blob: 0c18f0d572ee725fd27247d001ee021d9de8543e [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Paul Bakker68884e32013-01-07 18:20:04 +01004 * Copyright (C) 2006-2013, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker41c83d32013-03-20 14:39:14 +010032#if defined(POLARSSL_ECP_C)
33#include "polarssl/ecp.h"
34#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Paul Bakker5121ce52009-01-03 21:22:43 +000036#include <stdlib.h>
37#include <stdio.h>
38#include <time.h>
39
Paul Bakker5701cdc2012-09-27 21:49:42 +000040static int ssl_parse_servername_ext( ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000041 const unsigned char *buf,
Paul Bakker5701cdc2012-09-27 21:49:42 +000042 size_t len )
43{
44 int ret;
45 size_t servername_list_size, hostname_len;
Paul Bakker23f36802012-09-28 14:15:14 +000046 const unsigned char *p;
Paul Bakker5701cdc2012-09-27 21:49:42 +000047
48 servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
49 if( servername_list_size + 2 != len )
50 {
51 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
52 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
53 }
54
55 p = buf + 2;
56 while( servername_list_size > 0 )
57 {
58 hostname_len = ( ( p[1] << 8 ) | p[2] );
59 if( hostname_len + 3 > servername_list_size )
60 {
61 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
62 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
63 }
64
65 if( p[0] == TLS_EXT_SERVERNAME_HOSTNAME )
66 {
67 ret = ssl->f_sni( ssl->p_sni, ssl, p + 3, hostname_len );
68 if( ret != 0 )
69 {
70 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
71 SSL_ALERT_MSG_UNRECOGNIZED_NAME );
72 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
73 }
Paul Bakker81420ab2012-10-23 10:31:15 +000074 return( 0 );
Paul Bakker5701cdc2012-09-27 21:49:42 +000075 }
76
77 servername_list_size -= hostname_len + 3;
Paul Bakker23f36802012-09-28 14:15:14 +000078 p += hostname_len + 3;
79 }
80
81 if( servername_list_size != 0 )
82 {
83 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
84 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +000085 }
86
87 return( 0 );
88}
89
Paul Bakker48916f92012-09-16 19:57:18 +000090static int ssl_parse_renegotiation_info( ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000091 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +000092 size_t len )
93{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000094 int ret;
95
Paul Bakker48916f92012-09-16 19:57:18 +000096 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
97 {
98 if( len != 1 || buf[0] != 0x0 )
99 {
100 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000101
102 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
103 return( ret );
104
Paul Bakker48916f92012-09-16 19:57:18 +0000105 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
106 }
107
108 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
109 }
110 else
111 {
112 if( len != 1 + ssl->verify_data_len ||
113 buf[0] != ssl->verify_data_len ||
114 memcmp( buf + 1, ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
115 {
116 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000117
118 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
119 return( ret );
120
Paul Bakker48916f92012-09-16 19:57:18 +0000121 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
122 }
123 }
124
125 return( 0 );
126}
127
Paul Bakker23f36802012-09-28 14:15:14 +0000128static int ssl_parse_signature_algorithms_ext( ssl_context *ssl,
129 const unsigned char *buf,
130 size_t len )
131{
132 size_t sig_alg_list_size;
133 const unsigned char *p;
134
135 sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
136 if( sig_alg_list_size + 2 != len ||
137 sig_alg_list_size %2 != 0 )
138 {
139 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
140 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
141 }
142
143 p = buf + 2;
144 while( sig_alg_list_size > 0 )
145 {
146 if( p[1] != SSL_SIG_RSA )
Paul Bakker8611e732012-10-30 07:52:29 +0000147 {
148 sig_alg_list_size -= 2;
149 p += 2;
Paul Bakker23f36802012-09-28 14:15:14 +0000150 continue;
Paul Bakker8611e732012-10-30 07:52:29 +0000151 }
Paul Bakker23f36802012-09-28 14:15:14 +0000152#if defined(POLARSSL_SHA4_C)
153 if( p[0] == SSL_HASH_SHA512 )
154 {
155 ssl->handshake->sig_alg = SSL_HASH_SHA512;
156 break;
157 }
158 if( p[0] == SSL_HASH_SHA384 )
159 {
160 ssl->handshake->sig_alg = SSL_HASH_SHA384;
161 break;
162 }
163#endif
164#if defined(POLARSSL_SHA2_C)
165 if( p[0] == SSL_HASH_SHA256 )
166 {
167 ssl->handshake->sig_alg = SSL_HASH_SHA256;
168 break;
169 }
170 if( p[0] == SSL_HASH_SHA224 )
171 {
172 ssl->handshake->sig_alg = SSL_HASH_SHA224;
173 break;
174 }
175#endif
176 if( p[0] == SSL_HASH_SHA1 )
177 {
178 ssl->handshake->sig_alg = SSL_HASH_SHA1;
179 break;
180 }
181 if( p[0] == SSL_HASH_MD5 )
182 {
183 ssl->handshake->sig_alg = SSL_HASH_MD5;
184 break;
185 }
186
187 sig_alg_list_size -= 2;
188 p += 2;
189 }
190
191 SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
192 ssl->handshake->sig_alg ) );
193
194 return( 0 );
195}
196
Paul Bakker41c83d32013-03-20 14:39:14 +0100197#if defined(POLARSSL_ECP_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200198static int ssl_parse_supported_elliptic_curves( ssl_context *ssl,
199 const unsigned char *buf,
200 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100201{
202 size_t list_size;
203 const unsigned char *p;
204
205 list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
206 if( list_size + 2 != len ||
207 list_size % 2 != 0 )
208 {
209 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
210 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
211 }
212
213 p = buf + 2;
214 while( list_size > 0 )
215 {
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200216#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
217 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP192R1 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100218 {
219 ssl->handshake->ec_curve = p[1];
220 return( 0 );
221 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200222#endif
223#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
224 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP224R1 )
225 {
226 ssl->handshake->ec_curve = p[1];
227 return( 0 );
228 }
229#endif
230#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
231 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP256R1 )
232 {
233 ssl->handshake->ec_curve = p[1];
234 return( 0 );
235 }
236#endif
237#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
238 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP384R1 )
239 {
240 ssl->handshake->ec_curve = p[1];
241 return( 0 );
242 }
243#endif
244#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
245 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP521R1 )
246 {
247 ssl->handshake->ec_curve = p[1];
248 return( 0 );
249 }
250#endif
Paul Bakker41c83d32013-03-20 14:39:14 +0100251
252 list_size -= 2;
253 p += 2;
254 }
255
256 return( 0 );
257}
258
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200259static int ssl_parse_supported_point_formats( ssl_context *ssl,
260 const unsigned char *buf,
261 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100262{
263 size_t list_size;
264 const unsigned char *p;
265
266 list_size = buf[0];
267 if( list_size + 1 != len )
268 {
269 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
270 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
271 }
272
273 p = buf + 2;
274 while( list_size > 0 )
275 {
276 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
277 p[0] == POLARSSL_ECP_PF_COMPRESSED )
278 {
279 ssl->handshake->ec_point_format = p[0];
280 return( 0 );
281 }
282
283 list_size--;
284 p++;
285 }
286
287 return( 0 );
288}
289#endif /* POLARSSL_ECP_C */
290
Paul Bakker78a8c712013-03-06 17:01:52 +0100291#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
292static int ssl_parse_client_hello_v2( ssl_context *ssl )
293{
294 int ret;
295 unsigned int i, j;
296 size_t n;
297 unsigned int ciph_len, sess_len, chal_len;
298 unsigned char *buf, *p;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200299 const int *ciphersuites;
Paul Bakker59c28a22013-06-29 15:33:42 +0200300 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +0100301
302 SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
303
304 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE )
305 {
306 SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
307
308 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
309 return( ret );
310
311 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
312 }
313
314 buf = ssl->in_hdr;
315
316 SSL_DEBUG_BUF( 4, "record header", buf, 5 );
317
318 SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
319 buf[2] ) );
320 SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
321 ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
322 SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
323 buf[3], buf[4] ) );
324
325 /*
326 * SSLv2 Client Hello
327 *
328 * Record layer:
329 * 0 . 1 message length
330 *
331 * SSL layer:
332 * 2 . 2 message type
333 * 3 . 4 protocol version
334 */
335 if( buf[2] != SSL_HS_CLIENT_HELLO ||
336 buf[3] != SSL_MAJOR_VERSION_3 )
337 {
338 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
339 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
340 }
341
342 n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;
343
344 if( n < 17 || n > 512 )
345 {
346 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
347 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
348 }
349
350 ssl->major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200351 ssl->minor_ver = ( buf[4] <= ssl->max_minor_ver )
352 ? buf[4] : ssl->max_minor_ver;
Paul Bakker78a8c712013-03-06 17:01:52 +0100353
354 if( ssl->minor_ver < ssl->min_minor_ver )
355 {
356 SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
357 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
358 ssl->min_major_ver, ssl->min_minor_ver ) );
359
360 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
361 SSL_ALERT_MSG_PROTOCOL_VERSION );
362 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
363 }
364
Paul Bakker2fbefde2013-06-29 16:01:15 +0200365 ssl->handshake->max_major_ver = buf[3];
366 ssl->handshake->max_minor_ver = buf[4];
Paul Bakker78a8c712013-03-06 17:01:52 +0100367
368 if( ( ret = ssl_fetch_input( ssl, 2 + n ) ) != 0 )
369 {
370 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
371 return( ret );
372 }
373
374 ssl->handshake->update_checksum( ssl, buf + 2, n );
375
376 buf = ssl->in_msg;
377 n = ssl->in_left - 5;
378
379 /*
380 * 0 . 1 ciphersuitelist length
381 * 2 . 3 session id length
382 * 4 . 5 challenge length
383 * 6 . .. ciphersuitelist
384 * .. . .. session id
385 * .. . .. challenge
386 */
387 SSL_DEBUG_BUF( 4, "record contents", buf, n );
388
389 ciph_len = ( buf[0] << 8 ) | buf[1];
390 sess_len = ( buf[2] << 8 ) | buf[3];
391 chal_len = ( buf[4] << 8 ) | buf[5];
392
393 SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
394 ciph_len, sess_len, chal_len ) );
395
396 /*
397 * Make sure each parameter length is valid
398 */
399 if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
400 {
401 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
402 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
403 }
404
405 if( sess_len > 32 )
406 {
407 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
408 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
409 }
410
411 if( chal_len < 8 || chal_len > 32 )
412 {
413 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
414 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
415 }
416
417 if( n != 6 + ciph_len + sess_len + chal_len )
418 {
419 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
420 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
421 }
422
423 SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
424 buf + 6, ciph_len );
425 SSL_DEBUG_BUF( 3, "client hello, session id",
426 buf + 6 + ciph_len, sess_len );
427 SSL_DEBUG_BUF( 3, "client hello, challenge",
428 buf + 6 + ciph_len + sess_len, chal_len );
429
430 p = buf + 6 + ciph_len;
431 ssl->session_negotiate->length = sess_len;
432 memset( ssl->session_negotiate->id, 0, sizeof( ssl->session_negotiate->id ) );
433 memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->length );
434
435 p += sess_len;
436 memset( ssl->handshake->randbytes, 0, 64 );
437 memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
438
439 /*
440 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
441 */
442 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
443 {
444 if( p[0] == 0 && p[1] == 0 && p[2] == SSL_EMPTY_RENEGOTIATION_INFO )
445 {
446 SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
447 if( ssl->renegotiation == SSL_RENEGOTIATION )
448 {
449 SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
450
451 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
452 return( ret );
453
454 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
455 }
456 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
457 break;
458 }
459 }
460
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200461 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
462 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker78a8c712013-03-06 17:01:52 +0100463 {
464 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
465 {
Paul Bakker41c83d32013-03-20 14:39:14 +0100466 // Only allow non-ECC ciphersuites as we do not have extensions
467 //
Paul Bakker59c28a22013-06-29 15:33:42 +0200468 if( p[0] == 0 && p[1] == 0 &&
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200469 ( ( ciphersuites[i] >> 8 ) & 0xFF ) == 0 &&
470 p[2] == ( ciphersuites[i] & 0xFF ) )
Paul Bakker59c28a22013-06-29 15:33:42 +0200471 {
472 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
473
474 if( ciphersuite_info == NULL )
475 {
476 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
477 ciphersuites[i] ) );
478 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
479 }
480
Paul Bakker2fbefde2013-06-29 16:01:15 +0200481 if( ciphersuite_info->min_minor_ver > ssl->minor_ver ||
482 ciphersuite_info->max_minor_ver < ssl->minor_ver )
483 continue;
Paul Bakker59c28a22013-06-29 15:33:42 +0200484
Paul Bakker78a8c712013-03-06 17:01:52 +0100485 goto have_ciphersuite_v2;
Paul Bakker59c28a22013-06-29 15:33:42 +0200486 }
Paul Bakker78a8c712013-03-06 17:01:52 +0100487 }
488 }
489
490 SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
491
492 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
493
494have_ciphersuite_v2:
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200495 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker59c28a22013-06-29 15:33:42 +0200496 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Paul Bakker41c83d32013-03-20 14:39:14 +0100497 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker78a8c712013-03-06 17:01:52 +0100498
499 /*
500 * SSLv2 Client Hello relevant renegotiation security checks
501 */
502 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
503 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
504 {
505 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
506
507 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
508 return( ret );
509
510 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
511 }
512
513 ssl->in_left = 0;
514 ssl->state++;
515
516 SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
517
518 return( 0 );
519}
520#endif /* POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
521
Paul Bakker5121ce52009-01-03 21:22:43 +0000522static int ssl_parse_client_hello( ssl_context *ssl )
523{
Paul Bakker23986e52011-04-24 08:57:21 +0000524 int ret;
525 unsigned int i, j;
526 size_t n;
527 unsigned int ciph_len, sess_len;
Paul Bakkerec636f32012-09-09 19:17:02 +0000528 unsigned int comp_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000529 unsigned int ext_len = 0;
530 unsigned char *buf, *p, *ext;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000531 int renegotiation_info_seen = 0;
532 int handshake_failure = 0;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200533 const int *ciphersuites;
Paul Bakker41c83d32013-03-20 14:39:14 +0100534 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000535
536 SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
537
Paul Bakker48916f92012-09-16 19:57:18 +0000538 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
539 ( ret = ssl_fetch_input( ssl, 5 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000540 {
541 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
542 return( ret );
543 }
544
545 buf = ssl->in_hdr;
546
Paul Bakker78a8c712013-03-06 17:01:52 +0100547#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
548 if( ( buf[0] & 0x80 ) != 0 )
549 return ssl_parse_client_hello_v2( ssl );
550#endif
551
Paul Bakkerec636f32012-09-09 19:17:02 +0000552 SSL_DEBUG_BUF( 4, "record header", buf, 5 );
553
554 SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
555 buf[0] ) );
556 SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
557 ( buf[3] << 8 ) | buf[4] ) );
558 SSL_DEBUG_MSG( 3, ( "client hello v3, protocol ver: [%d:%d]",
559 buf[1], buf[2] ) );
560
561 /*
562 * SSLv3 Client Hello
563 *
564 * Record layer:
565 * 0 . 0 message type
566 * 1 . 2 protocol version
567 * 3 . 4 message length
568 */
569 if( buf[0] != SSL_MSG_HANDSHAKE ||
570 buf[1] != SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000571 {
Paul Bakkerec636f32012-09-09 19:17:02 +0000572 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
573 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
574 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000575
Paul Bakkerec636f32012-09-09 19:17:02 +0000576 n = ( buf[3] << 8 ) | buf[4];
Paul Bakker5121ce52009-01-03 21:22:43 +0000577
Paul Bakkerec636f32012-09-09 19:17:02 +0000578 if( n < 45 || n > 512 )
579 {
580 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
581 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
582 }
583
Paul Bakker48916f92012-09-16 19:57:18 +0000584 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
585 ( ret = ssl_fetch_input( ssl, 5 + n ) ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +0000586 {
587 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
588 return( ret );
589 }
590
591 buf = ssl->in_msg;
Paul Bakker48916f92012-09-16 19:57:18 +0000592 if( !ssl->renegotiation )
593 n = ssl->in_left - 5;
594 else
595 n = ssl->in_msglen;
Paul Bakkerec636f32012-09-09 19:17:02 +0000596
Paul Bakker48916f92012-09-16 19:57:18 +0000597 ssl->handshake->update_checksum( ssl, buf, n );
Paul Bakkerec636f32012-09-09 19:17:02 +0000598
599 /*
600 * SSL layer:
601 * 0 . 0 handshake type
602 * 1 . 3 handshake length
603 * 4 . 5 protocol version
604 * 6 . 9 UNIX time()
605 * 10 . 37 random bytes
606 * 38 . 38 session id length
607 * 39 . 38+x session id
608 * 39+x . 40+x ciphersuitelist length
609 * 41+x . .. ciphersuitelist
610 * .. . .. compression alg.
611 * .. . .. extensions
612 */
613 SSL_DEBUG_BUF( 4, "record contents", buf, n );
614
615 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d",
616 buf[0] ) );
617 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
618 ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
619 SSL_DEBUG_MSG( 3, ( "client hello v3, max. version: [%d:%d]",
620 buf[4], buf[5] ) );
621
622 /*
623 * Check the handshake type and protocol version
624 */
625 if( buf[0] != SSL_HS_CLIENT_HELLO ||
626 buf[4] != SSL_MAJOR_VERSION_3 )
627 {
628 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
629 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
630 }
631
632 ssl->major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200633 ssl->minor_ver = ( buf[5] <= ssl->max_minor_ver )
634 ? buf[5] : ssl->max_minor_ver;
Paul Bakkerec636f32012-09-09 19:17:02 +0000635
Paul Bakker1d29fb52012-09-28 13:28:45 +0000636 if( ssl->minor_ver < ssl->min_minor_ver )
637 {
638 SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
639 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
Paul Bakker81420ab2012-10-23 10:31:15 +0000640 ssl->min_major_ver, ssl->min_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +0000641
642 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
643 SSL_ALERT_MSG_PROTOCOL_VERSION );
644
645 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
646 }
647
Paul Bakker2fbefde2013-06-29 16:01:15 +0200648 ssl->handshake->max_major_ver = buf[4];
649 ssl->handshake->max_minor_ver = buf[5];
Paul Bakkerec636f32012-09-09 19:17:02 +0000650
Paul Bakker48916f92012-09-16 19:57:18 +0000651 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +0000652
653 /*
654 * Check the handshake message length
655 */
656 if( buf[1] != 0 || n != (unsigned int) 4 + ( ( buf[2] << 8 ) | buf[3] ) )
657 {
658 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
659 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
660 }
661
662 /*
663 * Check the session length
664 */
665 sess_len = buf[38];
666
667 if( sess_len > 32 )
668 {
669 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
670 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
671 }
672
Paul Bakker48916f92012-09-16 19:57:18 +0000673 ssl->session_negotiate->length = sess_len;
674 memset( ssl->session_negotiate->id, 0,
675 sizeof( ssl->session_negotiate->id ) );
676 memcpy( ssl->session_negotiate->id, buf + 39,
677 ssl->session_negotiate->length );
Paul Bakkerec636f32012-09-09 19:17:02 +0000678
679 /*
680 * Check the ciphersuitelist length
681 */
682 ciph_len = ( buf[39 + sess_len] << 8 )
683 | ( buf[40 + sess_len] );
684
685 if( ciph_len < 2 || ciph_len > 256 || ( ciph_len % 2 ) != 0 )
686 {
687 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
688 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
689 }
690
691 /*
692 * Check the compression algorithms length
693 */
694 comp_len = buf[41 + sess_len + ciph_len];
695
696 if( comp_len < 1 || comp_len > 16 )
697 {
698 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
699 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
700 }
701
Paul Bakker48916f92012-09-16 19:57:18 +0000702 /*
703 * Check the extension length
704 */
705 if( n > 42 + sess_len + ciph_len + comp_len )
706 {
707 ext_len = ( buf[42 + sess_len + ciph_len + comp_len] << 8 )
708 | ( buf[43 + sess_len + ciph_len + comp_len] );
709
710 if( ( ext_len > 0 && ext_len < 4 ) ||
711 n != 44 + sess_len + ciph_len + comp_len + ext_len )
712 {
713 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
714 SSL_DEBUG_BUF( 3, "Ext", buf + 44 + sess_len + ciph_len + comp_len, ext_len);
715 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
716 }
717 }
718
719 ssl->session_negotiate->compression = SSL_COMPRESS_NULL;
Paul Bakkerec636f32012-09-09 19:17:02 +0000720#if defined(POLARSSL_ZLIB_SUPPORT)
721 for( i = 0; i < comp_len; ++i )
722 {
Paul Bakker48916f92012-09-16 19:57:18 +0000723 if( buf[42 + sess_len + ciph_len + i] == SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +0000724 {
Paul Bakker48916f92012-09-16 19:57:18 +0000725 ssl->session_negotiate->compression = SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +0000726 break;
Paul Bakker5121ce52009-01-03 21:22:43 +0000727 }
728 }
Paul Bakker2770fbd2012-07-03 13:30:23 +0000729#endif
730
Paul Bakkerec636f32012-09-09 19:17:02 +0000731 SSL_DEBUG_BUF( 3, "client hello, random bytes",
732 buf + 6, 32 );
733 SSL_DEBUG_BUF( 3, "client hello, session id",
734 buf + 38, sess_len );
735 SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
736 buf + 41 + sess_len, ciph_len );
737 SSL_DEBUG_BUF( 3, "client hello, compression",
738 buf + 42 + sess_len + ciph_len, comp_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000739
Paul Bakkerec636f32012-09-09 19:17:02 +0000740 /*
Paul Bakker48916f92012-09-16 19:57:18 +0000741 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
742 */
743 for( i = 0, p = buf + 41 + sess_len; i < ciph_len; i += 2, p += 2 )
744 {
745 if( p[0] == 0 && p[1] == SSL_EMPTY_RENEGOTIATION_INFO )
746 {
747 SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
748 if( ssl->renegotiation == SSL_RENEGOTIATION )
749 {
750 SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000751
752 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
753 return( ret );
754
Paul Bakker48916f92012-09-16 19:57:18 +0000755 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
756 }
757 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
758 break;
759 }
760 }
761
Paul Bakker48916f92012-09-16 19:57:18 +0000762 ext = buf + 44 + sess_len + ciph_len + comp_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000763
764 while( ext_len )
765 {
766 unsigned int ext_id = ( ( ext[0] << 8 )
767 | ( ext[1] ) );
768 unsigned int ext_size = ( ( ext[2] << 8 )
769 | ( ext[3] ) );
770
771 if( ext_size + 4 > ext_len )
772 {
773 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
774 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
775 }
776 switch( ext_id )
777 {
Paul Bakker5701cdc2012-09-27 21:49:42 +0000778 case TLS_EXT_SERVERNAME:
779 SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
780 if( ssl->f_sni == NULL )
781 break;
782
783 ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
784 if( ret != 0 )
785 return( ret );
786 break;
787
Paul Bakker48916f92012-09-16 19:57:18 +0000788 case TLS_EXT_RENEGOTIATION_INFO:
789 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
790 renegotiation_info_seen = 1;
791
Paul Bakker23f36802012-09-28 14:15:14 +0000792 ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
793 if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000794 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +0000795 break;
Paul Bakker48916f92012-09-16 19:57:18 +0000796
Paul Bakker23f36802012-09-28 14:15:14 +0000797 case TLS_EXT_SIG_ALG:
798 SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
799 if( ssl->renegotiation == SSL_RENEGOTIATION )
800 break;
801
802 ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
803 if( ret != 0 )
804 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +0000805 break;
806
Paul Bakker41c83d32013-03-20 14:39:14 +0100807#if defined(POLARSSL_ECP_C)
808 case TLS_EXT_SUPPORTED_ELLIPTIC_CURVES:
809 SSL_DEBUG_MSG( 3, ( "found supported elliptic curves extension" ) );
810
811 ret = ssl_parse_supported_elliptic_curves( ssl, ext + 4, ext_size );
812 if( ret != 0 )
813 return( ret );
814 break;
815
816 case TLS_EXT_SUPPORTED_POINT_FORMATS:
817 SSL_DEBUG_MSG( 3, ( "found supported point formats extension" ) );
818
819 ret = ssl_parse_supported_point_formats( ssl, ext + 4, ext_size );
820 if( ret != 0 )
821 return( ret );
822 break;
823#endif /* POLARSSL_ECP_C */
824
Paul Bakker48916f92012-09-16 19:57:18 +0000825 default:
826 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
827 ext_id ) );
828 }
829
830 ext_len -= 4 + ext_size;
831 ext += 4 + ext_size;
832
833 if( ext_len > 0 && ext_len < 4 )
834 {
835 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
836 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
837 }
838 }
839
840 /*
841 * Renegotiation security checks
842 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000843 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
844 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
845 {
846 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
847 handshake_failure = 1;
848 }
849 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
850 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
851 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000852 {
853 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000854 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +0000855 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000856 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
857 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
858 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +0000859 {
860 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000861 handshake_failure = 1;
862 }
863 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
864 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
865 renegotiation_info_seen == 1 )
866 {
867 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
868 handshake_failure = 1;
869 }
870
871 if( handshake_failure == 1 )
872 {
873 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
874 return( ret );
875
Paul Bakker48916f92012-09-16 19:57:18 +0000876 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
877 }
Paul Bakker380da532012-04-18 16:10:25 +0000878
Paul Bakker41c83d32013-03-20 14:39:14 +0100879 /*
880 * Search for a matching ciphersuite
881 * (At the end because we need information from the EC-based extensions)
882 */
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200883 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
884 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker41c83d32013-03-20 14:39:14 +0100885 {
886 for( j = 0, p = buf + 41 + sess_len; j < ciph_len;
887 j += 2, p += 2 )
888 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200889 if( p[0] == ( ( ciphersuites[i] >> 8 ) & 0xFF ) &&
890 p[1] == ( ( ciphersuites[i] ) & 0xFF ) )
Paul Bakker41c83d32013-03-20 14:39:14 +0100891 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200892 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
Paul Bakker41c83d32013-03-20 14:39:14 +0100893
894 if( ciphersuite_info == NULL )
895 {
896 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200897 ciphersuites[i] ) );
Paul Bakker41c83d32013-03-20 14:39:14 +0100898 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
899 }
900
Paul Bakker2fbefde2013-06-29 16:01:15 +0200901 if( ciphersuite_info->min_minor_ver > ssl->minor_ver ||
902 ciphersuite_info->max_minor_ver < ssl->minor_ver )
903 continue;
904
Paul Bakker41c83d32013-03-20 14:39:14 +0100905 if( ( ciphersuite_info->flags & POLARSSL_CIPHERSUITE_EC ) &&
906 ssl->handshake->ec_curve == 0 )
907 continue;
908
909 goto have_ciphersuite;
910 }
911 }
912 }
913
914 SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
915
916 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
917 return( ret );
918
919 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
920
921have_ciphersuite:
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200922 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker41c83d32013-03-20 14:39:14 +0100923 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
924 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
925
Paul Bakker5121ce52009-01-03 21:22:43 +0000926 ssl->in_left = 0;
927 ssl->state++;
928
929 SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
930
931 return( 0 );
932}
933
934static int ssl_write_server_hello( ssl_context *ssl )
935{
936 time_t t;
Paul Bakkera3d195c2011-11-27 21:07:34 +0000937 int ret, n;
Paul Bakker48916f92012-09-16 19:57:18 +0000938 size_t ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000939 unsigned char *buf, *p;
940
941 SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
942
943 /*
944 * 0 . 0 handshake type
945 * 1 . 3 handshake length
946 * 4 . 5 protocol version
947 * 6 . 9 UNIX time()
948 * 10 . 37 random bytes
949 */
950 buf = ssl->out_msg;
951 p = buf + 4;
952
953 *p++ = (unsigned char) ssl->major_ver;
954 *p++ = (unsigned char) ssl->minor_ver;
955
956 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
957 buf[4], buf[5] ) );
958
959 t = time( NULL );
960 *p++ = (unsigned char)( t >> 24 );
961 *p++ = (unsigned char)( t >> 16 );
962 *p++ = (unsigned char)( t >> 8 );
963 *p++ = (unsigned char)( t );
964
965 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
966
Paul Bakkera3d195c2011-11-27 21:07:34 +0000967 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
968 return( ret );
969
970 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000971
Paul Bakker48916f92012-09-16 19:57:18 +0000972 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000973
974 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
975
976 /*
977 * 38 . 38 session id length
978 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000979 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000980 * 41+n . 41+n chosen compression alg.
981 */
Paul Bakker48916f92012-09-16 19:57:18 +0000982 ssl->session_negotiate->length = n = 32;
983 *p++ = (unsigned char) ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000984
Paul Bakker0a597072012-09-25 21:55:46 +0000985 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
986 ssl->f_get_cache == NULL ||
987 ssl->f_get_cache( ssl->p_get_cache, ssl->session_negotiate ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000988 {
989 /*
990 * Not found, create a new session id
991 */
Paul Bakker0a597072012-09-25 21:55:46 +0000992 ssl->handshake->resume = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000993 ssl->state++;
994
Paul Bakker48916f92012-09-16 19:57:18 +0000995 if( ( ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id,
996 n ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +0000997 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000998 }
999 else
1000 {
1001 /*
Paul Bakker0a597072012-09-25 21:55:46 +00001002 * Found a matching session, resuming it
Paul Bakker5121ce52009-01-03 21:22:43 +00001003 */
Paul Bakker0a597072012-09-25 21:55:46 +00001004 ssl->handshake->resume = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001005 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001006
1007 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1008 {
1009 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1010 return( ret );
1011 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001012 }
1013
Paul Bakker48916f92012-09-16 19:57:18 +00001014 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->length );
1015 p += ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +00001016
1017 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
1018 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
1019 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001020 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001021
Paul Bakker48916f92012-09-16 19:57:18 +00001022 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
1023 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
1024 *p++ = (unsigned char)( ssl->session_negotiate->compression );
Paul Bakker5121ce52009-01-03 21:22:43 +00001025
Paul Bakkere3166ce2011-01-27 17:40:50 +00001026 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001027 ssl->session_negotiate->ciphersuite ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001028 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001029 ssl->session_negotiate->compression ) );
1030
Paul Bakker20139502013-06-24 12:05:39 +02001031 if( ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION )
1032 {
1033 SSL_DEBUG_MSG( 3, ( "server hello, prepping for secure renegotiation extension" ) );
1034 ext_len += 5 + ssl->verify_data_len * 2;
Paul Bakker48916f92012-09-16 19:57:18 +00001035
Paul Bakker20139502013-06-24 12:05:39 +02001036 SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d",
1037 ext_len ) );
Paul Bakker48916f92012-09-16 19:57:18 +00001038
Paul Bakker20139502013-06-24 12:05:39 +02001039 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
1040 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
Paul Bakker48916f92012-09-16 19:57:18 +00001041
Paul Bakker20139502013-06-24 12:05:39 +02001042 /*
1043 * Secure renegotiation
1044 */
1045 SSL_DEBUG_MSG( 3, ( "client hello, secure renegotiation extension" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00001046
Paul Bakker20139502013-06-24 12:05:39 +02001047 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
1048 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Paul Bakker48916f92012-09-16 19:57:18 +00001049
Paul Bakker20139502013-06-24 12:05:39 +02001050 *p++ = 0x00;
1051 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
1052 *p++ = ssl->verify_data_len * 2 & 0xFF;
Paul Bakker48916f92012-09-16 19:57:18 +00001053
Paul Bakker20139502013-06-24 12:05:39 +02001054 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
1055 p += ssl->verify_data_len;
1056 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
1057 p += ssl->verify_data_len;
1058 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001059
1060 ssl->out_msglen = p - buf;
1061 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1062 ssl->out_msg[0] = SSL_HS_SERVER_HELLO;
1063
1064 ret = ssl_write_record( ssl );
1065
1066 SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
1067
1068 return( ret );
1069}
1070
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001071#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1072 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1073 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00001074static int ssl_write_certificate_request( ssl_context *ssl )
1075{
Paul Bakkered27a042013-04-18 22:46:23 +02001076 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1077 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001078
1079 SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
1080
1081 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1082 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1083 {
1084 SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
1085 ssl->state++;
1086 return( 0 );
1087 }
1088
1089 return( ret );
1090}
1091#else
1092static int ssl_write_certificate_request( ssl_context *ssl )
1093{
1094 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1095 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker926af752012-11-23 13:38:07 +01001096 size_t n = 0, dn_size, total_dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001097 unsigned char *buf, *p;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001098 const x509_cert *crt;
Paul Bakker5121ce52009-01-03 21:22:43 +00001099
1100 SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
1101
1102 ssl->state++;
1103
Paul Bakkerfbb17802013-04-17 19:10:21 +02001104 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001105 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
Paul Bakkerfbb17802013-04-17 19:10:21 +02001106 ssl->authmode == SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001107 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001108 SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001109 return( 0 );
1110 }
1111
1112 /*
1113 * 0 . 0 handshake type
1114 * 1 . 3 handshake length
1115 * 4 . 4 cert type count
Paul Bakker926af752012-11-23 13:38:07 +01001116 * 5 .. m-1 cert types
1117 * m .. m+1 sig alg length (TLS 1.2 only)
1118 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001119 * n .. n+1 length of all DNs
1120 * n+2 .. n+3 length of DN 1
1121 * n+4 .. ... Distinguished Name #1
1122 * ... .. ... length of DN 2, etc.
1123 */
1124 buf = ssl->out_msg;
1125 p = buf + 4;
1126
1127 /*
1128 * At the moment, only RSA certificates are supported
1129 */
1130 *p++ = 1;
Paul Bakker926af752012-11-23 13:38:07 +01001131 *p++ = SSL_CERT_TYPE_RSA_SIGN;
1132
1133 /*
1134 * Add signature_algorithms for verify (TLS 1.2)
1135 * Only add current running algorithm that is already required for
1136 * requested ciphersuite.
1137 *
1138 * Length is always 2
1139 */
Paul Bakker21dca692013-01-03 11:41:08 +01001140 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01001141 {
1142 ssl->handshake->verify_sig_alg = SSL_HASH_SHA256;
1143
1144 *p++ = 0;
1145 *p++ = 2;
1146
Paul Bakkerb7149bc2013-03-20 15:30:09 +01001147 if( ssl->transform_negotiate->ciphersuite_info->mac ==
1148 POLARSSL_MD_SHA384 )
Paul Bakker926af752012-11-23 13:38:07 +01001149 {
1150 ssl->handshake->verify_sig_alg = SSL_HASH_SHA384;
1151 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001152
Paul Bakker926af752012-11-23 13:38:07 +01001153 *p++ = ssl->handshake->verify_sig_alg;
1154 *p++ = SSL_SIG_RSA;
1155
1156 n += 4;
1157 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001158
1159 p += 2;
1160 crt = ssl->ca_chain;
1161
Paul Bakkerbc3d9842012-11-26 16:12:02 +01001162 total_dn_size = 0;
Paul Bakker29087132010-03-21 21:03:34 +00001163 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001164 {
1165 if( p - buf > 4096 )
1166 break;
1167
Paul Bakker926af752012-11-23 13:38:07 +01001168 dn_size = crt->subject_raw.len;
1169 *p++ = (unsigned char)( dn_size >> 8 );
1170 *p++ = (unsigned char)( dn_size );
1171 memcpy( p, crt->subject_raw.p, dn_size );
1172 p += dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001173
Paul Bakker926af752012-11-23 13:38:07 +01001174 SSL_DEBUG_BUF( 3, "requested DN", p, dn_size );
1175
Paul Bakkerbc3d9842012-11-26 16:12:02 +01001176 total_dn_size += 2 + dn_size;
Paul Bakker926af752012-11-23 13:38:07 +01001177 crt = crt->next;
Paul Bakker5121ce52009-01-03 21:22:43 +00001178 }
1179
Paul Bakker926af752012-11-23 13:38:07 +01001180 ssl->out_msglen = p - buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00001181 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1182 ssl->out_msg[0] = SSL_HS_CERTIFICATE_REQUEST;
Paul Bakker926af752012-11-23 13:38:07 +01001183 ssl->out_msg[6 + n] = (unsigned char)( total_dn_size >> 8 );
1184 ssl->out_msg[7 + n] = (unsigned char)( total_dn_size );
Paul Bakker5121ce52009-01-03 21:22:43 +00001185
1186 ret = ssl_write_record( ssl );
1187
1188 SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
1189
1190 return( ret );
1191}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001192#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
1193 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
1194 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001195
Paul Bakker41c83d32013-03-20 14:39:14 +01001196static int ssl_write_server_key_exchange( ssl_context *ssl )
1197{
Paul Bakker23986e52011-04-24 08:57:21 +00001198 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001199 size_t n = 0, len;
Paul Bakker23f36802012-09-28 14:15:14 +00001200 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001201 md_type_t md_alg = POLARSSL_MD_NONE;
Paul Bakker35a7fe52012-10-31 09:07:14 +00001202 unsigned int hashlen = 0;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001203 unsigned char *p = ssl->out_msg + 4;
1204 unsigned char *dig_sig = p;
1205 size_t dig_sig_len = 0;
Paul Bakker41c83d32013-03-20 14:39:14 +01001206
1207 const ssl_ciphersuite_t *ciphersuite_info;
1208 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001209
1210 SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
1211
Paul Bakker41c83d32013-03-20 14:39:14 +01001212 if( ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_RSA &&
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001213 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_ECDHE_RSA &&
1214 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001215 {
1216 SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
1217 ssl->state++;
1218 return( 0 );
1219 }
1220
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001221#if defined(POLARSSL_RSA_C)
Paul Bakker43b7e352011-01-18 15:27:19 +00001222 if( ssl->rsa_key == NULL )
1223 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001224 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1225 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker43b7e352011-01-18 15:27:19 +00001226 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001227#endif /* POLARSSL_RSA_C */
Paul Bakker43b7e352011-01-18 15:27:19 +00001228
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001229#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1230 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1231 {
1232 /* TODO: Support identity hints */
1233 *(p++) = 0x00;
1234 *(p++) = 0x00;
1235
1236 n += 2;
1237 }
1238#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1239
1240#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1241 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1242 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1243 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48916f92012-09-16 19:57:18 +00001244 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001245 /*
1246 * Ephemeral DH parameters:
1247 *
1248 * struct {
1249 * opaque dh_p<1..2^16-1>;
1250 * opaque dh_g<1..2^16-1>;
1251 * opaque dh_Ys<1..2^16-1>;
1252 * } ServerDHParams;
1253 */
1254 if( ( ret = mpi_copy( &ssl->handshake->dhm_ctx.P, &ssl->dhm_P ) ) != 0 ||
1255 ( ret = mpi_copy( &ssl->handshake->dhm_ctx.G, &ssl->dhm_G ) ) != 0 )
1256 {
1257 SSL_DEBUG_RET( 1, "mpi_copy", ret );
1258 return( ret );
1259 }
Paul Bakker48916f92012-09-16 19:57:18 +00001260
Paul Bakker41c83d32013-03-20 14:39:14 +01001261 if( ( ret = dhm_make_params( &ssl->handshake->dhm_ctx,
1262 mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001263 p,
1264 &len, ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001265 {
1266 SSL_DEBUG_RET( 1, "dhm_make_params", ret );
1267 return( ret );
1268 }
1269
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001270 dig_sig = p;
1271 dig_sig_len = len;
1272
1273 p += len;
1274 n += len;
1275
Paul Bakker41c83d32013-03-20 14:39:14 +01001276 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1277 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1278 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1279 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
1280 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001281#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1282 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001283
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001284#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001285 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001286 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001287 /*
1288 * Ephemeral ECDH parameters:
1289 *
1290 * struct {
1291 * ECParameters curve_params;
1292 * ECPoint public;
1293 * } ServerECDHParams;
1294 */
1295 ecdh_init( &ssl->handshake->ecdh_ctx );
1296 if( ( ret = ecp_use_known_dp( &ssl->handshake->ecdh_ctx.grp,
1297 ssl->handshake->ec_curve ) ) != 0 )
1298 {
1299 SSL_DEBUG_RET( 1, "ecp_use_known_dp", ret );
1300 return( ret );
1301 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001302
Paul Bakker41c83d32013-03-20 14:39:14 +01001303 if( ( ret = ecdh_make_params( &ssl->handshake->ecdh_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001304 &len,
1305 p,
Paul Bakker41c83d32013-03-20 14:39:14 +01001306 1000, ssl->f_rng, ssl->p_rng ) ) != 0 )
1307 {
1308 SSL_DEBUG_RET( 1, "ecdh_make_params", ret );
1309 return( ret );
1310 }
1311
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001312 dig_sig = p;
1313 dig_sig_len = len;
1314
1315 p += len;
1316 n += len;
1317
Paul Bakker41c83d32013-03-20 14:39:14 +01001318 SSL_DEBUG_ECP( 3, "ECDH: Q ", &ssl->handshake->ecdh_ctx.Q );
1319 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001320#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001321
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001322#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1323 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
1324 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1325 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001326 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001327 size_t rsa_key_len = 0;
Paul Bakker23f36802012-09-28 14:15:14 +00001328
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001329 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00001330 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001331 md5_context md5;
1332 sha1_context sha1;
1333
1334 /*
1335 * digitally-signed struct {
1336 * opaque md5_hash[16];
1337 * opaque sha_hash[20];
1338 * };
1339 *
1340 * md5_hash
1341 * MD5(ClientHello.random + ServerHello.random
1342 * + ServerParams);
1343 * sha_hash
1344 * SHA(ClientHello.random + ServerHello.random
1345 * + ServerParams);
1346 */
1347 md5_starts( &md5 );
1348 md5_update( &md5, ssl->handshake->randbytes, 64 );
1349 md5_update( &md5, dig_sig, dig_sig_len );
1350 md5_finish( &md5, hash );
1351
1352 sha1_starts( &sha1 );
1353 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
1354 sha1_update( &sha1, dig_sig, dig_sig_len );
1355 sha1_finish( &sha1, hash + 16 );
1356
1357 hashlen = 36;
1358 md_alg = POLARSSL_MD_NONE;
1359 }
1360 else
1361 {
1362 md_context_t ctx;
1363
1364 /*
1365 * digitally-signed struct {
1366 * opaque client_random[32];
1367 * opaque server_random[32];
1368 * ServerDHParams params;
1369 * };
1370 */
1371 switch( ssl->handshake->sig_alg )
1372 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02001373#if defined(POLARSSL_MD5_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001374 case SSL_HASH_MD5:
1375 md_alg = POLARSSL_MD_MD5;
1376 break;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001377#endif
1378#if defined(POLARSSL_SHA1_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001379 case SSL_HASH_SHA1:
1380 md_alg = POLARSSL_MD_SHA1;
1381 break;
Paul Bakker23f36802012-09-28 14:15:14 +00001382#endif
1383#if defined(POLARSSL_SHA2_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001384 case SSL_HASH_SHA224:
1385 md_alg = POLARSSL_MD_SHA224;
1386 break;
1387 case SSL_HASH_SHA256:
1388 md_alg = POLARSSL_MD_SHA256;
1389 break;
Paul Bakker23f36802012-09-28 14:15:14 +00001390#endif
Paul Bakkerc70b9822013-04-07 22:00:46 +02001391#if defined(POLARSSL_SHA4_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001392 case SSL_HASH_SHA384:
1393 md_alg = POLARSSL_MD_SHA384;
1394 break;
1395 case SSL_HASH_SHA512:
1396 md_alg = POLARSSL_MD_SHA512;
1397 break;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001398#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001399 default:
1400 /* Should never happen */
1401 return( -1 );
1402 }
1403
1404 if( ( ret = md_init_ctx( &ctx, md_info_from_type( md_alg ) ) ) != 0 )
1405 {
1406 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1407 return( ret );
1408 }
1409
1410 md_starts( &ctx );
1411 md_update( &ctx, ssl->handshake->randbytes, 64 );
1412 md_update( &ctx, dig_sig, dig_sig_len );
1413 md_finish( &ctx, hash );
Paul Bakker23f36802012-09-28 14:15:14 +00001414 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02001415
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001416 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
1417
1418 if ( ssl->rsa_key )
1419 rsa_key_len = ssl->rsa_key_len( ssl->rsa_key );
1420
1421 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00001422 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001423 *(p++) = ssl->handshake->sig_alg;
1424 *(p++) = SSL_SIG_RSA;
1425
1426 n += 2;
1427 }
1428
1429 *(p++) = (unsigned char)( rsa_key_len >> 8 );
1430 *(p++) = (unsigned char)( rsa_key_len );
1431 n += 2;
1432
1433 if ( ssl->rsa_key )
1434 {
1435 ret = ssl->rsa_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
1436 RSA_PRIVATE, md_alg, hashlen, hash, p );
1437 }
1438
1439 if( ret != 0 )
1440 {
1441 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001442 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00001443 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02001444
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001445 SSL_DEBUG_BUF( 3, "my RSA sig", p, rsa_key_len );
1446
1447 p += rsa_key_len;
1448 n += rsa_key_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001449 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001450#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) ||
1451 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker1ef83d62012-04-11 12:09:53 +00001452
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001453 ssl->out_msglen = 4 + n;
Paul Bakker5121ce52009-01-03 21:22:43 +00001454 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1455 ssl->out_msg[0] = SSL_HS_SERVER_KEY_EXCHANGE;
1456
1457 ssl->state++;
1458
1459 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1460 {
1461 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1462 return( ret );
1463 }
1464
1465 SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
1466
1467 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001468}
1469
1470static int ssl_write_server_hello_done( ssl_context *ssl )
1471{
1472 int ret;
1473
1474 SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
1475
1476 ssl->out_msglen = 4;
1477 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1478 ssl->out_msg[0] = SSL_HS_SERVER_HELLO_DONE;
1479
1480 ssl->state++;
1481
1482 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1483 {
1484 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1485 return( ret );
1486 }
1487
1488 SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
1489
1490 return( 0 );
1491}
1492
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001493#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1494 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1495static int ssl_parse_client_dh_public( ssl_context *ssl, unsigned char **p,
1496 const unsigned char *end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001497{
1498 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02001499 size_t n;
1500
1501 /*
1502 * Receive G^Y mod P, premaster = (G^Y)^X mod P
1503 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001504 if( *p + 2 > end )
1505 {
1506 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1507 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1508 }
Paul Bakker70df2fb2013-04-17 17:19:09 +02001509
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001510 n = ( (*p)[0] << 8 ) | (*p)[1];
1511 *p += 2;
1512
1513 if( n < 1 || n > ssl->handshake->dhm_ctx.len || *p + n > end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001514 {
1515 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1516 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1517 }
1518
1519 if( ( ret = dhm_read_public( &ssl->handshake->dhm_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001520 *p, n ) ) != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001521 {
1522 SSL_DEBUG_RET( 1, "dhm_read_public", ret );
1523 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
1524 }
1525
1526 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
1527
Paul Bakker70df2fb2013-04-17 17:19:09 +02001528 return( ret );
1529}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001530#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1531 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02001532
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001533#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker70df2fb2013-04-17 17:19:09 +02001534static int ssl_parse_client_ecdh_public( ssl_context *ssl )
1535{
1536 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02001537 size_t n;
1538
1539 /*
1540 * Receive client public key and calculate premaster
1541 */
1542 n = ssl->in_msg[3];
1543
1544 if( n < 1 || n > mpi_size( &ssl->handshake->ecdh_ctx.grp.P ) * 2 + 2 ||
1545 n + 4 != ssl->in_hslen )
1546 {
1547 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1548 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1549 }
1550
1551 if( ( ret = ecdh_read_public( &ssl->handshake->ecdh_ctx,
1552 ssl->in_msg + 4, n ) ) != 0 )
1553 {
1554 SSL_DEBUG_RET( 1, "ecdh_read_public", ret );
1555 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
1556 }
1557
1558 SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
1559
Paul Bakker70df2fb2013-04-17 17:19:09 +02001560 return( ret );
1561}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001562#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02001563
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001564#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakker70df2fb2013-04-17 17:19:09 +02001565static int ssl_parse_encrypted_pms_secret( ssl_context *ssl )
1566{
1567 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1568 size_t i, n = 0;
1569
1570 if( ssl->rsa_key == NULL )
1571 {
1572 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1573 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1574 }
1575
1576 /*
1577 * Decrypt the premaster using own private RSA key
1578 */
1579 i = 4;
1580 if( ssl->rsa_key )
1581 n = ssl->rsa_key_len( ssl->rsa_key );
1582 ssl->handshake->pmslen = 48;
1583
1584 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
1585 {
1586 i += 2;
1587 if( ssl->in_msg[4] != ( ( n >> 8 ) & 0xFF ) ||
1588 ssl->in_msg[5] != ( ( n ) & 0xFF ) )
1589 {
1590 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1591 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1592 }
1593 }
1594
1595 if( ssl->in_hslen != i + n )
1596 {
1597 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1598 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1599 }
1600
1601 if( ssl->rsa_key ) {
1602 ret = ssl->rsa_decrypt( ssl->rsa_key, RSA_PRIVATE,
1603 &ssl->handshake->pmslen,
1604 ssl->in_msg + i,
1605 ssl->handshake->premaster,
1606 sizeof(ssl->handshake->premaster) );
1607 }
1608
1609 if( ret != 0 || ssl->handshake->pmslen != 48 ||
Paul Bakker2fbefde2013-06-29 16:01:15 +02001610 ssl->handshake->premaster[0] != ssl->handshake->max_major_ver ||
1611 ssl->handshake->premaster[1] != ssl->handshake->max_minor_ver )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001612 {
1613 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1614
1615 /*
1616 * Protection against Bleichenbacher's attack:
1617 * invalid PKCS#1 v1.5 padding must not cause
1618 * the connection to end immediately; instead,
1619 * send a bad_record_mac later in the handshake.
1620 */
1621 ssl->handshake->pmslen = 48;
1622
1623 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster,
1624 ssl->handshake->pmslen );
1625 if( ret != 0 )
1626 return( ret );
1627 }
1628
1629 return( ret );
1630}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001631#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02001632
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001633#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
1634 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1635static int ssl_parse_client_psk_identity( ssl_context *ssl, unsigned char **p,
1636 const unsigned char *end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001637{
1638 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001639 size_t n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001640
1641 if( ssl->psk == NULL || ssl->psk_identity == NULL ||
1642 ssl->psk_identity_len == 0 || ssl->psk_len == 0 )
1643 {
1644 SSL_DEBUG_MSG( 1, ( "got no pre-shared key" ) );
1645 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1646 }
1647
1648 /*
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001649 * Receive client pre-shared key identity name
Paul Bakkerfbb17802013-04-17 19:10:21 +02001650 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001651 if( *p + 2 > end )
1652 {
1653 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1654 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1655 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02001656
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001657 n = ( (*p)[0] << 8 ) | (*p)[1];
1658 *p += 2;
1659
1660 if( n < 1 || n > 65535 || *p + n > end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001661 {
1662 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1663 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1664 }
1665
1666 if( n != ssl->psk_identity_len ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001667 memcmp( ssl->psk_identity, *p, n ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001668 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001669 SSL_DEBUG_BUF( 3, "Unknown PSK identity", *p, n );
Paul Bakkerfbb17802013-04-17 19:10:21 +02001670 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1671 }
1672
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001673 *p += n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001674 ret = 0;
1675
Paul Bakkerfbb17802013-04-17 19:10:21 +02001676 return( ret );
1677}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001678#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
1679 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakkerfbb17802013-04-17 19:10:21 +02001680
Paul Bakker5121ce52009-01-03 21:22:43 +00001681static int ssl_parse_client_key_exchange( ssl_context *ssl )
1682{
Paul Bakker23986e52011-04-24 08:57:21 +00001683 int ret;
Paul Bakker41c83d32013-03-20 14:39:14 +01001684 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001685 unsigned char *p, *end;
Paul Bakker70df2fb2013-04-17 17:19:09 +02001686
Paul Bakker41c83d32013-03-20 14:39:14 +01001687 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001688
1689 SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
1690
1691 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1692 {
1693 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1694 return( ret );
1695 }
1696
1697 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1698 {
1699 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001700 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001701 }
1702
1703 if( ssl->in_msg[0] != SSL_HS_CLIENT_KEY_EXCHANGE )
1704 {
1705 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001706 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001707 }
1708
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001709 p = ssl->in_msg + 4;
1710 end = ssl->in_msg + ssl->in_msglen;
1711
1712#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001713 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001714 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001715 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001716 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02001717 SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
1718 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001719 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001720
1721 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
1722
1723 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1724 ssl->handshake->premaster,
1725 &ssl->handshake->pmslen ) ) != 0 )
1726 {
1727 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1728 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
1729 }
1730
1731 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker70df2fb2013-04-17 17:19:09 +02001732 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001733 else
1734#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
1735#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
1736 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001737 {
1738 if( ( ret = ssl_parse_client_ecdh_public( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001739 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02001740 SSL_DEBUG_RET( 1, ( "ssl_parse_client_ecdh_public" ), ret );
1741 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001742 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001743
1744 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
1745 &ssl->handshake->pmslen,
1746 ssl->handshake->premaster,
1747 POLARSSL_MPI_MAX_SIZE ) ) != 0 )
1748 {
1749 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
1750 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
1751 }
1752
1753 SSL_DEBUG_MPI( 3, "ECDH: z ", &ssl->handshake->ecdh_ctx.z );
Paul Bakker5121ce52009-01-03 21:22:43 +00001754 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001755 else
1756#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
1757#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
1758 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001759 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001760 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001761 {
1762 SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
1763 return( ret );
1764 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001765
1766 // Set up the premaster secret
1767 //
1768 p = ssl->handshake->premaster;
1769 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1770 *(p++) = (unsigned char)( ssl->psk_len );
1771 p += ssl->psk_len;
1772
1773 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1774 *(p++) = (unsigned char)( ssl->psk_len );
1775 memcpy( p, ssl->psk, ssl->psk_len );
1776 p += ssl->psk_len;
1777
1778 ssl->handshake->pmslen = 4 + 2 * ssl->psk_len;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001779 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001780 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001781#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
1782#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1783 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1784 {
1785 size_t n;
1786
1787 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
1788 {
1789 SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
1790 return( ret );
1791 }
1792 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
1793 {
1794 SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
1795 return( ret );
1796 }
1797
1798 // Set up the premaster secret
1799 //
1800 p = ssl->handshake->premaster;
1801 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len >> 8 );
1802 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len );
1803
1804 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1805 p, &n ) ) != 0 )
1806 {
1807 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1808 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
1809 }
1810
1811 if( n != ssl->handshake->dhm_ctx.len )
1812 {
1813 SSL_DEBUG_MSG( 1, ( "dhm_calc_secret result smaller than DHM" ) );
1814 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1815 }
1816
1817 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
1818
1819 p += ssl->handshake->dhm_ctx.len;
1820
1821 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1822 *(p++) = (unsigned char)( ssl->psk_len );
1823 memcpy( p, ssl->psk, ssl->psk_len );
1824 p += ssl->psk_len;
1825
1826 ssl->handshake->pmslen = 4 + ssl->handshake->dhm_ctx.len + ssl->psk_len;
1827 }
1828 else
1829#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1830#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
1831 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01001832 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02001833 if( ( ret = ssl_parse_encrypted_pms_secret( ssl ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001834 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02001835 SSL_DEBUG_RET( 1, ( "ssl_parse_client_ecdh_public" ), ret );
1836 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001837 }
1838 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001839 else
1840#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
1841 {
1842 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1843 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001844
Paul Bakkerff60ee62010-03-16 21:09:09 +00001845 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1846 {
1847 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1848 return( ret );
1849 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001850
Paul Bakker5121ce52009-01-03 21:22:43 +00001851 ssl->state++;
1852
1853 SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
1854
1855 return( 0 );
1856}
1857
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001858#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1859 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1860 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00001861static int ssl_parse_certificate_verify( ssl_context *ssl )
1862{
Paul Bakkered27a042013-04-18 22:46:23 +02001863 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001864 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001865
1866 SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
1867
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001868 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1869 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02001870 {
1871 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
1872 ssl->state++;
1873 return( 0 );
1874 }
1875
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001876 return( ret );
1877}
1878#else
1879static int ssl_parse_certificate_verify( ssl_context *ssl )
1880{
1881 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1882 size_t n = 0, n1, n2;
1883 unsigned char hash[48];
1884 md_type_t md_alg = POLARSSL_MD_NONE;
1885 unsigned int hashlen = 0;
1886 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1887
1888 SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
1889
1890 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1891 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1892 {
1893 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
1894 ssl->state++;
1895 return( 0 );
1896 }
1897
Paul Bakkered27a042013-04-18 22:46:23 +02001898 if( ssl->session_negotiate->peer_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001899 {
1900 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
1901 ssl->state++;
1902 return( 0 );
1903 }
1904
Paul Bakker48916f92012-09-16 19:57:18 +00001905 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001906
1907 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1908 {
1909 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1910 return( ret );
1911 }
1912
1913 ssl->state++;
1914
1915 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1916 {
1917 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001918 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00001919 }
1920
1921 if( ssl->in_msg[0] != SSL_HS_CERTIFICATE_VERIFY )
1922 {
1923 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001924 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00001925 }
1926
Paul Bakker926af752012-11-23 13:38:07 +01001927 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1928 {
1929 /*
1930 * As server we know we either have SSL_HASH_SHA384 or
1931 * SSL_HASH_SHA256
1932 */
1933 if( ssl->in_msg[4] != ssl->handshake->verify_sig_alg ||
1934 ssl->in_msg[5] != SSL_SIG_RSA )
1935 {
1936 SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg for verify message" ) );
1937 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
1938 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001939
Paul Bakker926af752012-11-23 13:38:07 +01001940 if( ssl->handshake->verify_sig_alg == SSL_HASH_SHA384 )
Paul Bakkerc70b9822013-04-07 22:00:46 +02001941 md_alg = POLARSSL_MD_SHA384;
Paul Bakker926af752012-11-23 13:38:07 +01001942 else
Paul Bakkerc70b9822013-04-07 22:00:46 +02001943 md_alg = POLARSSL_MD_SHA256;
Paul Bakker926af752012-11-23 13:38:07 +01001944
1945 n += 2;
1946 }
1947 else
1948 {
1949 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001950 md_alg = POLARSSL_MD_NONE;
Paul Bakker926af752012-11-23 13:38:07 +01001951 }
1952
1953 n1 = ssl->session_negotiate->peer_cert->rsa.len;
Paul Bakker78ce5072012-11-23 14:23:53 +01001954 n2 = ( ssl->in_msg[4 + n] << 8 ) | ssl->in_msg[5 + n];
Paul Bakker926af752012-11-23 13:38:07 +01001955
1956 if( n + n1 + 6 != ssl->in_hslen || n1 != n2 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001957 {
1958 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001959 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00001960 }
1961
Paul Bakker48916f92012-09-16 19:57:18 +00001962 ret = rsa_pkcs1_verify( &ssl->session_negotiate->peer_cert->rsa, RSA_PUBLIC,
Paul Bakkerc70b9822013-04-07 22:00:46 +02001963 md_alg, hashlen, hash, ssl->in_msg + 6 + n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001964 if( ret != 0 )
1965 {
1966 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
1967 return( ret );
1968 }
1969
1970 SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
1971
Paul Bakkered27a042013-04-18 22:46:23 +02001972 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001973}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001974#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
1975 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
1976 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001977
1978/*
Paul Bakker1961b702013-01-25 14:49:24 +01001979 * SSL handshake -- server side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00001980 */
Paul Bakker1961b702013-01-25 14:49:24 +01001981int ssl_handshake_server_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001982{
1983 int ret = 0;
1984
Paul Bakker1961b702013-01-25 14:49:24 +01001985 if( ssl->state == SSL_HANDSHAKE_OVER )
1986 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001987
Paul Bakker1961b702013-01-25 14:49:24 +01001988 SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
1989
1990 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
1991 return( ret );
1992
1993 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00001994 {
Paul Bakker1961b702013-01-25 14:49:24 +01001995 case SSL_HELLO_REQUEST:
1996 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00001997 break;
1998
Paul Bakker1961b702013-01-25 14:49:24 +01001999 /*
2000 * <== ClientHello
2001 */
2002 case SSL_CLIENT_HELLO:
2003 ret = ssl_parse_client_hello( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002004 break;
Paul Bakker1961b702013-01-25 14:49:24 +01002005
2006 /*
2007 * ==> ServerHello
2008 * Certificate
2009 * ( ServerKeyExchange )
2010 * ( CertificateRequest )
2011 * ServerHelloDone
2012 */
2013 case SSL_SERVER_HELLO:
2014 ret = ssl_write_server_hello( ssl );
2015 break;
2016
2017 case SSL_SERVER_CERTIFICATE:
2018 ret = ssl_write_certificate( ssl );
2019 break;
2020
2021 case SSL_SERVER_KEY_EXCHANGE:
2022 ret = ssl_write_server_key_exchange( ssl );
2023 break;
2024
2025 case SSL_CERTIFICATE_REQUEST:
2026 ret = ssl_write_certificate_request( ssl );
2027 break;
2028
2029 case SSL_SERVER_HELLO_DONE:
2030 ret = ssl_write_server_hello_done( ssl );
2031 break;
2032
2033 /*
2034 * <== ( Certificate/Alert )
2035 * ClientKeyExchange
2036 * ( CertificateVerify )
2037 * ChangeCipherSpec
2038 * Finished
2039 */
2040 case SSL_CLIENT_CERTIFICATE:
2041 ret = ssl_parse_certificate( ssl );
2042 break;
2043
2044 case SSL_CLIENT_KEY_EXCHANGE:
2045 ret = ssl_parse_client_key_exchange( ssl );
2046 break;
2047
2048 case SSL_CERTIFICATE_VERIFY:
2049 ret = ssl_parse_certificate_verify( ssl );
2050 break;
2051
2052 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
2053 ret = ssl_parse_change_cipher_spec( ssl );
2054 break;
2055
2056 case SSL_CLIENT_FINISHED:
2057 ret = ssl_parse_finished( ssl );
2058 break;
2059
2060 /*
2061 * ==> ChangeCipherSpec
2062 * Finished
2063 */
2064 case SSL_SERVER_CHANGE_CIPHER_SPEC:
2065 ret = ssl_write_change_cipher_spec( ssl );
2066 break;
2067
2068 case SSL_SERVER_FINISHED:
2069 ret = ssl_write_finished( ssl );
2070 break;
2071
2072 case SSL_FLUSH_BUFFERS:
2073 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
2074 ssl->state = SSL_HANDSHAKE_WRAPUP;
2075 break;
2076
2077 case SSL_HANDSHAKE_WRAPUP:
2078 ssl_handshake_wrapup( ssl );
2079 break;
2080
2081 default:
2082 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
2083 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002084 }
2085
Paul Bakker5121ce52009-01-03 21:22:43 +00002086 return( ret );
2087}
Paul Bakker5121ce52009-01-03 21:22:43 +00002088#endif