blob: ba2c68c3dab8956d60b1cfdced92871deda99049 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker68884e32013-01-07 18:20:04 +01004 * Copyright (C) 2006-2013, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020033#if defined(POLARSSL_MEMORY_C)
34#include "polarssl/memory.h"
35#else
36#define polarssl_malloc malloc
37#define polarssl_free free
38#endif
39
Paul Bakker5121ce52009-01-03 21:22:43 +000040#include <stdlib.h>
41#include <stdio.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020042
43#ifdef _MSC_VER
44#include <basetsd.h>
45typedef UINT32 uint32_t;
46#else
47#include <inttypes.h>
48#endif
49
50#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000051#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020052#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000053
Paul Bakkerd3edc862013-03-20 16:07:17 +010054static void ssl_write_hostname_ext( ssl_context *ssl,
55 unsigned char *buf,
56 size_t *olen )
57{
58 unsigned char *p = buf;
59
60 *olen = 0;
61
62 if ( ssl->hostname == NULL )
63 return;
64
65 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
66 ssl->hostname ) );
67
68 /*
69 * struct {
70 * NameType name_type;
71 * select (name_type) {
72 * case host_name: HostName;
73 * } name;
74 * } ServerName;
75 *
76 * enum {
77 * host_name(0), (255)
78 * } NameType;
79 *
80 * opaque HostName<1..2^16-1>;
81 *
82 * struct {
83 * ServerName server_name_list<1..2^16-1>
84 * } ServerNameList;
85 */
86 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
87 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
88
89 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
90 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
91
92 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
93 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
94
95 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
96 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
97 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
98
99 memcpy( p, ssl->hostname, ssl->hostname_len );
100
101 *olen = ssl->hostname_len + 9;
102}
103
104static void ssl_write_renegotiation_ext( ssl_context *ssl,
105 unsigned char *buf,
106 size_t *olen )
107{
108 unsigned char *p = buf;
109
110 *olen = 0;
111
112 if( ssl->renegotiation != SSL_RENEGOTIATION )
113 return;
114
115 SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
116
117 /*
118 * Secure renegotiation
119 */
120 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
121 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
122
123 *p++ = 0x00;
124 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
125 *p++ = ssl->verify_data_len & 0xFF;
126
127 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
128
129 *olen = 5 + ssl->verify_data_len;
130}
131
132static void ssl_write_signature_algorithms_ext( ssl_context *ssl,
133 unsigned char *buf,
134 size_t *olen )
135{
136 unsigned char *p = buf;
137 unsigned char sig_alg_list[20];
138 size_t sig_alg_len = 0;
139
140 *olen = 0;
141
142 if( ssl->max_minor_ver != SSL_MINOR_VERSION_3 )
143 return;
144
145 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
146
147 /*
148 * Prepare signature_algorithms extension (TLS 1.2)
149 */
Paul Bakker9e36f042013-06-30 14:34:05 +0200150#if defined(POLARSSL_SHA512_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100151 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
152 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
153 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
154 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
155#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200156#if defined(POLARSSL_SHA256_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100157 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
158 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
159 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
160 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
161#endif
162#if defined(POLARSSL_SHA1_C)
163 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
164 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
165#endif
166#if defined(POLARSSL_MD5_C)
167 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
168 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
169#endif
170
171 /*
172 * enum {
173 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
174 * sha512(6), (255)
175 * } HashAlgorithm;
176 *
177 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
178 * SignatureAlgorithm;
179 *
180 * struct {
181 * HashAlgorithm hash;
182 * SignatureAlgorithm signature;
183 * } SignatureAndHashAlgorithm;
184 *
185 * SignatureAndHashAlgorithm
186 * supported_signature_algorithms<2..2^16-2>;
187 */
188 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
189 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
190
191 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
192 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
193
194 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
195 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
196
197 memcpy( p, sig_alg_list, sig_alg_len );
198
199 *olen = 6 + sig_alg_len;
200}
201
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200202#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100203static void ssl_write_supported_elliptic_curves_ext( ssl_context *ssl,
204 unsigned char *buf,
205 size_t *olen )
206{
207 unsigned char *p = buf;
208 unsigned char elliptic_curve_list[20];
209 size_t elliptic_curve_len = 0;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200210 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100211
212 *olen = 0;
213
214 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
215
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200216#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100217 elliptic_curve_list[elliptic_curve_len++] = 0x00;
218 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP521R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200219#endif
220#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100221 elliptic_curve_list[elliptic_curve_len++] = 0x00;
222 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP384R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200223#endif
224#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100225 elliptic_curve_list[elliptic_curve_len++] = 0x00;
226 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP256R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200227#endif
228#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100229 elliptic_curve_list[elliptic_curve_len++] = 0x00;
230 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP224R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200231#endif
232#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100233 elliptic_curve_list[elliptic_curve_len++] = 0x00;
234 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP192R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200235#endif
236
237 if( elliptic_curve_len == 0 )
238 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100239
240 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
241 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
242
243 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
244 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
245
246 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
247 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
248
249 memcpy( p, elliptic_curve_list, elliptic_curve_len );
250
251 *olen = 6 + elliptic_curve_len;
252}
253
254static void ssl_write_supported_point_formats_ext( ssl_context *ssl,
255 unsigned char *buf,
256 size_t *olen )
257{
258 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200259 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100260
261 *olen = 0;
262
263 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
264
265 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
266 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
267
268 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100269 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200270
271 *p++ = 1;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100272 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
273
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200274 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100275}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200276#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100277
Paul Bakker05decb22013-08-15 13:33:48 +0200278#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200279static void ssl_write_max_fragment_length_ext( ssl_context *ssl,
280 unsigned char *buf,
281 size_t *olen )
282{
283 unsigned char *p = buf;
284
285 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ) {
286 *olen = 0;
287 return;
288 }
289
290 SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
291
292 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
293 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
294
295 *p++ = 0x00;
296 *p++ = 1;
297
298 *p++ = ssl->mfl_code;
299
300 *olen = 5;
301}
Paul Bakker05decb22013-08-15 13:33:48 +0200302#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200303
Paul Bakker1f2bc622013-08-15 13:45:55 +0200304#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200305static void ssl_write_truncated_hmac_ext( ssl_context *ssl,
306 unsigned char *buf, size_t *olen )
307{
308 unsigned char *p = buf;
309
310 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED )
311 {
312 *olen = 0;
313 return;
314 }
315
316 SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
317
318 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
319 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
320
321 *p++ = 0x00;
322 *p++ = 0x00;
323
324 *olen = 4;
325}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200326#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200327
Paul Bakkera503a632013-08-14 13:48:06 +0200328#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200329static void ssl_write_session_ticket_ext( ssl_context *ssl,
330 unsigned char *buf, size_t *olen )
331{
332 unsigned char *p = buf;
333 size_t tlen = ssl->session_negotiate->ticket_len;
334
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200335 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED )
336 {
337 *olen = 0;
338 return;
339 }
340
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200341 SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
342
343 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
344 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET ) & 0xFF );
345
346 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
347 *p++ = (unsigned char)( ( tlen ) & 0xFF );
348
349 *olen = 4;
350
351 if( ssl->session_negotiate->ticket == NULL ||
352 ssl->session_negotiate->ticket_len == 0 )
353 {
354 return;
355 }
356
357 SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
358
359 memcpy( p, ssl->session_negotiate->ticket, tlen );
360
361 *olen += tlen;
362}
Paul Bakkera503a632013-08-14 13:48:06 +0200363#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200364
Paul Bakker5121ce52009-01-03 21:22:43 +0000365static int ssl_write_client_hello( ssl_context *ssl )
366{
Paul Bakker23986e52011-04-24 08:57:21 +0000367 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100368 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000369 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200370 unsigned char *p, *q;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200371#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000372 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200373#endif
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200374 const int *ciphersuites;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200375 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000376
377 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
378
Paul Bakker48916f92012-09-16 19:57:18 +0000379 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
380 {
Paul Bakker993d11d2012-09-28 15:00:12 +0000381 ssl->major_ver = ssl->min_major_ver;
382 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000383 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000384
Paul Bakker490ecc82011-10-06 13:04:09 +0000385 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
386 {
387 ssl->max_major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000388 ssl->max_minor_ver = SSL_MINOR_VERSION_3;
Paul Bakker490ecc82011-10-06 13:04:09 +0000389 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000390
391 /*
392 * 0 . 0 handshake type
393 * 1 . 3 handshake length
394 * 4 . 5 highest version supported
395 * 6 . 9 current UNIX time
396 * 10 . 37 random bytes
397 */
398 buf = ssl->out_msg;
399 p = buf + 4;
400
401 *p++ = (unsigned char) ssl->max_major_ver;
402 *p++ = (unsigned char) ssl->max_minor_ver;
403
404 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
405 buf[4], buf[5] ) );
406
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200407#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000408 t = time( NULL );
409 *p++ = (unsigned char)( t >> 24 );
410 *p++ = (unsigned char)( t >> 16 );
411 *p++ = (unsigned char)( t >> 8 );
412 *p++ = (unsigned char)( t );
413
414 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200415#else
416 if( ( ret = ssl->f_rng( ssl->p_rng, p, 4 ) ) != 0 )
417 return( ret );
418
419 p += 4;
420#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000421
Paul Bakkera3d195c2011-11-27 21:07:34 +0000422 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
423 return( ret );
424
425 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000426
Paul Bakker48916f92012-09-16 19:57:18 +0000427 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000428
429 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
430
431 /*
432 * 38 . 38 session id length
433 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000434 * 40+n . 41+n ciphersuitelist length
435 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000436 * .. . .. compression methods length
437 * .. . .. compression methods
438 * .. . .. extensions length
439 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000440 */
Paul Bakker48916f92012-09-16 19:57:18 +0000441 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000442
Paul Bakker0a597072012-09-25 21:55:46 +0000443 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
444 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200445 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000446 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200447 }
448
Paul Bakkera503a632013-08-14 13:48:06 +0200449#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200450 /*
451 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
452 * generate and include a Session ID in the TLS ClientHello."
453 */
454 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
455 ssl->session_negotiate->ticket != NULL &&
456 ssl->session_negotiate->ticket_len != 0 )
457 {
458 ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id, 32 );
459
460 if( ret != 0 )
461 return( ret );
462
463 ssl->session_negotiate->length = n = 32;
464 }
Paul Bakkera503a632013-08-14 13:48:06 +0200465#endif /* POLARSSL_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000466
467 *p++ = (unsigned char) n;
468
469 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000470 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000471
472 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
473 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
474
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200475 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
Paul Bakker2fbefde2013-06-29 16:01:15 +0200476 n = 0;
477 q = p;
478
479 // Skip writing ciphersuite length for now
480 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000481
Paul Bakker48916f92012-09-16 19:57:18 +0000482 /*
483 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
484 */
485 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
486 {
487 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
488 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200489 n++;
Paul Bakker48916f92012-09-16 19:57:18 +0000490 }
491
Paul Bakker2fbefde2013-06-29 16:01:15 +0200492 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000493 {
Paul Bakker2fbefde2013-06-29 16:01:15 +0200494 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
495
496 if( ciphersuite_info == NULL )
497 continue;
498
499 if( ciphersuite_info->min_minor_ver > ssl->max_minor_ver ||
500 ciphersuite_info->max_minor_ver < ssl->min_minor_ver )
501 continue;
502
Paul Bakkere3166ce2011-01-27 17:40:50 +0000503 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200504 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000505
Paul Bakker2fbefde2013-06-29 16:01:15 +0200506 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200507 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
508 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000509 }
510
Paul Bakker2fbefde2013-06-29 16:01:15 +0200511 *q++ = (unsigned char)( n >> 7 );
512 *q++ = (unsigned char)( n << 1 );
513
514 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
515
516
Paul Bakker2770fbd2012-07-03 13:30:23 +0000517#if defined(POLARSSL_ZLIB_SUPPORT)
518 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
519 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000520 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000521
522 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000523 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000524 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000525#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000526 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000527 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000528
529 *p++ = 1;
530 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000531#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000532
Paul Bakkerd3edc862013-03-20 16:07:17 +0100533 // First write extensions, then the total length
534 //
535 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
536 ext_len += olen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000537
Paul Bakkerd3edc862013-03-20 16:07:17 +0100538 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
539 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000540
Paul Bakkerd3edc862013-03-20 16:07:17 +0100541 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
542 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000543
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200544#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100545 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
546 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100547
Paul Bakkerd3edc862013-03-20 16:07:17 +0100548 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
549 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100550#endif
551
Paul Bakker05decb22013-08-15 13:33:48 +0200552#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200553 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
554 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200555#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200556
Paul Bakker1f2bc622013-08-15 13:45:55 +0200557#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200558 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
559 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200560#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200561
Paul Bakkera503a632013-08-14 13:48:06 +0200562#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200563 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
564 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200565#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200566
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000567 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
568 ext_len ) );
569
570 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
571 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100572 p += ext_len;
Paul Bakker41c83d32013-03-20 14:39:14 +0100573
Paul Bakker5121ce52009-01-03 21:22:43 +0000574 ssl->out_msglen = p - buf;
575 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
576 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
577
578 ssl->state++;
579
580 if( ( ret = ssl_write_record( ssl ) ) != 0 )
581 {
582 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
583 return( ret );
584 }
585
586 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
587
588 return( 0 );
589}
590
Paul Bakker48916f92012-09-16 19:57:18 +0000591static int ssl_parse_renegotiation_info( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200592 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000593 size_t len )
594{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000595 int ret;
596
Paul Bakker48916f92012-09-16 19:57:18 +0000597 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
598 {
599 if( len != 1 || buf[0] != 0x0 )
600 {
601 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000602
603 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
604 return( ret );
605
Paul Bakker48916f92012-09-16 19:57:18 +0000606 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
607 }
608
609 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
610 }
611 else
612 {
613 if( len != 1 + ssl->verify_data_len * 2 ||
614 buf[0] != ssl->verify_data_len * 2 ||
615 memcmp( buf + 1, ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
616 memcmp( buf + 1 + ssl->verify_data_len,
617 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
618 {
619 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000620
621 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
622 return( ret );
623
Paul Bakker48916f92012-09-16 19:57:18 +0000624 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
625 }
626 }
627
628 return( 0 );
629}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200630
Paul Bakker05decb22013-08-15 13:33:48 +0200631#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200632static int ssl_parse_max_fragment_length_ext( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200633 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200634 size_t len )
635{
636 /*
637 * server should use the extension only if we did,
638 * and if so the server's value should match ours (and len is always 1)
639 */
640 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ||
641 len != 1 ||
642 buf[0] != ssl->mfl_code )
643 {
644 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
645 }
646
647 return( 0 );
648}
Paul Bakker05decb22013-08-15 13:33:48 +0200649#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +0000650
Paul Bakker1f2bc622013-08-15 13:45:55 +0200651#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200652static int ssl_parse_truncated_hmac_ext( ssl_context *ssl,
653 const unsigned char *buf,
654 size_t len )
655{
656 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED ||
657 len != 0 )
658 {
659 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
660 }
661
662 ((void) buf);
663
664 ssl->session_negotiate->trunc_hmac = SSL_TRUNC_HMAC_ENABLED;
665
666 return( 0 );
667}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200668#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200669
Paul Bakkera503a632013-08-14 13:48:06 +0200670#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200671static int ssl_parse_session_ticket_ext( ssl_context *ssl,
672 const unsigned char *buf,
673 size_t len )
674{
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200675 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED ||
676 len != 0 )
677 {
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200678 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200679 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200680
681 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200682
683 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200684
685 return( 0 );
686}
Paul Bakkera503a632013-08-14 13:48:06 +0200687#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200688
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200689#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200690static int ssl_parse_supported_point_formats_ext( ssl_context *ssl,
691 const unsigned char *buf,
692 size_t len )
693{
694 size_t list_size;
695 const unsigned char *p;
696
697 list_size = buf[0];
698 if( list_size + 1 != len )
699 {
700 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
701 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
702 }
703
704 p = buf + 2;
705 while( list_size > 0 )
706 {
707 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
708 p[0] == POLARSSL_ECP_PF_COMPRESSED )
709 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200710 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200711 SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
712 return( 0 );
713 }
714
715 list_size--;
716 p++;
717 }
718
719 return( 0 );
720}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200721#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200722
Paul Bakker5121ce52009-01-03 21:22:43 +0000723static int ssl_parse_server_hello( ssl_context *ssl )
724{
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200725 uint32_t t;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000726 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000727 size_t n;
Paul Bakker48916f92012-09-16 19:57:18 +0000728 size_t ext_len = 0;
729 unsigned char *buf, *ext;
730 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000731 int handshake_failure = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000732
733 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
734
735 /*
736 * 0 . 0 handshake type
737 * 1 . 3 handshake length
738 * 4 . 5 protocol version
739 * 6 . 9 UNIX time()
740 * 10 . 37 random bytes
741 */
742 buf = ssl->in_msg;
743
744 if( ( ret = ssl_read_record( ssl ) ) != 0 )
745 {
746 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
747 return( ret );
748 }
749
750 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
751 {
752 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000753 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000754 }
755
756 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
757 buf[4], buf[5] ) );
758
759 if( ssl->in_hslen < 42 ||
760 buf[0] != SSL_HS_SERVER_HELLO ||
761 buf[4] != SSL_MAJOR_VERSION_3 )
762 {
763 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000764 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000765 }
766
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000767 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000768 {
769 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000770 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000771 }
772
773 ssl->minor_ver = buf[5];
774
Paul Bakker1d29fb52012-09-28 13:28:45 +0000775 if( ssl->minor_ver < ssl->min_minor_ver )
776 {
777 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
778 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
779 buf[4], buf[5] ) );
780
781 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
782 SSL_ALERT_MSG_PROTOCOL_VERSION );
783
784 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
785 }
786
Paul Bakker1504af52012-02-11 16:17:43 +0000787#if defined(POLARSSL_DEBUG_C)
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200788 t = ( (uint32_t) buf[6] << 24 )
789 | ( (uint32_t) buf[7] << 16 )
790 | ( (uint32_t) buf[8] << 8 )
791 | ( (uint32_t) buf[9] );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000792#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000793
Paul Bakker48916f92012-09-16 19:57:18 +0000794 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000795
796 n = buf[38];
797
798 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
799 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
800
Paul Bakker48916f92012-09-16 19:57:18 +0000801 if( n > 32 )
802 {
803 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
804 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
805 }
806
Paul Bakker5121ce52009-01-03 21:22:43 +0000807 /*
808 * 38 . 38 session id length
809 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000810 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000811 * 41+n . 41+n chosen compression alg.
812 * 42+n . 43+n extensions length
813 * 44+n . 44+n+m extensions
814 */
Paul Bakker48916f92012-09-16 19:57:18 +0000815 if( ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000816 {
817 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000818 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000819
Paul Bakker48916f92012-09-16 19:57:18 +0000820 if( ( ext_len > 0 && ext_len < 4 ) ||
821 ssl->in_hslen != 44 + n + ext_len )
822 {
823 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
824 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
825 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000826 }
827
828 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000829 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000830
Paul Bakker380da532012-04-18 16:10:25 +0000831 /*
832 * Initialize update checksum functions
833 */
Paul Bakker68884e32013-01-07 18:20:04 +0100834 ssl->transform_negotiate->ciphersuite_info = ssl_ciphersuite_from_id( i );
Paul Bakker41c83d32013-03-20 14:39:14 +0100835 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker68884e32013-01-07 18:20:04 +0100836
837 if( ssl->transform_negotiate->ciphersuite_info == NULL )
838 {
839 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200840 ssl->ciphersuite_list[ssl->minor_ver][i] ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100841 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
842 }
Paul Bakker380da532012-04-18 16:10:25 +0000843
Paul Bakker5121ce52009-01-03 21:22:43 +0000844 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
845 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
846
847 /*
848 * Check if the session can be resumed
849 */
Paul Bakker0a597072012-09-25 21:55:46 +0000850 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
851 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +0000852 ssl->session_negotiate->ciphersuite != i ||
853 ssl->session_negotiate->compression != comp ||
854 ssl->session_negotiate->length != n ||
855 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000856 {
857 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +0000858 ssl->handshake->resume = 0;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200859#if defined(POLARSSL_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +0000860 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200861#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000862 ssl->session_negotiate->ciphersuite = i;
863 ssl->session_negotiate->compression = comp;
864 ssl->session_negotiate->length = n;
865 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000866 }
867 else
868 {
869 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000870
871 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
872 {
873 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
874 return( ret );
875 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000876 }
877
878 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +0000879 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000880
Paul Bakkere3166ce2011-01-27 17:40:50 +0000881 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000882 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
883
884 i = 0;
885 while( 1 )
886 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200887 if( ssl->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000888 {
889 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000890 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000891 }
892
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200893 if( ssl->ciphersuite_list[ssl->minor_ver][i++] ==
894 ssl->session_negotiate->ciphersuite )
895 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000896 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200897 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000898 }
899
Paul Bakker2770fbd2012-07-03 13:30:23 +0000900 if( comp != SSL_COMPRESS_NULL
901#if defined(POLARSSL_ZLIB_SUPPORT)
902 && comp != SSL_COMPRESS_DEFLATE
903#endif
904 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000905 {
906 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000907 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000908 }
Paul Bakker48916f92012-09-16 19:57:18 +0000909 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +0000910
Paul Bakker48916f92012-09-16 19:57:18 +0000911 ext = buf + 44 + n;
912
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200913 SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
914
Paul Bakker48916f92012-09-16 19:57:18 +0000915 while( ext_len )
916 {
917 unsigned int ext_id = ( ( ext[0] << 8 )
918 | ( ext[1] ) );
919 unsigned int ext_size = ( ( ext[2] << 8 )
920 | ( ext[3] ) );
921
922 if( ext_size + 4 > ext_len )
923 {
924 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
925 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
926 }
927
928 switch( ext_id )
929 {
930 case TLS_EXT_RENEGOTIATION_INFO:
931 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
932 renegotiation_info_seen = 1;
933
934 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size ) ) != 0 )
935 return( ret );
936
937 break;
938
Paul Bakker05decb22013-08-15 13:33:48 +0200939#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200940 case TLS_EXT_MAX_FRAGMENT_LENGTH:
941 SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
942
943 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
944 ext + 4, ext_size ) ) != 0 )
945 {
946 return( ret );
947 }
948
949 break;
Paul Bakker05decb22013-08-15 13:33:48 +0200950#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200951
Paul Bakker1f2bc622013-08-15 13:45:55 +0200952#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200953 case TLS_EXT_TRUNCATED_HMAC:
954 SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
955
956 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
957 ext + 4, ext_size ) ) != 0 )
958 {
959 return( ret );
960 }
961
962 break;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200963#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200964
Paul Bakkera503a632013-08-14 13:48:06 +0200965#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200966 case TLS_EXT_SESSION_TICKET:
967 SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
968
969 if( ( ret = ssl_parse_session_ticket_ext( ssl,
970 ext + 4, ext_size ) ) != 0 )
971 {
972 return( ret );
973 }
974
975 break;
Paul Bakkera503a632013-08-14 13:48:06 +0200976#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200977
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200978#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200979 case TLS_EXT_SUPPORTED_POINT_FORMATS:
980 SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
981
982 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
983 ext + 4, ext_size ) ) != 0 )
984 {
985 return( ret );
986 }
987
988 break;
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200989#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200990
Paul Bakker48916f92012-09-16 19:57:18 +0000991 default:
992 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
993 ext_id ) );
994 }
995
996 ext_len -= 4 + ext_size;
997 ext += 4 + ext_size;
998
999 if( ext_len > 0 && ext_len < 4 )
1000 {
1001 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1002 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1003 }
1004 }
1005
1006 /*
1007 * Renegotiation security checks
1008 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001009 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1010 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001011 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001012 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
1013 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001014 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001015 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1016 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
1017 renegotiation_info_seen == 0 )
1018 {
1019 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
1020 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001021 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001022 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1023 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1024 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001025 {
1026 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001027 handshake_failure = 1;
1028 }
1029 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1030 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1031 renegotiation_info_seen == 1 )
1032 {
1033 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
1034 handshake_failure = 1;
1035 }
1036
1037 if( handshake_failure == 1 )
1038 {
1039 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1040 return( ret );
1041
Paul Bakker48916f92012-09-16 19:57:18 +00001042 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1043 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001044
1045 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
1046
1047 return( 0 );
1048}
1049
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001050#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001051static int ssl_parse_server_dh_params( ssl_context *ssl, unsigned char **p,
1052 unsigned char *end )
1053{
1054 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1055
Paul Bakker29e1f122013-04-16 13:07:56 +02001056 /*
1057 * Ephemeral DH parameters:
1058 *
1059 * struct {
1060 * opaque dh_p<1..2^16-1>;
1061 * opaque dh_g<1..2^16-1>;
1062 * opaque dh_Ys<1..2^16-1>;
1063 * } ServerDHParams;
1064 */
1065 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
1066 {
1067 SSL_DEBUG_RET( 2, ( "dhm_read_params" ), ret );
1068 return( ret );
1069 }
1070
1071 if( ssl->handshake->dhm_ctx.len < 64 ||
1072 ssl->handshake->dhm_ctx.len > 512 )
1073 {
1074 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (DHM length)" ) );
1075 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1076 }
1077
1078 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1079 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1080 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001081
1082 return( ret );
1083}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001084#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001085
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001086#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1087 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001088static int ssl_parse_server_ecdh_params( ssl_context *ssl,
1089 unsigned char **p,
1090 unsigned char *end )
1091{
1092 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1093
Paul Bakker29e1f122013-04-16 13:07:56 +02001094 /*
1095 * Ephemeral ECDH parameters:
1096 *
1097 * struct {
1098 * ECParameters curve_params;
1099 * ECPoint public;
1100 * } ServerECDHParams;
1101 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001102 if( ( ret = ecdh_read_params( &ssl->handshake->ecdh_ctx,
1103 (const unsigned char **) p, end ) ) != 0 )
1104 {
1105 SSL_DEBUG_RET( 2, ( "ecdh_read_params" ), ret );
1106 return( ret );
1107 }
1108
1109 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1110 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
1111 {
1112 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDH length)" ) );
1113 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1114 }
1115
1116 SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
Paul Bakker29e1f122013-04-16 13:07:56 +02001117
1118 return( ret );
1119}
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001120#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1121 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001122
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001123#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
1124 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001125static int ssl_parse_server_psk_hint( ssl_context *ssl,
1126 unsigned char **p,
1127 unsigned char *end )
1128{
1129 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001130 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001131 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001132
1133 /*
1134 * PSK parameters:
1135 *
1136 * opaque psk_identity_hint<0..2^16-1>;
1137 */
1138 len = (*p)[1] << 8 | (*p)[0];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001139 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001140
1141 if( (*p) + len > end )
1142 {
1143 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1144 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1145 }
1146
1147 // TODO: Retrieve PSK identity hint and callback to app
1148 //
1149 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001150 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001151
1152 return( ret );
1153}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001154#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
1155 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001156
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001157#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001158 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1159 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001160static int ssl_parse_signature_algorithm( ssl_context *ssl,
1161 unsigned char **p,
1162 unsigned char *end,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001163 md_type_t *md_alg,
1164 size_t *hash_len,
1165 pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001166{
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001167 const md_info_t *md_info;
1168
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001169 ((void) ssl);
Paul Bakker29e1f122013-04-16 13:07:56 +02001170 *md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001171 *pk_alg = POLARSSL_PK_NONE;
1172
1173 /* Only in TLS 1.2 */
1174 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
1175 {
1176 *hash_len = 36;
1177 return( 0 );
1178 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001179
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001180 if( (*p) + 2 > end )
Paul Bakker29e1f122013-04-16 13:07:56 +02001181 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1182
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001183 /*
1184 * Get hash algorithm
1185 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001186 switch( (*p)[0] )
1187 {
1188#if defined(POLARSSL_MD5_C)
1189 case SSL_HASH_MD5:
1190 *md_alg = POLARSSL_MD_MD5;
1191 break;
1192#endif
1193#if defined(POLARSSL_SHA1_C)
1194 case SSL_HASH_SHA1:
1195 *md_alg = POLARSSL_MD_SHA1;
1196 break;
1197#endif
Paul Bakker9e36f042013-06-30 14:34:05 +02001198#if defined(POLARSSL_SHA256_C)
Paul Bakker29e1f122013-04-16 13:07:56 +02001199 case SSL_HASH_SHA224:
1200 *md_alg = POLARSSL_MD_SHA224;
1201 break;
1202 case SSL_HASH_SHA256:
1203 *md_alg = POLARSSL_MD_SHA256;
1204 break;
1205#endif
Paul Bakker9e36f042013-06-30 14:34:05 +02001206#if defined(POLARSSL_SHA512_C)
Paul Bakker29e1f122013-04-16 13:07:56 +02001207 case SSL_HASH_SHA384:
1208 *md_alg = POLARSSL_MD_SHA384;
1209 break;
1210 case SSL_HASH_SHA512:
1211 *md_alg = POLARSSL_MD_SHA512;
1212 break;
1213#endif
1214 default:
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001215 SSL_DEBUG_MSG( 2, ( "Server used unsupported "
1216 "HashAlgorithm %d", *(p)[0] ) );
1217 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1218 }
1219
1220 /*
1221 * Get hash_len from hash alg
1222 */
1223 if( ( md_info = md_info_from_type( *md_alg ) ) == NULL )
1224 {
1225 SSL_DEBUG_MSG( 2, ( "Server used unsupported "
1226 "HashAlgorithm %d", *(p)[0] ) );
1227 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1228 }
1229
1230 *hash_len = md_info->size;
1231
1232 /*
1233 * Get signature algorithm
1234 */
1235 switch( (*p)[1] )
1236 {
1237#if defined(POLARSSL_RSA_C)
1238 case SSL_SIG_RSA:
1239 *pk_alg = POLARSSL_PK_RSA;
1240 break;
1241#endif
1242
1243#if defined(POLARSSL_ECDSA_C)
1244 case SSL_SIG_ECDSA:
1245 *pk_alg = POLARSSL_PK_ECDSA;
1246 break;
1247#endif
1248
1249 default:
1250 SSL_DEBUG_MSG( 2, ( "server used unsupported "
1251 "SignatureAlgorithm %d", (*p)[1] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001252 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1253 }
1254
1255 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
1256 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
1257 *p += 2;
1258
1259 return( 0 );
1260}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001261#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001262 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1263 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001264
Paul Bakker41c83d32013-03-20 14:39:14 +01001265static int ssl_parse_server_key_exchange( ssl_context *ssl )
1266{
Paul Bakker23986e52011-04-24 08:57:21 +00001267 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001268 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001269 unsigned char *p, *end;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001270#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001271 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1272 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001273 size_t sig_len, params_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001274 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001275 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001276 size_t hashlen;
1277 pk_type_t pk_alg = POLARSSL_PK_NONE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001278#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001279
1280 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
1281
Paul Bakker41c83d32013-03-20 14:39:14 +01001282 if( ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_RSA &&
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001283 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_ECDHE_RSA &&
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001284 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA &&
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001285 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_PSK &&
1286 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001287 {
1288 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1289 ssl->state++;
1290 return( 0 );
1291 }
1292
Paul Bakker5121ce52009-01-03 21:22:43 +00001293 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1294 {
1295 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1296 return( ret );
1297 }
1298
1299 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1300 {
1301 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001302 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001303 }
1304
1305 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
1306 {
Paul Bakker188c8de2013-04-19 09:13:37 +02001307 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
1308 {
1309 ssl->record_read = 1;
1310 goto exit;
1311 }
1312
1313 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1314 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001315 }
1316
Paul Bakker1ef83d62012-04-11 12:09:53 +00001317 SSL_DEBUG_BUF( 3, "server key exchange", ssl->in_msg + 4, ssl->in_hslen - 4 );
1318
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001319 p = ssl->in_msg + 4;
1320 end = ssl->in_msg + ssl->in_hslen;
1321
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001322#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001323 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001324 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001325 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001326 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001327 SSL_DEBUG_MSG( 1, ( "failed to parsebad server key exchange message" ) );
1328 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1329 }
1330 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001331 else
1332#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001333#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1334 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1335 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1336 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001337 {
1338 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
1339 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001340 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1341 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1342 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001343 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001344 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001345#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1346 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001347#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
1348 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakker41c83d32013-03-20 14:39:14 +01001349 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001350 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001351 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001352 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1353 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1354 }
1355 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001356 else
1357#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
1358#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1359 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1360 {
1361 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
1362 {
1363 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1364 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1365 }
1366 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
1367 {
1368 SSL_DEBUG_MSG( 1, ( "failed to parsebad server key exchange message" ) );
1369 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1370 }
1371 }
1372 else
1373#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1374 {
1375 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1376 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001377
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001378#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001379 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1380 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001381 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001382 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1383 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001384 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001385 params_len = p - ( ssl->in_msg + 4 );
1386
Paul Bakker29e1f122013-04-16 13:07:56 +02001387 /*
1388 * Handle the digitally-signed structure
1389 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001390 if( ssl_parse_signature_algorithm( ssl, &p, end,
1391 &md_alg, &hashlen, &pk_alg ) != 0 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001392 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001393 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1394 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001395 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001396
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001397 if( pk_alg != POLARSSL_PK_NONE )
1398 {
1399 if( pk_alg != ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
1400 {
1401 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1402 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1403 }
1404 }
1405 else
1406 {
1407 pk_alg = ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
1408 }
1409
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001410 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001411 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001412
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001413 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01001414 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001415 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001416 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1417 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001418
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001419 /*
1420 * Compute the hash that has been signed
1421 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001422 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001423 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001424 md5_context md5;
1425 sha1_context sha1;
1426
1427 /*
1428 * digitally-signed struct {
1429 * opaque md5_hash[16];
1430 * opaque sha_hash[20];
1431 * };
1432 *
1433 * md5_hash
1434 * MD5(ClientHello.random + ServerHello.random
1435 * + ServerParams);
1436 * sha_hash
1437 * SHA(ClientHello.random + ServerHello.random
1438 * + ServerParams);
1439 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001440 md5_starts( &md5 );
1441 md5_update( &md5, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001442 md5_update( &md5, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001443 md5_finish( &md5, hash );
1444
1445 sha1_starts( &sha1 );
1446 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001447 sha1_update( &sha1, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001448 sha1_finish( &sha1, hash + 16 );
Paul Bakker29e1f122013-04-16 13:07:56 +02001449 }
1450 else
1451 {
1452 md_context_t ctx;
1453
Paul Bakker29e1f122013-04-16 13:07:56 +02001454 /*
1455 * digitally-signed struct {
1456 * opaque client_random[32];
1457 * opaque server_random[32];
1458 * ServerDHParams params;
1459 * };
1460 */
1461 if( ( ret = md_init_ctx( &ctx, md_info_from_type( md_alg ) ) ) != 0 )
1462 {
1463 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1464 return( ret );
1465 }
1466
1467 md_starts( &ctx );
1468 md_update( &ctx, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001469 md_update( &ctx, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001470 md_finish( &ctx, hash );
Paul Bakker04376b12013-08-16 14:45:26 +02001471 md_free_ctx( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02001472 }
1473
1474 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
1475
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001476 /*
1477 * Verify signature
1478 */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001479 if( pk_alg != POLARSSL_PK_NONE &&
1480 ! pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001481 {
1482 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1483 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1484 }
1485
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001486 if( ( ret = pk_verify( &ssl->session_negotiate->peer_cert->pk,
1487 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001488 {
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001489 SSL_DEBUG_RET( 1, "pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001490 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001491 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001492 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001493#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001494 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1495 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001496
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001497exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001498 ssl->state++;
1499
1500 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
1501
1502 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001503}
1504
1505static int ssl_parse_certificate_request( ssl_context *ssl )
1506{
1507 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001508 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001509 size_t n = 0, m = 0;
Paul Bakker926af752012-11-23 13:38:07 +01001510 size_t cert_type_len = 0, sig_alg_len = 0, dn_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001511
1512 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1513
1514 /*
1515 * 0 . 0 handshake type
1516 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +01001517 * 4 . 4 cert type count
1518 * 5 .. m-1 cert types
1519 * m .. m+1 sig alg length (TLS 1.2 only)
1520 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001521 * n .. n+1 length of all DNs
1522 * n+2 .. n+3 length of DN 1
1523 * n+4 .. ... Distinguished Name #1
1524 * ... .. ... length of DN 2, etc.
1525 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001526 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001527 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001528 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1529 {
1530 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1531 return( ret );
1532 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001533
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001534 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1535 {
1536 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1537 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
1538 }
1539
1540 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001541 }
1542
1543 ssl->client_auth = 0;
1544 ssl->state++;
1545
1546 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
1547 ssl->client_auth++;
1548
1549 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
1550 ssl->client_auth ? "a" : "no" ) );
1551
Paul Bakker926af752012-11-23 13:38:07 +01001552 if( ssl->client_auth == 0 )
1553 goto exit;
1554
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001555 ssl->record_read = 0;
1556
Paul Bakker926af752012-11-23 13:38:07 +01001557 // TODO: handshake_failure alert for an anonymous server to request
1558 // client authentication
1559
1560 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001561
Paul Bakker926af752012-11-23 13:38:07 +01001562 // Retrieve cert types
1563 //
1564 cert_type_len = buf[4];
1565 n = cert_type_len;
1566
1567 if( ssl->in_hslen < 6 + n )
1568 {
1569 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1570 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1571 }
1572
Paul Bakker73d44312013-05-22 13:56:26 +02001573 p = buf + 5;
Paul Bakker926af752012-11-23 13:38:07 +01001574 while( cert_type_len > 0 )
1575 {
1576 if( *p == SSL_CERT_TYPE_RSA_SIGN )
1577 {
1578 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
1579 break;
1580 }
1581
1582 cert_type_len--;
1583 p++;
1584 }
1585
1586 if( ssl->handshake->cert_type == 0 )
1587 {
1588 SSL_DEBUG_MSG( 1, ( "no known cert_type provided" ) );
1589 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1590 }
1591
1592 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1593 {
1594 sig_alg_len = ( ( buf[5 + n] << 8 )
1595 | ( buf[6 + n] ) );
1596
1597 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001598 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01001599 n += sig_alg_len;
1600
1601 if( ssl->in_hslen < 6 + n )
1602 {
1603 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1604 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1605 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001606 }
Paul Bakker926af752012-11-23 13:38:07 +01001607
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001608 dn_len = ( ( buf[5 + m + n] << 8 )
1609 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001610
1611 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001612 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01001613 {
1614 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1615 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1616 }
1617
1618exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001619 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
1620
1621 return( 0 );
1622}
1623
1624static int ssl_parse_server_hello_done( ssl_context *ssl )
1625{
1626 int ret;
1627
1628 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
1629
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001630 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001631 {
1632 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1633 {
1634 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1635 return( ret );
1636 }
1637
1638 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1639 {
1640 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001641 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001642 }
1643 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001644 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001645
1646 if( ssl->in_hslen != 4 ||
1647 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
1648 {
1649 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001650 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001651 }
1652
1653 ssl->state++;
1654
1655 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
1656
1657 return( 0 );
1658}
1659
1660static int ssl_write_client_key_exchange( ssl_context *ssl )
1661{
Paul Bakker23986e52011-04-24 08:57:21 +00001662 int ret;
1663 size_t i, n;
Paul Bakker41c83d32013-03-20 14:39:14 +01001664 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001665
1666 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
1667
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001668#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001669 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001670 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001671 /*
1672 * DHM key exchange -- send G^X mod P
1673 */
Paul Bakker48916f92012-09-16 19:57:18 +00001674 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001675
1676 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1677 ssl->out_msg[5] = (unsigned char)( n );
1678 i = 6;
1679
Paul Bakker29b64762012-09-25 09:36:44 +00001680 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
1681 mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00001682 &ssl->out_msg[i], n,
1683 ssl->f_rng, ssl->p_rng );
1684 if( ret != 0 )
1685 {
1686 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1687 return( ret );
1688 }
1689
Paul Bakker48916f92012-09-16 19:57:18 +00001690 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1691 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00001692
Paul Bakker48916f92012-09-16 19:57:18 +00001693 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001694
Paul Bakker48916f92012-09-16 19:57:18 +00001695 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1696 ssl->handshake->premaster,
1697 &ssl->handshake->pmslen ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001698 {
1699 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1700 return( ret );
1701 }
1702
Paul Bakker48916f92012-09-16 19:57:18 +00001703 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00001704 }
1705 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001706#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001707#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1708 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1709 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1710 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01001711 {
1712 /*
1713 * ECDH key exchange -- send client public value
1714 */
1715 i = 4;
1716
1717 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx,
1718 &n,
1719 &ssl->out_msg[i], 1000,
1720 ssl->f_rng, ssl->p_rng );
1721 if( ret != 0 )
1722 {
1723 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
1724 return( ret );
1725 }
1726
1727 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
1728
1729 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
1730 &ssl->handshake->pmslen,
1731 ssl->handshake->premaster,
1732 POLARSSL_MPI_MAX_SIZE ) ) != 0 )
1733 {
1734 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
1735 return( ret );
1736 }
1737
1738 SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
1739 }
1740 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001741#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1742 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001743#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
1744 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
1745 {
1746 unsigned char *p = ssl->handshake->premaster;
1747
1748 /*
1749 * PSK key exchange
1750 *
1751 * opaque psk_identity<0..2^16-1>;
1752 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001753 if( ssl->psk == NULL )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001754 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1755
1756 if( sizeof(ssl->handshake->premaster) < 4 + 2 * ssl->psk_len )
1757 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1758
1759 n = ssl->psk_identity_len;
1760
1761 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1762 ssl->out_msg[5] = (unsigned char)( n );
1763 i = 6;
1764
1765 memcpy( ssl->out_msg + i, ssl->psk_identity, ssl->psk_identity_len );
1766
1767 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1768 *(p++) = (unsigned char)( ssl->psk_len );
1769 p += ssl->psk_len;
1770
1771 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1772 *(p++) = (unsigned char)( ssl->psk_len );
1773 memcpy( p, ssl->psk, ssl->psk_len );
1774 p += ssl->psk_len;
1775
1776 ssl->handshake->pmslen = 4 + 2 * ssl->psk_len;
1777 }
1778 else
1779#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001780#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1781 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1782 {
1783 unsigned char *p = ssl->handshake->premaster;
1784
1785 /*
1786 * DHE_PSK key exchange
1787 *
1788 * opaque psk_identity<0..2^16-1>;
1789 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
1790 */
1791 if( ssl->psk == NULL )
1792 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1793
1794 if( sizeof(ssl->handshake->premaster) < 4 + ssl->psk_identity_len +
1795 ssl->handshake->dhm_ctx.len )
1796 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1797
1798 i = 4;
1799 n = ssl->psk_identity_len;
1800 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1801 ssl->out_msg[5] = (unsigned char)( n );
1802
1803 memcpy( ssl->out_msg + 6, ssl->psk_identity, ssl->psk_identity_len );
1804
1805 n = ssl->handshake->dhm_ctx.len;
1806 ssl->out_msg[6 + ssl->psk_identity_len] = (unsigned char)( n >> 8 );
1807 ssl->out_msg[7 + ssl->psk_identity_len] = (unsigned char)( n );
1808
1809 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
1810 mpi_size( &ssl->handshake->dhm_ctx.P ),
1811 &ssl->out_msg[8 + ssl->psk_identity_len], n,
1812 ssl->f_rng, ssl->p_rng );
1813 if( ret != 0 )
1814 {
1815 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1816 return( ret );
1817 }
1818
1819 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1820 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
1821
1822 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len >> 8 );
1823 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len );
1824 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1825 p, &n ) ) != 0 )
1826 {
1827 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1828 return( ret );
1829 }
1830
1831 if( n != ssl->handshake->dhm_ctx.len )
1832 {
1833 SSL_DEBUG_MSG( 1, ( "dhm_calc_secret result smaller than DHM" ) );
1834 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1835 }
1836
1837 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
1838
1839 p += ssl->handshake->dhm_ctx.len;
1840
1841 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1842 *(p++) = (unsigned char)( ssl->psk_len );
1843 memcpy( p, ssl->psk, ssl->psk_len );
1844 p += ssl->psk_len;
1845
1846 ssl->handshake->pmslen = 4 + ssl->handshake->dhm_ctx.len + ssl->psk_len;
1847 n = ssl->handshake->pmslen;
1848 }
1849 else
1850#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1851#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakkered27a042013-04-18 22:46:23 +02001852 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001853 {
1854 /*
1855 * RSA key exchange -- send rsa_public(pkcs1 v1.5(premaster))
1856 */
Paul Bakker48916f92012-09-16 19:57:18 +00001857 ssl->handshake->premaster[0] = (unsigned char) ssl->max_major_ver;
1858 ssl->handshake->premaster[1] = (unsigned char) ssl->max_minor_ver;
1859 ssl->handshake->pmslen = 48;
Paul Bakker5121ce52009-01-03 21:22:43 +00001860
Paul Bakker48916f92012-09-16 19:57:18 +00001861 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster + 2,
1862 ssl->handshake->pmslen - 2 );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001863 if( ret != 0 )
1864 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001865
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02001866 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1867 POLARSSL_PK_RSA ) )
1868 {
1869 SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1870 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1871 }
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001872
Manuel Pégourié-Gonnarda2d3f222013-08-21 11:51:08 +02001873 i = ssl->minor_ver == SSL_MINOR_VERSION_0 ? 4 : 6;
Paul Bakker5121ce52009-01-03 21:22:43 +00001874
Manuel Pégourié-Gonnarda2d3f222013-08-21 11:51:08 +02001875 ret = pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
1876 ssl->handshake->premaster, ssl->handshake->pmslen,
1877 ssl->out_msg + i, &n, SSL_BUFFER_LEN,
1878 ssl->f_rng, ssl->p_rng );
Paul Bakker5121ce52009-01-03 21:22:43 +00001879 if( ret != 0 )
1880 {
1881 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1882 return( ret );
1883 }
Manuel Pégourié-Gonnarda2d3f222013-08-21 11:51:08 +02001884
1885 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
1886 {
1887 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1888 ssl->out_msg[5] = (unsigned char)( n );
1889 }
1890
Paul Bakker5121ce52009-01-03 21:22:43 +00001891 }
Paul Bakkered27a042013-04-18 22:46:23 +02001892 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001893#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02001894 {
1895 ((void) ciphersuite_info);
1896 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1897 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001898
Paul Bakkerff60ee62010-03-16 21:09:09 +00001899 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1900 {
1901 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1902 return( ret );
1903 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001904
1905 ssl->out_msglen = i + n;
1906 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1907 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
1908
1909 ssl->state++;
1910
1911 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1912 {
1913 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1914 return( ret );
1915 }
1916
1917 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
1918
1919 return( 0 );
1920}
1921
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001922#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1923 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1924 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00001925static int ssl_write_certificate_verify( ssl_context *ssl )
1926{
Paul Bakkered27a042013-04-18 22:46:23 +02001927 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1928 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001929
1930 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
1931
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001932 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1933 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02001934 {
1935 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1936 ssl->state++;
1937 return( 0 );
1938 }
1939
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001940 return( ret );
1941}
1942#else
1943static int ssl_write_certificate_verify( ssl_context *ssl )
1944{
1945 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1946 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1947 size_t n = 0, offset = 0;
1948 unsigned char hash[48];
1949 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02001950 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001951
1952 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
1953
1954 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1955 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1956 {
1957 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1958 ssl->state++;
1959 return( 0 );
1960 }
1961
Paul Bakkered27a042013-04-18 22:46:23 +02001962 if( ssl->client_auth == 0 || ssl->own_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001963 {
1964 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1965 ssl->state++;
1966 return( 0 );
1967 }
1968
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02001969 if( ssl->pk_key == NULL || ssl->pk_key->pk_info == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001970 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001971 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1972 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001973 }
1974
1975 /*
1976 * Make an RSA signature of the handshake digests
1977 */
Paul Bakker48916f92012-09-16 19:57:18 +00001978 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001979
Paul Bakker926af752012-11-23 13:38:07 +01001980 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001981 {
Paul Bakker926af752012-11-23 13:38:07 +01001982 /*
1983 * digitally-signed struct {
1984 * opaque md5_hash[16];
1985 * opaque sha_hash[20];
1986 * };
1987 *
1988 * md5_hash
1989 * MD5(handshake_messages);
1990 *
1991 * sha_hash
1992 * SHA(handshake_messages);
1993 */
1994 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001995 md_alg = POLARSSL_MD_NONE;
Paul Bakker926af752012-11-23 13:38:07 +01001996 }
1997 else
1998 {
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02001999 const md_info_t *md_info;
Paul Bakker926af752012-11-23 13:38:07 +01002000 /*
2001 * digitally-signed struct {
2002 * opaque handshake_messages[handshake_messages_length];
2003 * };
2004 *
2005 * Taking shortcut here. We assume that the server always allows the
2006 * PRF Hash function and has sent it in the allowed signature
2007 * algorithms list received in the Certificate Request message.
2008 *
2009 * Until we encounter a server that does not, we will take this
2010 * shortcut.
2011 *
2012 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2013 * in order to satisfy 'weird' needs from the server side.
2014 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002015 if( ssl->transform_negotiate->ciphersuite_info->mac ==
2016 POLARSSL_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002017 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002018 md_alg = POLARSSL_MD_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002019 ssl->out_msg[4] = SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002020 }
2021 else
2022 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002023 md_alg = POLARSSL_MD_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002024 ssl->out_msg[4] = SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002025 }
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002026 ssl->out_msg[5] = ssl_sig_from_pk( ssl->pk_key );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002027
2028 if( ( md_info = md_info_from_type( md_alg ) ) == NULL )
2029 {
2030 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2031 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
2032 }
2033
2034 hashlen = md_info->size;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002035
2036 offset = 2;
2037 }
2038
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002039 if( ( ret = pk_sign( ssl->pk_key, md_alg, hash, hashlen,
2040 ssl->out_msg + 6 + offset, &n,
2041 ssl->f_rng, ssl->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002042 {
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002043 SSL_DEBUG_RET( 1, "pk_sign", ret );
2044 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002045 }
Paul Bakker926af752012-11-23 13:38:07 +01002046
Paul Bakker1ef83d62012-04-11 12:09:53 +00002047 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2048 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002049
Paul Bakker1ef83d62012-04-11 12:09:53 +00002050 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00002051 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2052 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
2053
2054 ssl->state++;
2055
2056 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2057 {
2058 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2059 return( ret );
2060 }
2061
2062 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
2063
Paul Bakkered27a042013-04-18 22:46:23 +02002064 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002065}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002066#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
2067 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2068 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002069
Paul Bakkera503a632013-08-14 13:48:06 +02002070#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002071static int ssl_parse_new_session_ticket( ssl_context *ssl )
2072{
2073 int ret;
2074 uint32_t lifetime;
2075 size_t ticket_len;
2076 unsigned char *ticket;
2077
2078 SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
2079
2080 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2081 {
2082 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2083 return( ret );
2084 }
2085
2086 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2087 {
2088 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2089 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
2090 }
2091
2092 /*
2093 * struct {
2094 * uint32 ticket_lifetime_hint;
2095 * opaque ticket<0..2^16-1>;
2096 * } NewSessionTicket;
2097 *
2098 * 0 . 0 handshake message type
2099 * 1 . 3 handshake message length
2100 * 4 . 7 ticket_lifetime_hint
2101 * 8 . 9 ticket_len (n)
2102 * 10 . 9+n ticket content
2103 */
2104 if( ssl->in_msg[0] != SSL_HS_NEW_SESSION_TICKET ||
2105 ssl->in_hslen < 10 )
2106 {
2107 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2108 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2109 }
2110
2111 lifetime = ( ssl->in_msg[4] << 24 ) | ( ssl->in_msg[5] << 16 ) |
2112 ( ssl->in_msg[6] << 8 ) | ( ssl->in_msg[7] );
2113
2114 ticket_len = ( ssl->in_msg[8] << 8 ) | ( ssl->in_msg[9] );
2115
2116 if( ticket_len + 10 != ssl->in_hslen )
2117 {
2118 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2119 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2120 }
2121
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002122 SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
2123
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002124 /* We're not waiting for a NewSessionTicket message any more */
2125 ssl->handshake->new_session_ticket = 0;
2126
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002127 /*
2128 * Zero-length ticket means the server changed his mind and doesn't want
2129 * to send a ticket after all, so just forget it
2130 */
2131 if( ticket_len == 0)
2132 return( 0 );
2133
2134 polarssl_free( ssl->session_negotiate->ticket );
2135 ssl->session_negotiate->ticket = NULL;
2136 ssl->session_negotiate->ticket_len = 0;
2137
2138 if( ( ticket = polarssl_malloc( ticket_len ) ) == NULL )
2139 {
2140 SSL_DEBUG_MSG( 1, ( "ticket malloc failed" ) );
2141 return( POLARSSL_ERR_SSL_MALLOC_FAILED );
2142 }
2143
2144 memcpy( ticket, ssl->in_msg + 10, ticket_len );
2145
2146 ssl->session_negotiate->ticket = ticket;
2147 ssl->session_negotiate->ticket_len = ticket_len;
2148 ssl->session_negotiate->ticket_lifetime = lifetime;
2149
2150 /*
2151 * RFC 5077 section 3.4:
2152 * "If the client receives a session ticket from the server, then it
2153 * discards any Session ID that was sent in the ServerHello."
2154 */
2155 SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
2156 ssl->session_negotiate->length = 0;
2157
2158 SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
2159
2160 return( 0 );
2161}
Paul Bakkera503a632013-08-14 13:48:06 +02002162#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002163
Paul Bakker5121ce52009-01-03 21:22:43 +00002164/*
Paul Bakker1961b702013-01-25 14:49:24 +01002165 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00002166 */
Paul Bakker1961b702013-01-25 14:49:24 +01002167int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002168{
2169 int ret = 0;
2170
Paul Bakker1961b702013-01-25 14:49:24 +01002171 if( ssl->state == SSL_HANDSHAKE_OVER )
2172 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002173
Paul Bakker1961b702013-01-25 14:49:24 +01002174 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
2175
2176 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
2177 return( ret );
2178
2179 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00002180 {
Paul Bakker1961b702013-01-25 14:49:24 +01002181 case SSL_HELLO_REQUEST:
2182 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002183 break;
2184
Paul Bakker1961b702013-01-25 14:49:24 +01002185 /*
2186 * ==> ClientHello
2187 */
2188 case SSL_CLIENT_HELLO:
2189 ret = ssl_write_client_hello( ssl );
2190 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002191
Paul Bakker1961b702013-01-25 14:49:24 +01002192 /*
2193 * <== ServerHello
2194 * Certificate
2195 * ( ServerKeyExchange )
2196 * ( CertificateRequest )
2197 * ServerHelloDone
2198 */
2199 case SSL_SERVER_HELLO:
2200 ret = ssl_parse_server_hello( ssl );
2201 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002202
Paul Bakker1961b702013-01-25 14:49:24 +01002203 case SSL_SERVER_CERTIFICATE:
2204 ret = ssl_parse_certificate( ssl );
2205 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002206
Paul Bakker1961b702013-01-25 14:49:24 +01002207 case SSL_SERVER_KEY_EXCHANGE:
2208 ret = ssl_parse_server_key_exchange( ssl );
2209 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002210
Paul Bakker1961b702013-01-25 14:49:24 +01002211 case SSL_CERTIFICATE_REQUEST:
2212 ret = ssl_parse_certificate_request( ssl );
2213 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002214
Paul Bakker1961b702013-01-25 14:49:24 +01002215 case SSL_SERVER_HELLO_DONE:
2216 ret = ssl_parse_server_hello_done( ssl );
2217 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002218
Paul Bakker1961b702013-01-25 14:49:24 +01002219 /*
2220 * ==> ( Certificate/Alert )
2221 * ClientKeyExchange
2222 * ( CertificateVerify )
2223 * ChangeCipherSpec
2224 * Finished
2225 */
2226 case SSL_CLIENT_CERTIFICATE:
2227 ret = ssl_write_certificate( ssl );
2228 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002229
Paul Bakker1961b702013-01-25 14:49:24 +01002230 case SSL_CLIENT_KEY_EXCHANGE:
2231 ret = ssl_write_client_key_exchange( ssl );
2232 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002233
Paul Bakker1961b702013-01-25 14:49:24 +01002234 case SSL_CERTIFICATE_VERIFY:
2235 ret = ssl_write_certificate_verify( ssl );
2236 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002237
Paul Bakker1961b702013-01-25 14:49:24 +01002238 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
2239 ret = ssl_write_change_cipher_spec( ssl );
2240 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002241
Paul Bakker1961b702013-01-25 14:49:24 +01002242 case SSL_CLIENT_FINISHED:
2243 ret = ssl_write_finished( ssl );
2244 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002245
Paul Bakker1961b702013-01-25 14:49:24 +01002246 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002247 * <== ( NewSessionTicket )
2248 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01002249 * Finished
2250 */
2251 case SSL_SERVER_CHANGE_CIPHER_SPEC:
Paul Bakkera503a632013-08-14 13:48:06 +02002252#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002253 if( ssl->handshake->new_session_ticket != 0 )
2254 ret = ssl_parse_new_session_ticket( ssl );
2255 else
Paul Bakkera503a632013-08-14 13:48:06 +02002256#endif
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002257 ret = ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002258 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002259
Paul Bakker1961b702013-01-25 14:49:24 +01002260 case SSL_SERVER_FINISHED:
2261 ret = ssl_parse_finished( ssl );
2262 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002263
Paul Bakker1961b702013-01-25 14:49:24 +01002264 case SSL_FLUSH_BUFFERS:
2265 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
2266 ssl->state = SSL_HANDSHAKE_WRAPUP;
2267 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002268
Paul Bakker1961b702013-01-25 14:49:24 +01002269 case SSL_HANDSHAKE_WRAPUP:
2270 ssl_handshake_wrapup( ssl );
2271 break;
Paul Bakker48916f92012-09-16 19:57:18 +00002272
Paul Bakker1961b702013-01-25 14:49:24 +01002273 default:
2274 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
2275 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
2276 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002277
2278 return( ret );
2279}
Paul Bakker5121ce52009-01-03 21:22:43 +00002280#endif