = ssl_parse_finished( ssl );
2418 break;
2419
2420 /*
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002421 * ==> ( NewSessionTicket )
2422 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01002423 * Finished
2424 */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002425 case SSL_SERVER_NEW_SESSION_TICKET:
2426 ret = ssl_write_new_session_ticket( ssl );
2427 break;
2428
Paul Bakker1961b702013-01-25 14:49:24 +01002429 case SSL_SERVER_CHANGE_CIPHER_SPEC:
2430 ret = ssl_write_change_cipher_spec( ssl );
2431 break;
2432
2433 case SSL_SERVER_FINISHED:
2434 ret = ssl_write_finished( ssl );
2435 break;
2436
2437 case SSL_FLUSH_BUFFERS:
2438 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
2439 ssl->state = SSL_HANDSHAKE_WRAPUP;
2440 break;
2441
2442 case SSL_HANDSHAKE_WRAPUP:
2443 ssl_handshake_wrapup( ssl );
2444 break;
2445
2446 default:
2447 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
2448 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002449 }
2450
Paul Bakker5121ce52009-01-03 21:22:43 +00002451 return( ret );
2452}
Paul Bakker5121ce52009-01-03 21:22:43 +00002453#endif