blob: 49b11cd57664d4574a8aecccd9c3b24debdaf142 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker68884e32013-01-07 18:20:04 +01004 * Copyright (C) 2006-2013, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Paul Bakker5121ce52009-01-03 21:22:43 +000033#include <stdlib.h>
34#include <stdio.h>
35#include <time.h>
36
Paul Bakkerc3f177a2012-04-11 16:11:49 +000037#if defined(POLARSSL_SHA4_C)
38#include "polarssl/sha4.h"
39#endif
40
Paul Bakkerd3edc862013-03-20 16:07:17 +010041static void ssl_write_hostname_ext( ssl_context *ssl,
42 unsigned char *buf,
43 size_t *olen )
44{
45 unsigned char *p = buf;
46
47 *olen = 0;
48
49 if ( ssl->hostname == NULL )
50 return;
51
52 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
53 ssl->hostname ) );
54
55 /*
56 * struct {
57 * NameType name_type;
58 * select (name_type) {
59 * case host_name: HostName;
60 * } name;
61 * } ServerName;
62 *
63 * enum {
64 * host_name(0), (255)
65 * } NameType;
66 *
67 * opaque HostName<1..2^16-1>;
68 *
69 * struct {
70 * ServerName server_name_list<1..2^16-1>
71 * } ServerNameList;
72 */
73 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
74 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
75
76 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
77 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
78
79 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
80 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
81
82 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
83 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
84 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
85
86 memcpy( p, ssl->hostname, ssl->hostname_len );
87
88 *olen = ssl->hostname_len + 9;
89}
90
91static void ssl_write_renegotiation_ext( ssl_context *ssl,
92 unsigned char *buf,
93 size_t *olen )
94{
95 unsigned char *p = buf;
96
97 *olen = 0;
98
99 if( ssl->renegotiation != SSL_RENEGOTIATION )
100 return;
101
102 SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
103
104 /*
105 * Secure renegotiation
106 */
107 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
108 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
109
110 *p++ = 0x00;
111 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
112 *p++ = ssl->verify_data_len & 0xFF;
113
114 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
115
116 *olen = 5 + ssl->verify_data_len;
117}
118
119static void ssl_write_signature_algorithms_ext( ssl_context *ssl,
120 unsigned char *buf,
121 size_t *olen )
122{
123 unsigned char *p = buf;
124 unsigned char sig_alg_list[20];
125 size_t sig_alg_len = 0;
126
127 *olen = 0;
128
129 if( ssl->max_minor_ver != SSL_MINOR_VERSION_3 )
130 return;
131
132 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
133
134 /*
135 * Prepare signature_algorithms extension (TLS 1.2)
136 */
137#if defined(POLARSSL_SHA4_C)
138 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
139 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
140 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
141 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
142#endif
143#if defined(POLARSSL_SHA2_C)
144 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
145 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
146 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
147 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
148#endif
149#if defined(POLARSSL_SHA1_C)
150 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
151 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
152#endif
153#if defined(POLARSSL_MD5_C)
154 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
155 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
156#endif
157
158 /*
159 * enum {
160 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
161 * sha512(6), (255)
162 * } HashAlgorithm;
163 *
164 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
165 * SignatureAlgorithm;
166 *
167 * struct {
168 * HashAlgorithm hash;
169 * SignatureAlgorithm signature;
170 * } SignatureAndHashAlgorithm;
171 *
172 * SignatureAndHashAlgorithm
173 * supported_signature_algorithms<2..2^16-2>;
174 */
175 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
176 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
177
178 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
179 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
180
181 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
182 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
183
184 memcpy( p, sig_alg_list, sig_alg_len );
185
186 *olen = 6 + sig_alg_len;
187}
188
189#if defined(POLARSSL_ECDH_C)
190static void ssl_write_supported_elliptic_curves_ext( ssl_context *ssl,
191 unsigned char *buf,
192 size_t *olen )
193{
194 unsigned char *p = buf;
195 unsigned char elliptic_curve_list[20];
196 size_t elliptic_curve_len = 0;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200197 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100198
199 *olen = 0;
200
201 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
202
203 elliptic_curve_list[elliptic_curve_len++] = 0x00;
204 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP521R1;
205 elliptic_curve_list[elliptic_curve_len++] = 0x00;
206 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP384R1;
207 elliptic_curve_list[elliptic_curve_len++] = 0x00;
208 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP256R1;
209 elliptic_curve_list[elliptic_curve_len++] = 0x00;
210 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP224R1;
211 elliptic_curve_list[elliptic_curve_len++] = 0x00;
212 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP192R1;
213
214 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
215 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
216
217 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
218 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
219
220 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
221 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
222
223 memcpy( p, elliptic_curve_list, elliptic_curve_len );
224
225 *olen = 6 + elliptic_curve_len;
226}
227
228static void ssl_write_supported_point_formats_ext( ssl_context *ssl,
229 unsigned char *buf,
230 size_t *olen )
231{
232 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200233 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100234
235 *olen = 0;
236
237 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
238
239 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
240 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
241
242 *p++ = 0x00;
243 *p++ = 3;
244
245 *p++ = 2;
246 *p++ = POLARSSL_ECP_PF_COMPRESSED;
247 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
248
249 *olen = 7;
250}
251#endif
252
Paul Bakker5121ce52009-01-03 21:22:43 +0000253static int ssl_write_client_hello( ssl_context *ssl )
254{
Paul Bakker23986e52011-04-24 08:57:21 +0000255 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100256 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000257 unsigned char *buf;
258 unsigned char *p;
259 time_t t;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200260 const int *ciphersuites;
Paul Bakker5121ce52009-01-03 21:22:43 +0000261
262 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
263
Paul Bakker48916f92012-09-16 19:57:18 +0000264 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
265 {
Paul Bakker993d11d2012-09-28 15:00:12 +0000266 ssl->major_ver = ssl->min_major_ver;
267 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000268 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000269
Paul Bakker490ecc82011-10-06 13:04:09 +0000270 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
271 {
272 ssl->max_major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000273 ssl->max_minor_ver = SSL_MINOR_VERSION_3;
Paul Bakker490ecc82011-10-06 13:04:09 +0000274 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000275
276 /*
277 * 0 . 0 handshake type
278 * 1 . 3 handshake length
279 * 4 . 5 highest version supported
280 * 6 . 9 current UNIX time
281 * 10 . 37 random bytes
282 */
283 buf = ssl->out_msg;
284 p = buf + 4;
285
286 *p++ = (unsigned char) ssl->max_major_ver;
287 *p++ = (unsigned char) ssl->max_minor_ver;
288
289 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
290 buf[4], buf[5] ) );
291
292 t = time( NULL );
293 *p++ = (unsigned char)( t >> 24 );
294 *p++ = (unsigned char)( t >> 16 );
295 *p++ = (unsigned char)( t >> 8 );
296 *p++ = (unsigned char)( t );
297
298 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
299
Paul Bakkera3d195c2011-11-27 21:07:34 +0000300 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
301 return( ret );
302
303 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000304
Paul Bakker48916f92012-09-16 19:57:18 +0000305 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000306
307 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
308
309 /*
310 * 38 . 38 session id length
311 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000312 * 40+n . 41+n ciphersuitelist length
313 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000314 * .. . .. compression methods length
315 * .. . .. compression methods
316 * .. . .. extensions length
317 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000318 */
Paul Bakker48916f92012-09-16 19:57:18 +0000319 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000320
Paul Bakker0a597072012-09-25 21:55:46 +0000321 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
322 ssl->handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000323 n = 0;
324
325 *p++ = (unsigned char) n;
326
327 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000328 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000329
330 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
331 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
332
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200333 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
334 for( n = 0; ciphersuites[n] != 0; n++ );
Paul Bakker48916f92012-09-16 19:57:18 +0000335 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE ) n++;
Paul Bakker5121ce52009-01-03 21:22:43 +0000336 *p++ = (unsigned char)( n >> 7 );
337 *p++ = (unsigned char)( n << 1 );
338
Paul Bakker48916f92012-09-16 19:57:18 +0000339 /*
340 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
341 */
342 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
343 {
344 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
345 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
346 n--;
347 }
348
Paul Bakkere3166ce2011-01-27 17:40:50 +0000349 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000350
351 for( i = 0; i < n; i++ )
352 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000353 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200354 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000355
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200356 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
357 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000358 }
359
Paul Bakker2770fbd2012-07-03 13:30:23 +0000360#if defined(POLARSSL_ZLIB_SUPPORT)
361 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
362 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000363 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000364
365 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000366 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000367 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000368#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000369 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000370 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000371
372 *p++ = 1;
373 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000374#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000375
Paul Bakkerd3edc862013-03-20 16:07:17 +0100376 // First write extensions, then the total length
377 //
378 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
379 ext_len += olen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000380
Paul Bakkerd3edc862013-03-20 16:07:17 +0100381 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
382 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000383
Paul Bakkerd3edc862013-03-20 16:07:17 +0100384 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
385 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000386
Paul Bakker41c83d32013-03-20 14:39:14 +0100387#if defined(POLARSSL_ECDH_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100388 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
389 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100390
Paul Bakkerd3edc862013-03-20 16:07:17 +0100391 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
392 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100393#endif
394
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000395 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
396 ext_len ) );
397
398 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
399 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100400 p += ext_len;
Paul Bakker41c83d32013-03-20 14:39:14 +0100401
Paul Bakker5121ce52009-01-03 21:22:43 +0000402 ssl->out_msglen = p - buf;
403 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
404 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
405
406 ssl->state++;
407
408 if( ( ret = ssl_write_record( ssl ) ) != 0 )
409 {
410 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
411 return( ret );
412 }
413
414 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
415
416 return( 0 );
417}
418
Paul Bakker48916f92012-09-16 19:57:18 +0000419static int ssl_parse_renegotiation_info( ssl_context *ssl,
420 unsigned char *buf,
421 size_t len )
422{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000423 int ret;
424
Paul Bakker48916f92012-09-16 19:57:18 +0000425 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
426 {
427 if( len != 1 || buf[0] != 0x0 )
428 {
429 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000430
431 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
432 return( ret );
433
Paul Bakker48916f92012-09-16 19:57:18 +0000434 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
435 }
436
437 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
438 }
439 else
440 {
441 if( len != 1 + ssl->verify_data_len * 2 ||
442 buf[0] != ssl->verify_data_len * 2 ||
443 memcmp( buf + 1, ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
444 memcmp( buf + 1 + ssl->verify_data_len,
445 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
446 {
447 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000448
449 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
450 return( ret );
451
Paul Bakker48916f92012-09-16 19:57:18 +0000452 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
453 }
454 }
455
456 return( 0 );
457}
458
Paul Bakker5121ce52009-01-03 21:22:43 +0000459static int ssl_parse_server_hello( ssl_context *ssl )
460{
Paul Bakker1504af52012-02-11 16:17:43 +0000461#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000462 time_t t;
Paul Bakker87e5cda2012-01-14 18:14:15 +0000463#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +0000464 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000465 size_t n;
Paul Bakker48916f92012-09-16 19:57:18 +0000466 size_t ext_len = 0;
467 unsigned char *buf, *ext;
468 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000469 int handshake_failure = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000470
471 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
472
473 /*
474 * 0 . 0 handshake type
475 * 1 . 3 handshake length
476 * 4 . 5 protocol version
477 * 6 . 9 UNIX time()
478 * 10 . 37 random bytes
479 */
480 buf = ssl->in_msg;
481
482 if( ( ret = ssl_read_record( ssl ) ) != 0 )
483 {
484 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
485 return( ret );
486 }
487
488 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
489 {
490 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000491 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000492 }
493
494 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
495 buf[4], buf[5] ) );
496
497 if( ssl->in_hslen < 42 ||
498 buf[0] != SSL_HS_SERVER_HELLO ||
499 buf[4] != SSL_MAJOR_VERSION_3 )
500 {
501 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000502 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000503 }
504
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000505 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000506 {
507 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000508 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000509 }
510
511 ssl->minor_ver = buf[5];
512
Paul Bakker1d29fb52012-09-28 13:28:45 +0000513 if( ssl->minor_ver < ssl->min_minor_ver )
514 {
515 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
516 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
517 buf[4], buf[5] ) );
518
519 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
520 SSL_ALERT_MSG_PROTOCOL_VERSION );
521
522 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
523 }
524
Paul Bakker1504af52012-02-11 16:17:43 +0000525#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000526 t = ( (time_t) buf[6] << 24 )
527 | ( (time_t) buf[7] << 16 )
528 | ( (time_t) buf[8] << 8 )
529 | ( (time_t) buf[9] );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000530#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000531
Paul Bakker48916f92012-09-16 19:57:18 +0000532 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000533
534 n = buf[38];
535
536 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
537 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
538
Paul Bakker48916f92012-09-16 19:57:18 +0000539 if( n > 32 )
540 {
541 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
542 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
543 }
544
Paul Bakker5121ce52009-01-03 21:22:43 +0000545 /*
546 * 38 . 38 session id length
547 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000548 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000549 * 41+n . 41+n chosen compression alg.
550 * 42+n . 43+n extensions length
551 * 44+n . 44+n+m extensions
552 */
Paul Bakker48916f92012-09-16 19:57:18 +0000553 if( ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000554 {
555 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000556 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000557
Paul Bakker48916f92012-09-16 19:57:18 +0000558 if( ( ext_len > 0 && ext_len < 4 ) ||
559 ssl->in_hslen != 44 + n + ext_len )
560 {
561 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
562 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
563 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000564 }
565
566 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000567 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000568
Paul Bakker380da532012-04-18 16:10:25 +0000569 /*
570 * Initialize update checksum functions
571 */
Paul Bakker68884e32013-01-07 18:20:04 +0100572 ssl->transform_negotiate->ciphersuite_info = ssl_ciphersuite_from_id( i );
Paul Bakker41c83d32013-03-20 14:39:14 +0100573 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker68884e32013-01-07 18:20:04 +0100574
575 if( ssl->transform_negotiate->ciphersuite_info == NULL )
576 {
577 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200578 ssl->ciphersuite_list[ssl->minor_ver][i] ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100579 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
580 }
Paul Bakker380da532012-04-18 16:10:25 +0000581
Paul Bakker5121ce52009-01-03 21:22:43 +0000582 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
583 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
584
585 /*
586 * Check if the session can be resumed
587 */
Paul Bakker0a597072012-09-25 21:55:46 +0000588 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
589 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +0000590 ssl->session_negotiate->ciphersuite != i ||
591 ssl->session_negotiate->compression != comp ||
592 ssl->session_negotiate->length != n ||
593 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000594 {
595 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +0000596 ssl->handshake->resume = 0;
Paul Bakker48916f92012-09-16 19:57:18 +0000597 ssl->session_negotiate->start = time( NULL );
598 ssl->session_negotiate->ciphersuite = i;
599 ssl->session_negotiate->compression = comp;
600 ssl->session_negotiate->length = n;
601 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000602 }
603 else
604 {
605 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000606
607 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
608 {
609 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
610 return( ret );
611 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000612 }
613
614 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +0000615 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000616
Paul Bakkere3166ce2011-01-27 17:40:50 +0000617 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000618 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
619
620 i = 0;
621 while( 1 )
622 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200623 if( ssl->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000624 {
625 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000626 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000627 }
628
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200629 if( ssl->ciphersuite_list[ssl->minor_ver][i++] ==
630 ssl->session_negotiate->ciphersuite )
631 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000632 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200633 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000634 }
635
Paul Bakker2770fbd2012-07-03 13:30:23 +0000636 if( comp != SSL_COMPRESS_NULL
637#if defined(POLARSSL_ZLIB_SUPPORT)
638 && comp != SSL_COMPRESS_DEFLATE
639#endif
640 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000641 {
642 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000643 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000644 }
Paul Bakker48916f92012-09-16 19:57:18 +0000645 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +0000646
Paul Bakker48916f92012-09-16 19:57:18 +0000647 ext = buf + 44 + n;
648
649 while( ext_len )
650 {
651 unsigned int ext_id = ( ( ext[0] << 8 )
652 | ( ext[1] ) );
653 unsigned int ext_size = ( ( ext[2] << 8 )
654 | ( ext[3] ) );
655
656 if( ext_size + 4 > ext_len )
657 {
658 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
659 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
660 }
661
662 switch( ext_id )
663 {
664 case TLS_EXT_RENEGOTIATION_INFO:
665 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
666 renegotiation_info_seen = 1;
667
668 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size ) ) != 0 )
669 return( ret );
670
671 break;
672
673 default:
674 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
675 ext_id ) );
676 }
677
678 ext_len -= 4 + ext_size;
679 ext += 4 + ext_size;
680
681 if( ext_len > 0 && ext_len < 4 )
682 {
683 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
684 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
685 }
686 }
687
688 /*
689 * Renegotiation security checks
690 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000691 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
692 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +0000693 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000694 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
695 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +0200696 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000697 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
698 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
699 renegotiation_info_seen == 0 )
700 {
701 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
702 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +0000703 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000704 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
705 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
706 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +0000707 {
708 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000709 handshake_failure = 1;
710 }
711 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
712 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
713 renegotiation_info_seen == 1 )
714 {
715 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
716 handshake_failure = 1;
717 }
718
719 if( handshake_failure == 1 )
720 {
721 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
722 return( ret );
723
Paul Bakker48916f92012-09-16 19:57:18 +0000724 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
725 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000726
727 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
728
729 return( 0 );
730}
731
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200732#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +0200733static int ssl_parse_server_dh_params( ssl_context *ssl, unsigned char **p,
734 unsigned char *end )
735{
736 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
737
Paul Bakker29e1f122013-04-16 13:07:56 +0200738 /*
739 * Ephemeral DH parameters:
740 *
741 * struct {
742 * opaque dh_p<1..2^16-1>;
743 * opaque dh_g<1..2^16-1>;
744 * opaque dh_Ys<1..2^16-1>;
745 * } ServerDHParams;
746 */
747 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
748 {
749 SSL_DEBUG_RET( 2, ( "dhm_read_params" ), ret );
750 return( ret );
751 }
752
753 if( ssl->handshake->dhm_ctx.len < 64 ||
754 ssl->handshake->dhm_ctx.len > 512 )
755 {
756 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (DHM length)" ) );
757 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
758 }
759
760 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
761 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
762 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +0200763
764 return( ret );
765}
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200766#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +0200767
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200768#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +0200769static int ssl_parse_server_ecdh_params( ssl_context *ssl,
770 unsigned char **p,
771 unsigned char *end )
772{
773 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
774
Paul Bakker29e1f122013-04-16 13:07:56 +0200775 /*
776 * Ephemeral ECDH parameters:
777 *
778 * struct {
779 * ECParameters curve_params;
780 * ECPoint public;
781 * } ServerECDHParams;
782 */
783 ecdh_init( &ssl->handshake->ecdh_ctx );
784
785 if( ( ret = ecdh_read_params( &ssl->handshake->ecdh_ctx,
786 (const unsigned char **) p, end ) ) != 0 )
787 {
788 SSL_DEBUG_RET( 2, ( "ecdh_read_params" ), ret );
789 return( ret );
790 }
791
792 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
793 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
794 {
795 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDH length)" ) );
796 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
797 }
798
799 SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
Paul Bakker29e1f122013-04-16 13:07:56 +0200800
801 return( ret );
802}
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200803#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +0200804
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200805#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
806 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200807static int ssl_parse_server_psk_hint( ssl_context *ssl,
808 unsigned char **p,
809 unsigned char *end )
810{
811 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200812 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200813 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200814
815 /*
816 * PSK parameters:
817 *
818 * opaque psk_identity_hint<0..2^16-1>;
819 */
820 len = (*p)[1] << 8 | (*p)[0];
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200821 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200822
823 if( (*p) + len > end )
824 {
825 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
826 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
827 }
828
829 // TODO: Retrieve PSK identity hint and callback to app
830 //
831 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200832 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200833
834 return( ret );
835}
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200836#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
837 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200838
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200839#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
840 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +0200841static int ssl_parse_signature_algorithm( ssl_context *ssl,
842 unsigned char **p,
843 unsigned char *end,
844 md_type_t *md_alg )
845{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200846 ((void) ssl);
Paul Bakker29e1f122013-04-16 13:07:56 +0200847 *md_alg = POLARSSL_MD_NONE;
848
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200849 if( (*p) + 2 > end )
Paul Bakker29e1f122013-04-16 13:07:56 +0200850 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
851
852 if( (*p)[1] != SSL_SIG_RSA )
853 {
854 SSL_DEBUG_MSG( 2, ( "server used unsupported SignatureAlgorithm %d", (*p)[1] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +0200855 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
856 }
857
858 switch( (*p)[0] )
859 {
860#if defined(POLARSSL_MD5_C)
861 case SSL_HASH_MD5:
862 *md_alg = POLARSSL_MD_MD5;
863 break;
864#endif
865#if defined(POLARSSL_SHA1_C)
866 case SSL_HASH_SHA1:
867 *md_alg = POLARSSL_MD_SHA1;
868 break;
869#endif
870#if defined(POLARSSL_SHA2_C)
871 case SSL_HASH_SHA224:
872 *md_alg = POLARSSL_MD_SHA224;
873 break;
874 case SSL_HASH_SHA256:
875 *md_alg = POLARSSL_MD_SHA256;
876 break;
877#endif
878#if defined(POLARSSL_SHA4_C)
879 case SSL_HASH_SHA384:
880 *md_alg = POLARSSL_MD_SHA384;
881 break;
882 case SSL_HASH_SHA512:
883 *md_alg = POLARSSL_MD_SHA512;
884 break;
885#endif
886 default:
887 SSL_DEBUG_MSG( 2, ( "Server used unsupported HashAlgorithm %d", *(p)[0] ) );
888 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
889 }
890
891 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
892 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
893 *p += 2;
894
895 return( 0 );
896}
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200897#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
898 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +0200899
Paul Bakker41c83d32013-03-20 14:39:14 +0100900static int ssl_parse_server_key_exchange( ssl_context *ssl )
901{
Paul Bakker23986e52011-04-24 08:57:21 +0000902 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200903 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000904 unsigned char *p, *end;
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200905#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
906 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakkered27a042013-04-18 22:46:23 +0200907 size_t n;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000908 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +0200909 md_type_t md_alg = POLARSSL_MD_NONE;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000910 unsigned int hashlen = 0;
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200911#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000912
913 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
914
Paul Bakker41c83d32013-03-20 14:39:14 +0100915 if( ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_RSA &&
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200916 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_ECDHE_RSA &&
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200917 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_PSK &&
918 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +0000919 {
920 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
921 ssl->state++;
922 return( 0 );
923 }
924
Paul Bakker5121ce52009-01-03 21:22:43 +0000925 if( ( ret = ssl_read_record( ssl ) ) != 0 )
926 {
927 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
928 return( ret );
929 }
930
931 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
932 {
933 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000934 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000935 }
936
937 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
938 {
Paul Bakker188c8de2013-04-19 09:13:37 +0200939 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
940 {
941 ssl->record_read = 1;
942 goto exit;
943 }
944
945 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
946 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000947 }
948
Paul Bakker1ef83d62012-04-11 12:09:53 +0000949 SSL_DEBUG_BUF( 3, "server key exchange", ssl->in_msg + 4, ssl->in_hslen - 4 );
950
Paul Bakker3b6a07b2013-03-21 11:56:50 +0100951 p = ssl->in_msg + 4;
952 end = ssl->in_msg + ssl->in_hslen;
953
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200954#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +0100955 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +0000956 {
Paul Bakker29e1f122013-04-16 13:07:56 +0200957 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100958 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200959 SSL_DEBUG_MSG( 1, ( "failed to parsebad server key exchange message" ) );
960 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
961 }
962 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200963 else
964#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
965#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
966 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200967 {
968 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
969 {
Paul Bakker41c83d32013-03-20 14:39:14 +0100970 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
971 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
972 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000973 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200974 else
975#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
976#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
977 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakker41c83d32013-03-20 14:39:14 +0100978 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +0200979 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100980 {
Paul Bakker41c83d32013-03-20 14:39:14 +0100981 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
982 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
983 }
984 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +0200985 else
986#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
987#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
988 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
989 {
990 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
991 {
992 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
993 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
994 }
995 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
996 {
997 SSL_DEBUG_MSG( 1, ( "failed to parsebad server key exchange message" ) );
998 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
999 }
1000 }
1001 else
1002#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1003 {
1004 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1005 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001006
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001007#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1008 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001009 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1010 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001011 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001012 /*
1013 * Handle the digitally-signed structure
1014 */
1015 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001016 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001017 if( ssl_parse_signature_algorithm( ssl, &p, end, &md_alg ) != 0 )
1018 {
Paul Bakker1ef83d62012-04-11 12:09:53 +00001019 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001020 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1021 }
1022 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001023
Paul Bakker29e1f122013-04-16 13:07:56 +02001024 n = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001025 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001026
Paul Bakker29e1f122013-04-16 13:07:56 +02001027 if( end != p + n )
Paul Bakker41c83d32013-03-20 14:39:14 +01001028 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001029 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001030 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1031 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001032
Paul Bakker29e1f122013-04-16 13:07:56 +02001033 if( (unsigned int)( end - p ) !=
1034 ssl->session_negotiate->peer_cert->rsa.len )
Paul Bakker41c83d32013-03-20 14:39:14 +01001035 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001036 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001037 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1038 }
1039
Paul Bakker29e1f122013-04-16 13:07:56 +02001040 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001041 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001042 md5_context md5;
1043 sha1_context sha1;
1044
1045 /*
1046 * digitally-signed struct {
1047 * opaque md5_hash[16];
1048 * opaque sha_hash[20];
1049 * };
1050 *
1051 * md5_hash
1052 * MD5(ClientHello.random + ServerHello.random
1053 * + ServerParams);
1054 * sha_hash
1055 * SHA(ClientHello.random + ServerHello.random
1056 * + ServerParams);
1057 */
1058 n = ssl->in_hslen - ( end - p ) - 6;
1059
1060 md5_starts( &md5 );
1061 md5_update( &md5, ssl->handshake->randbytes, 64 );
1062 md5_update( &md5, ssl->in_msg + 4, n );
1063 md5_finish( &md5, hash );
1064
1065 sha1_starts( &sha1 );
1066 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
1067 sha1_update( &sha1, ssl->in_msg + 4, n );
1068 sha1_finish( &sha1, hash + 16 );
1069
1070 md_alg = POLARSSL_MD_NONE;
1071 hashlen = 36;
1072 }
1073 else
1074 {
1075 md_context_t ctx;
1076
1077 n = ssl->in_hslen - ( end - p ) - 8;
1078
1079 /*
1080 * digitally-signed struct {
1081 * opaque client_random[32];
1082 * opaque server_random[32];
1083 * ServerDHParams params;
1084 * };
1085 */
1086 if( ( ret = md_init_ctx( &ctx, md_info_from_type( md_alg ) ) ) != 0 )
1087 {
1088 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1089 return( ret );
1090 }
1091
1092 md_starts( &ctx );
1093 md_update( &ctx, ssl->handshake->randbytes, 64 );
1094 md_update( &ctx, ssl->in_msg + 4, n );
1095 md_finish( &ctx, hash );
1096 }
1097
1098 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
1099
1100 if( ( ret = rsa_pkcs1_verify( &ssl->session_negotiate->peer_cert->rsa,
1101 RSA_PUBLIC,
1102 md_alg, hashlen, hash, p ) ) != 0 )
1103 {
1104 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001105 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001106 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001107 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001108#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1109 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001110
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001111exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001112 ssl->state++;
1113
1114 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
1115
1116 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001117}
1118
1119static int ssl_parse_certificate_request( ssl_context *ssl )
1120{
1121 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001122 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001123 size_t n = 0, m = 0;
Paul Bakker926af752012-11-23 13:38:07 +01001124 size_t cert_type_len = 0, sig_alg_len = 0, dn_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001125
1126 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1127
1128 /*
1129 * 0 . 0 handshake type
1130 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +01001131 * 4 . 4 cert type count
1132 * 5 .. m-1 cert types
1133 * m .. m+1 sig alg length (TLS 1.2 only)
1134 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001135 * n .. n+1 length of all DNs
1136 * n+2 .. n+3 length of DN 1
1137 * n+4 .. ... Distinguished Name #1
1138 * ... .. ... length of DN 2, etc.
1139 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001140 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001141 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001142 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1143 {
1144 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1145 return( ret );
1146 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001147
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001148 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1149 {
1150 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1151 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
1152 }
1153
1154 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001155 }
1156
1157 ssl->client_auth = 0;
1158 ssl->state++;
1159
1160 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
1161 ssl->client_auth++;
1162
1163 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
1164 ssl->client_auth ? "a" : "no" ) );
1165
Paul Bakker926af752012-11-23 13:38:07 +01001166 if( ssl->client_auth == 0 )
1167 goto exit;
1168
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001169 ssl->record_read = 0;
1170
Paul Bakker926af752012-11-23 13:38:07 +01001171 // TODO: handshake_failure alert for an anonymous server to request
1172 // client authentication
1173
1174 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001175
Paul Bakker926af752012-11-23 13:38:07 +01001176 // Retrieve cert types
1177 //
1178 cert_type_len = buf[4];
1179 n = cert_type_len;
1180
1181 if( ssl->in_hslen < 6 + n )
1182 {
1183 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1184 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1185 }
1186
Paul Bakker73d44312013-05-22 13:56:26 +02001187 p = buf + 5;
Paul Bakker926af752012-11-23 13:38:07 +01001188 while( cert_type_len > 0 )
1189 {
1190 if( *p == SSL_CERT_TYPE_RSA_SIGN )
1191 {
1192 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
1193 break;
1194 }
1195
1196 cert_type_len--;
1197 p++;
1198 }
1199
1200 if( ssl->handshake->cert_type == 0 )
1201 {
1202 SSL_DEBUG_MSG( 1, ( "no known cert_type provided" ) );
1203 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1204 }
1205
1206 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1207 {
1208 sig_alg_len = ( ( buf[5 + n] << 8 )
1209 | ( buf[6 + n] ) );
1210
1211 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001212 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01001213 n += sig_alg_len;
1214
1215 if( ssl->in_hslen < 6 + n )
1216 {
1217 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1218 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1219 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001220 }
Paul Bakker926af752012-11-23 13:38:07 +01001221
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001222 dn_len = ( ( buf[5 + m + n] << 8 )
1223 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001224
1225 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001226 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01001227 {
1228 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1229 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1230 }
1231
1232exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001233 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
1234
1235 return( 0 );
1236}
1237
1238static int ssl_parse_server_hello_done( ssl_context *ssl )
1239{
1240 int ret;
1241
1242 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
1243
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001244 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001245 {
1246 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1247 {
1248 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1249 return( ret );
1250 }
1251
1252 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1253 {
1254 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001255 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001256 }
1257 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001258 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001259
1260 if( ssl->in_hslen != 4 ||
1261 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
1262 {
1263 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001264 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001265 }
1266
1267 ssl->state++;
1268
1269 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
1270
1271 return( 0 );
1272}
1273
1274static int ssl_write_client_key_exchange( ssl_context *ssl )
1275{
Paul Bakker23986e52011-04-24 08:57:21 +00001276 int ret;
1277 size_t i, n;
Paul Bakker41c83d32013-03-20 14:39:14 +01001278 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001279
1280 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
1281
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001282#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001283 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001284 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001285 /*
1286 * DHM key exchange -- send G^X mod P
1287 */
Paul Bakker48916f92012-09-16 19:57:18 +00001288 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001289
1290 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1291 ssl->out_msg[5] = (unsigned char)( n );
1292 i = 6;
1293
Paul Bakker29b64762012-09-25 09:36:44 +00001294 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
1295 mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00001296 &ssl->out_msg[i], n,
1297 ssl->f_rng, ssl->p_rng );
1298 if( ret != 0 )
1299 {
1300 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1301 return( ret );
1302 }
1303
Paul Bakker48916f92012-09-16 19:57:18 +00001304 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1305 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00001306
Paul Bakker48916f92012-09-16 19:57:18 +00001307 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001308
Paul Bakker48916f92012-09-16 19:57:18 +00001309 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1310 ssl->handshake->premaster,
1311 &ssl->handshake->pmslen ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001312 {
1313 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1314 return( ret );
1315 }
1316
Paul Bakker48916f92012-09-16 19:57:18 +00001317 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00001318 }
1319 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001320#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
1321#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001322 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
1323 {
1324 /*
1325 * ECDH key exchange -- send client public value
1326 */
1327 i = 4;
1328
1329 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx,
1330 &n,
1331 &ssl->out_msg[i], 1000,
1332 ssl->f_rng, ssl->p_rng );
1333 if( ret != 0 )
1334 {
1335 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
1336 return( ret );
1337 }
1338
1339 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
1340
1341 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
1342 &ssl->handshake->pmslen,
1343 ssl->handshake->premaster,
1344 POLARSSL_MPI_MAX_SIZE ) ) != 0 )
1345 {
1346 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
1347 return( ret );
1348 }
1349
1350 SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
1351 }
1352 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001353#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001354#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
1355 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
1356 {
1357 unsigned char *p = ssl->handshake->premaster;
1358
1359 /*
1360 * PSK key exchange
1361 *
1362 * opaque psk_identity<0..2^16-1>;
1363 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001364 if( ssl->psk == NULL )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001365 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1366
1367 if( sizeof(ssl->handshake->premaster) < 4 + 2 * ssl->psk_len )
1368 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1369
1370 n = ssl->psk_identity_len;
1371
1372 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1373 ssl->out_msg[5] = (unsigned char)( n );
1374 i = 6;
1375
1376 memcpy( ssl->out_msg + i, ssl->psk_identity, ssl->psk_identity_len );
1377
1378 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1379 *(p++) = (unsigned char)( ssl->psk_len );
1380 p += ssl->psk_len;
1381
1382 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1383 *(p++) = (unsigned char)( ssl->psk_len );
1384 memcpy( p, ssl->psk, ssl->psk_len );
1385 p += ssl->psk_len;
1386
1387 ssl->handshake->pmslen = 4 + 2 * ssl->psk_len;
1388 }
1389 else
1390#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001391#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1392 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1393 {
1394 unsigned char *p = ssl->handshake->premaster;
1395
1396 /*
1397 * DHE_PSK key exchange
1398 *
1399 * opaque psk_identity<0..2^16-1>;
1400 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
1401 */
1402 if( ssl->psk == NULL )
1403 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1404
1405 if( sizeof(ssl->handshake->premaster) < 4 + ssl->psk_identity_len +
1406 ssl->handshake->dhm_ctx.len )
1407 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1408
1409 i = 4;
1410 n = ssl->psk_identity_len;
1411 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1412 ssl->out_msg[5] = (unsigned char)( n );
1413
1414 memcpy( ssl->out_msg + 6, ssl->psk_identity, ssl->psk_identity_len );
1415
1416 n = ssl->handshake->dhm_ctx.len;
1417 ssl->out_msg[6 + ssl->psk_identity_len] = (unsigned char)( n >> 8 );
1418 ssl->out_msg[7 + ssl->psk_identity_len] = (unsigned char)( n );
1419
1420 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
1421 mpi_size( &ssl->handshake->dhm_ctx.P ),
1422 &ssl->out_msg[8 + ssl->psk_identity_len], n,
1423 ssl->f_rng, ssl->p_rng );
1424 if( ret != 0 )
1425 {
1426 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1427 return( ret );
1428 }
1429
1430 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1431 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
1432
1433 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len >> 8 );
1434 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len );
1435 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1436 p, &n ) ) != 0 )
1437 {
1438 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1439 return( ret );
1440 }
1441
1442 if( n != ssl->handshake->dhm_ctx.len )
1443 {
1444 SSL_DEBUG_MSG( 1, ( "dhm_calc_secret result smaller than DHM" ) );
1445 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1446 }
1447
1448 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
1449
1450 p += ssl->handshake->dhm_ctx.len;
1451
1452 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1453 *(p++) = (unsigned char)( ssl->psk_len );
1454 memcpy( p, ssl->psk, ssl->psk_len );
1455 p += ssl->psk_len;
1456
1457 ssl->handshake->pmslen = 4 + ssl->handshake->dhm_ctx.len + ssl->psk_len;
1458 n = ssl->handshake->pmslen;
1459 }
1460 else
1461#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1462#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakkered27a042013-04-18 22:46:23 +02001463 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001464 {
1465 /*
1466 * RSA key exchange -- send rsa_public(pkcs1 v1.5(premaster))
1467 */
Paul Bakker48916f92012-09-16 19:57:18 +00001468 ssl->handshake->premaster[0] = (unsigned char) ssl->max_major_ver;
1469 ssl->handshake->premaster[1] = (unsigned char) ssl->max_minor_ver;
1470 ssl->handshake->pmslen = 48;
Paul Bakker5121ce52009-01-03 21:22:43 +00001471
Paul Bakker48916f92012-09-16 19:57:18 +00001472 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster + 2,
1473 ssl->handshake->pmslen - 2 );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001474 if( ret != 0 )
1475 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001476
1477 i = 4;
Paul Bakker48916f92012-09-16 19:57:18 +00001478 n = ssl->session_negotiate->peer_cert->rsa.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001479
1480 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
1481 {
1482 i += 2;
1483 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1484 ssl->out_msg[5] = (unsigned char)( n );
1485 }
1486
Paul Bakker48916f92012-09-16 19:57:18 +00001487 ret = rsa_pkcs1_encrypt( &ssl->session_negotiate->peer_cert->rsa,
Paul Bakker21eb2802010-08-16 11:10:02 +00001488 ssl->f_rng, ssl->p_rng,
1489 RSA_PUBLIC,
Paul Bakker48916f92012-09-16 19:57:18 +00001490 ssl->handshake->pmslen,
1491 ssl->handshake->premaster,
Paul Bakker5121ce52009-01-03 21:22:43 +00001492 ssl->out_msg + i );
1493 if( ret != 0 )
1494 {
1495 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1496 return( ret );
1497 }
1498 }
Paul Bakkered27a042013-04-18 22:46:23 +02001499 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001500#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02001501 {
1502 ((void) ciphersuite_info);
1503 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1504 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001505
Paul Bakkerff60ee62010-03-16 21:09:09 +00001506 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1507 {
1508 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1509 return( ret );
1510 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001511
1512 ssl->out_msglen = i + n;
1513 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1514 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
1515
1516 ssl->state++;
1517
1518 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1519 {
1520 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1521 return( ret );
1522 }
1523
1524 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
1525
1526 return( 0 );
1527}
1528
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001529#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1530 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1531 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00001532static int ssl_write_certificate_verify( ssl_context *ssl )
1533{
Paul Bakkered27a042013-04-18 22:46:23 +02001534 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1535 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001536
1537 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
1538
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001539 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1540 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02001541 {
1542 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1543 ssl->state++;
1544 return( 0 );
1545 }
1546
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001547 return( ret );
1548}
1549#else
1550static int ssl_write_certificate_verify( ssl_context *ssl )
1551{
1552 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1553 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1554 size_t n = 0, offset = 0;
1555 unsigned char hash[48];
1556 md_type_t md_alg = POLARSSL_MD_NONE;
1557 unsigned int hashlen = 0;
1558
1559 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
1560
1561 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1562 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1563 {
1564 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1565 ssl->state++;
1566 return( 0 );
1567 }
1568
Paul Bakkered27a042013-04-18 22:46:23 +02001569 if( ssl->client_auth == 0 || ssl->own_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001570 {
1571 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1572 ssl->state++;
1573 return( 0 );
1574 }
1575
1576 if( ssl->rsa_key == NULL )
1577 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001578 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1579 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001580 }
1581
1582 /*
1583 * Make an RSA signature of the handshake digests
1584 */
Paul Bakker48916f92012-09-16 19:57:18 +00001585 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001586
Paul Bakker926af752012-11-23 13:38:07 +01001587 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001588 {
Paul Bakker926af752012-11-23 13:38:07 +01001589 /*
1590 * digitally-signed struct {
1591 * opaque md5_hash[16];
1592 * opaque sha_hash[20];
1593 * };
1594 *
1595 * md5_hash
1596 * MD5(handshake_messages);
1597 *
1598 * sha_hash
1599 * SHA(handshake_messages);
1600 */
1601 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001602 md_alg = POLARSSL_MD_NONE;
Paul Bakker926af752012-11-23 13:38:07 +01001603 }
1604 else
1605 {
1606 /*
1607 * digitally-signed struct {
1608 * opaque handshake_messages[handshake_messages_length];
1609 * };
1610 *
1611 * Taking shortcut here. We assume that the server always allows the
1612 * PRF Hash function and has sent it in the allowed signature
1613 * algorithms list received in the Certificate Request message.
1614 *
1615 * Until we encounter a server that does not, we will take this
1616 * shortcut.
1617 *
1618 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
1619 * in order to satisfy 'weird' needs from the server side.
1620 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01001621 if( ssl->transform_negotiate->ciphersuite_info->mac ==
1622 POLARSSL_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001623 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02001624 md_alg = POLARSSL_MD_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001625 ssl->out_msg[4] = SSL_HASH_SHA384;
1626 ssl->out_msg[5] = SSL_SIG_RSA;
1627 }
1628 else
1629 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02001630 md_alg = POLARSSL_MD_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001631 ssl->out_msg[4] = SSL_HASH_SHA256;
1632 ssl->out_msg[5] = SSL_SIG_RSA;
1633 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001634
1635 offset = 2;
1636 }
1637
Paul Bakker926af752012-11-23 13:38:07 +01001638 if ( ssl->rsa_key )
1639 n = ssl->rsa_key_len ( ssl->rsa_key );
1640
Paul Bakker1ef83d62012-04-11 12:09:53 +00001641 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
1642 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001643
Paul Bakker43b7e352011-01-18 15:27:19 +00001644 if( ssl->rsa_key )
Paul Bakker5121ce52009-01-03 21:22:43 +00001645 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001646 ret = ssl->rsa_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
Paul Bakkerc70b9822013-04-07 22:00:46 +02001647 RSA_PRIVATE, md_alg,
Paul Bakkereb2c6582012-09-27 19:15:01 +00001648 hashlen, hash, ssl->out_msg + 6 + offset );
Paul Bakker43b7e352011-01-18 15:27:19 +00001649 }
1650
1651 if (ret != 0)
1652 {
1653 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001654 return( ret );
1655 }
1656
Paul Bakker1ef83d62012-04-11 12:09:53 +00001657 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00001658 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1659 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
1660
1661 ssl->state++;
1662
1663 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1664 {
1665 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1666 return( ret );
1667 }
1668
1669 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
1670
Paul Bakkered27a042013-04-18 22:46:23 +02001671 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001672}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001673#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
1674 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
1675 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001676
1677/*
Paul Bakker1961b702013-01-25 14:49:24 +01001678 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00001679 */
Paul Bakker1961b702013-01-25 14:49:24 +01001680int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001681{
1682 int ret = 0;
1683
Paul Bakker1961b702013-01-25 14:49:24 +01001684 if( ssl->state == SSL_HANDSHAKE_OVER )
1685 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001686
Paul Bakker1961b702013-01-25 14:49:24 +01001687 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
1688
1689 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
1690 return( ret );
1691
1692 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00001693 {
Paul Bakker1961b702013-01-25 14:49:24 +01001694 case SSL_HELLO_REQUEST:
1695 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00001696 break;
1697
Paul Bakker1961b702013-01-25 14:49:24 +01001698 /*
1699 * ==> ClientHello
1700 */
1701 case SSL_CLIENT_HELLO:
1702 ret = ssl_write_client_hello( ssl );
1703 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001704
Paul Bakker1961b702013-01-25 14:49:24 +01001705 /*
1706 * <== ServerHello
1707 * Certificate
1708 * ( ServerKeyExchange )
1709 * ( CertificateRequest )
1710 * ServerHelloDone
1711 */
1712 case SSL_SERVER_HELLO:
1713 ret = ssl_parse_server_hello( ssl );
1714 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001715
Paul Bakker1961b702013-01-25 14:49:24 +01001716 case SSL_SERVER_CERTIFICATE:
1717 ret = ssl_parse_certificate( ssl );
1718 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001719
Paul Bakker1961b702013-01-25 14:49:24 +01001720 case SSL_SERVER_KEY_EXCHANGE:
1721 ret = ssl_parse_server_key_exchange( ssl );
1722 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001723
Paul Bakker1961b702013-01-25 14:49:24 +01001724 case SSL_CERTIFICATE_REQUEST:
1725 ret = ssl_parse_certificate_request( ssl );
1726 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001727
Paul Bakker1961b702013-01-25 14:49:24 +01001728 case SSL_SERVER_HELLO_DONE:
1729 ret = ssl_parse_server_hello_done( ssl );
1730 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001731
Paul Bakker1961b702013-01-25 14:49:24 +01001732 /*
1733 * ==> ( Certificate/Alert )
1734 * ClientKeyExchange
1735 * ( CertificateVerify )
1736 * ChangeCipherSpec
1737 * Finished
1738 */
1739 case SSL_CLIENT_CERTIFICATE:
1740 ret = ssl_write_certificate( ssl );
1741 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001742
Paul Bakker1961b702013-01-25 14:49:24 +01001743 case SSL_CLIENT_KEY_EXCHANGE:
1744 ret = ssl_write_client_key_exchange( ssl );
1745 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001746
Paul Bakker1961b702013-01-25 14:49:24 +01001747 case SSL_CERTIFICATE_VERIFY:
1748 ret = ssl_write_certificate_verify( ssl );
1749 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001750
Paul Bakker1961b702013-01-25 14:49:24 +01001751 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
1752 ret = ssl_write_change_cipher_spec( ssl );
1753 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001754
Paul Bakker1961b702013-01-25 14:49:24 +01001755 case SSL_CLIENT_FINISHED:
1756 ret = ssl_write_finished( ssl );
1757 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001758
Paul Bakker1961b702013-01-25 14:49:24 +01001759 /*
1760 * <== ChangeCipherSpec
1761 * Finished
1762 */
1763 case SSL_SERVER_CHANGE_CIPHER_SPEC:
1764 ret = ssl_parse_change_cipher_spec( ssl );
1765 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001766
Paul Bakker1961b702013-01-25 14:49:24 +01001767 case SSL_SERVER_FINISHED:
1768 ret = ssl_parse_finished( ssl );
1769 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001770
Paul Bakker1961b702013-01-25 14:49:24 +01001771 case SSL_FLUSH_BUFFERS:
1772 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
1773 ssl->state = SSL_HANDSHAKE_WRAPUP;
1774 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001775
Paul Bakker1961b702013-01-25 14:49:24 +01001776 case SSL_HANDSHAKE_WRAPUP:
1777 ssl_handshake_wrapup( ssl );
1778 break;
Paul Bakker48916f92012-09-16 19:57:18 +00001779
Paul Bakker1961b702013-01-25 14:49:24 +01001780 default:
1781 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
1782 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1783 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001784
1785 return( ret );
1786}
Paul Bakker5121ce52009-01-03 21:22:43 +00001787#endif