blob: 623cb30995dec3f6a3674425913932e7724c3790 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Manuel Pégourié-Gonnard0edee5e2015-01-26 15:29:40 +00004 * Copyright (C) 2006-2012, ARM Limited, All Rights Reserved
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
Manuel Pégourié-Gonnarde12abf92015-01-28 17:13:45 +00006 * This file is part of mbed TLS (https://polarssl.org)
Paul Bakkere0ccd0a2009-01-04 16:27:10 +00007 *
Paul Bakker5121ce52009-01-03 21:22:43 +00008 * This program is free software; you can redistribute it and/or modify
9 * it under the terms of the GNU General Public License as published by
10 * the Free Software Foundation; either version 2 of the License, or
11 * (at your option) any later version.
12 *
13 * This program is distributed in the hope that it will be useful,
14 * but WITHOUT ANY WARRANTY; without even the implied warranty of
15 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
16 * GNU General Public License for more details.
17 *
18 * You should have received a copy of the GNU General Public License along
19 * with this program; if not, write to the Free Software Foundation, Inc.,
20 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
21 */
22
Paul Bakker40e46942009-01-03 21:51:57 +000023#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000024
Paul Bakker40e46942009-01-03 21:51:57 +000025#if defined(POLARSSL_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000026
Paul Bakker40e46942009-01-03 21:51:57 +000027#include "polarssl/debug.h"
28#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker5121ce52009-01-03 21:22:43 +000030#include <stdlib.h>
31#include <stdio.h>
32#include <time.h>
33
Paul Bakker5701cdc2012-09-27 21:49:42 +000034static int ssl_parse_servername_ext( ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000035 const unsigned char *buf,
Paul Bakker5701cdc2012-09-27 21:49:42 +000036 size_t len )
37{
38 int ret;
39 size_t servername_list_size, hostname_len;
Paul Bakker23f36802012-09-28 14:15:14 +000040 const unsigned char *p;
Paul Bakker5701cdc2012-09-27 21:49:42 +000041
42 servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
43 if( servername_list_size + 2 != len )
44 {
45 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
46 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
47 }
48
49 p = buf + 2;
50 while( servername_list_size > 0 )
51 {
52 hostname_len = ( ( p[1] << 8 ) | p[2] );
53 if( hostname_len + 3 > servername_list_size )
54 {
55 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
56 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
57 }
58
59 if( p[0] == TLS_EXT_SERVERNAME_HOSTNAME )
60 {
61 ret = ssl->f_sni( ssl->p_sni, ssl, p + 3, hostname_len );
62 if( ret != 0 )
63 {
64 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
65 SSL_ALERT_MSG_UNRECOGNIZED_NAME );
66 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
67 }
Paul Bakker81420ab2012-10-23 10:31:15 +000068 return( 0 );
Paul Bakker5701cdc2012-09-27 21:49:42 +000069 }
70
71 servername_list_size -= hostname_len + 3;
Paul Bakker23f36802012-09-28 14:15:14 +000072 p += hostname_len + 3;
73 }
74
75 if( servername_list_size != 0 )
76 {
77 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
78 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +000079 }
80
81 return( 0 );
82}
83
Paul Bakker48916f92012-09-16 19:57:18 +000084static int ssl_parse_renegotiation_info( ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000085 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +000086 size_t len )
87{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000088 int ret;
89
Paul Bakker48916f92012-09-16 19:57:18 +000090 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
91 {
92 if( len != 1 || buf[0] != 0x0 )
93 {
94 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000095
96 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
97 return( ret );
98
Paul Bakker48916f92012-09-16 19:57:18 +000099 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
100 }
101
102 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
103 }
104 else
105 {
Manuel Pégourié-Gonnard5c8434c2013-10-28 13:46:11 +0100106 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000107 if( len != 1 + ssl->verify_data_len ||
108 buf[0] != ssl->verify_data_len ||
Manuel Pégourié-Gonnard5c8434c2013-10-28 13:46:11 +0100109 safer_memcmp( buf + 1, ssl->peer_verify_data,
110 ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000111 {
112 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000113
114 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
115 return( ret );
116
Paul Bakker48916f92012-09-16 19:57:18 +0000117 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
118 }
119 }
120
121 return( 0 );
122}
123
Paul Bakker23f36802012-09-28 14:15:14 +0000124static int ssl_parse_signature_algorithms_ext( ssl_context *ssl,
125 const unsigned char *buf,
126 size_t len )
127{
128 size_t sig_alg_list_size;
129 const unsigned char *p;
130
131 sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
132 if( sig_alg_list_size + 2 != len ||
133 sig_alg_list_size %2 != 0 )
134 {
135 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
136 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
137 }
138
139 p = buf + 2;
140 while( sig_alg_list_size > 0 )
141 {
142 if( p[1] != SSL_SIG_RSA )
Paul Bakker8611e732012-10-30 07:52:29 +0000143 {
144 sig_alg_list_size -= 2;
145 p += 2;
Paul Bakker23f36802012-09-28 14:15:14 +0000146 continue;
Paul Bakker8611e732012-10-30 07:52:29 +0000147 }
Paul Bakker23f36802012-09-28 14:15:14 +0000148#if defined(POLARSSL_SHA4_C)
149 if( p[0] == SSL_HASH_SHA512 )
150 {
151 ssl->handshake->sig_alg = SSL_HASH_SHA512;
152 break;
153 }
154 if( p[0] == SSL_HASH_SHA384 )
155 {
156 ssl->handshake->sig_alg = SSL_HASH_SHA384;
157 break;
158 }
159#endif
160#if defined(POLARSSL_SHA2_C)
161 if( p[0] == SSL_HASH_SHA256 )
162 {
163 ssl->handshake->sig_alg = SSL_HASH_SHA256;
164 break;
165 }
166 if( p[0] == SSL_HASH_SHA224 )
167 {
168 ssl->handshake->sig_alg = SSL_HASH_SHA224;
169 break;
170 }
171#endif
172 if( p[0] == SSL_HASH_SHA1 )
173 {
174 ssl->handshake->sig_alg = SSL_HASH_SHA1;
175 break;
176 }
177 if( p[0] == SSL_HASH_MD5 )
178 {
179 ssl->handshake->sig_alg = SSL_HASH_MD5;
180 break;
181 }
182
183 sig_alg_list_size -= 2;
184 p += 2;
185 }
186
187 SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
188 ssl->handshake->sig_alg ) );
189
190 return( 0 );
191}
192
Paul Bakker78a8c712013-03-06 17:01:52 +0100193#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
194static int ssl_parse_client_hello_v2( ssl_context *ssl )
195{
196 int ret;
197 unsigned int i, j;
198 size_t n;
199 unsigned int ciph_len, sess_len, chal_len;
200 unsigned char *buf, *p;
201
202 SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
203
204 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE )
205 {
206 SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
207
208 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
209 return( ret );
210
211 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
212 }
213
214 buf = ssl->in_hdr;
215
216 SSL_DEBUG_BUF( 4, "record header", buf, 5 );
217
218 SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
219 buf[2] ) );
220 SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
221 ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
222 SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
223 buf[3], buf[4] ) );
224
225 /*
226 * SSLv2 Client Hello
227 *
228 * Record layer:
229 * 0 . 1 message length
230 *
231 * SSL layer:
232 * 2 . 2 message type
233 * 3 . 4 protocol version
234 */
235 if( buf[2] != SSL_HS_CLIENT_HELLO ||
236 buf[3] != SSL_MAJOR_VERSION_3 )
237 {
238 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
239 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
240 }
241
242 n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;
243
244 if( n < 17 || n > 512 )
245 {
246 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
247 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
248 }
249
250 ssl->major_ver = SSL_MAJOR_VERSION_3;
251 ssl->minor_ver = ( buf[4] <= SSL_MINOR_VERSION_3 )
252 ? buf[4] : SSL_MINOR_VERSION_3;
253
254 if( ssl->minor_ver < ssl->min_minor_ver )
255 {
256 SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
257 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
258 ssl->min_major_ver, ssl->min_minor_ver ) );
259
260 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
261 SSL_ALERT_MSG_PROTOCOL_VERSION );
262 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
263 }
264
265 ssl->max_major_ver = buf[3];
266 ssl->max_minor_ver = buf[4];
267
268 if( ( ret = ssl_fetch_input( ssl, 2 + n ) ) != 0 )
269 {
270 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
271 return( ret );
272 }
273
274 ssl->handshake->update_checksum( ssl, buf + 2, n );
275
276 buf = ssl->in_msg;
277 n = ssl->in_left - 5;
278
279 /*
280 * 0 . 1 ciphersuitelist length
281 * 2 . 3 session id length
282 * 4 . 5 challenge length
283 * 6 . .. ciphersuitelist
284 * .. . .. session id
285 * .. . .. challenge
286 */
287 SSL_DEBUG_BUF( 4, "record contents", buf, n );
288
289 ciph_len = ( buf[0] << 8 ) | buf[1];
290 sess_len = ( buf[2] << 8 ) | buf[3];
291 chal_len = ( buf[4] << 8 ) | buf[5];
292
293 SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
294 ciph_len, sess_len, chal_len ) );
295
296 /*
297 * Make sure each parameter length is valid
298 */
299 if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
300 {
301 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
302 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
303 }
304
305 if( sess_len > 32 )
306 {
307 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
308 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
309 }
310
311 if( chal_len < 8 || chal_len > 32 )
312 {
313 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
314 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
315 }
316
317 if( n != 6 + ciph_len + sess_len + chal_len )
318 {
319 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
320 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
321 }
322
323 SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
324 buf + 6, ciph_len );
325 SSL_DEBUG_BUF( 3, "client hello, session id",
326 buf + 6 + ciph_len, sess_len );
327 SSL_DEBUG_BUF( 3, "client hello, challenge",
328 buf + 6 + ciph_len + sess_len, chal_len );
329
330 p = buf + 6 + ciph_len;
331 ssl->session_negotiate->length = sess_len;
332 memset( ssl->session_negotiate->id, 0, sizeof( ssl->session_negotiate->id ) );
333 memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->length );
334
335 p += sess_len;
336 memset( ssl->handshake->randbytes, 0, 64 );
337 memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
338
339 /*
340 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
341 */
342 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
343 {
344 if( p[0] == 0 && p[1] == 0 && p[2] == SSL_EMPTY_RENEGOTIATION_INFO )
345 {
346 SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
347 if( ssl->renegotiation == SSL_RENEGOTIATION )
348 {
349 SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
350
351 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
352 return( ret );
353
354 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
355 }
356 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
357 break;
358 }
359 }
360
Paul Bakkera6272982013-04-12 13:13:43 +0200361 for( i = 0; ssl->ciphersuites[ssl->minor_ver][i] != 0; i++ )
Paul Bakker78a8c712013-03-06 17:01:52 +0100362 {
363 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
364 {
365 if( p[0] == 0 &&
366 p[1] == 0 &&
Paul Bakkera6272982013-04-12 13:13:43 +0200367 p[2] == ssl->ciphersuites[ssl->minor_ver][i] )
Paul Bakker78a8c712013-03-06 17:01:52 +0100368 goto have_ciphersuite_v2;
369 }
370 }
371
372 SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
373
374 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
375
376have_ciphersuite_v2:
Paul Bakkera6272982013-04-12 13:13:43 +0200377 ssl->session_negotiate->ciphersuite = ssl->ciphersuites[ssl->minor_ver][i];
Paul Bakker78a8c712013-03-06 17:01:52 +0100378 ssl_optimize_checksum( ssl, ssl->session_negotiate->ciphersuite );
379
380 /*
381 * SSLv2 Client Hello relevant renegotiation security checks
382 */
383 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
384 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
385 {
386 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
387
388 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
389 return( ret );
390
391 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
392 }
393
394 ssl->in_left = 0;
395 ssl->state++;
396
397 SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
398
399 return( 0 );
400}
401#endif /* POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
402
Paul Bakker5121ce52009-01-03 21:22:43 +0000403static int ssl_parse_client_hello( ssl_context *ssl )
404{
Paul Bakker23986e52011-04-24 08:57:21 +0000405 int ret;
406 unsigned int i, j;
407 size_t n;
408 unsigned int ciph_len, sess_len;
Paul Bakkerec636f32012-09-09 19:17:02 +0000409 unsigned int comp_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000410 unsigned int ext_len = 0;
411 unsigned char *buf, *p, *ext;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000412 int renegotiation_info_seen = 0;
413 int handshake_failure = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000414
415 SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
416
Paul Bakker48916f92012-09-16 19:57:18 +0000417 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
418 ( ret = ssl_fetch_input( ssl, 5 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000419 {
420 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
421 return( ret );
422 }
423
424 buf = ssl->in_hdr;
425
Paul Bakker78a8c712013-03-06 17:01:52 +0100426#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
427 if( ( buf[0] & 0x80 ) != 0 )
428 return ssl_parse_client_hello_v2( ssl );
429#endif
430
Paul Bakkerec636f32012-09-09 19:17:02 +0000431 SSL_DEBUG_BUF( 4, "record header", buf, 5 );
432
433 SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
434 buf[0] ) );
435 SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
436 ( buf[3] << 8 ) | buf[4] ) );
437 SSL_DEBUG_MSG( 3, ( "client hello v3, protocol ver: [%d:%d]",
438 buf[1], buf[2] ) );
439
440 /*
Manuel Pégourié-Gonnard6d841c22014-02-12 10:14:54 +0100441 * SSLv3/TLS Client Hello
Paul Bakkerec636f32012-09-09 19:17:02 +0000442 *
443 * Record layer:
444 * 0 . 0 message type
445 * 1 . 2 protocol version
446 * 3 . 4 message length
447 */
Manuel Pégourié-Gonnard6d841c22014-02-12 10:14:54 +0100448
449 /* According to RFC 5246 Appendix E.1, the version here is typically
450 * "{03,00}, the lowest version number supported by the client, [or] the
451 * value of ClientHello.client_version", so the only meaningful check here
452 * is the major version shouldn't be less than 3 */
Paul Bakkerec636f32012-09-09 19:17:02 +0000453 if( buf[0] != SSL_MSG_HANDSHAKE ||
Manuel Pégourié-Gonnard6d841c22014-02-12 10:14:54 +0100454 buf[1] < SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000455 {
Paul Bakkerec636f32012-09-09 19:17:02 +0000456 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
457 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
458 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000459
Paul Bakkerec636f32012-09-09 19:17:02 +0000460 n = ( buf[3] << 8 ) | buf[4];
Paul Bakker5121ce52009-01-03 21:22:43 +0000461
Paul Bakkerec636f32012-09-09 19:17:02 +0000462 if( n < 45 || n > 512 )
463 {
464 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
465 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
466 }
467
Paul Bakker48916f92012-09-16 19:57:18 +0000468 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
469 ( ret = ssl_fetch_input( ssl, 5 + n ) ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +0000470 {
471 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
472 return( ret );
473 }
474
475 buf = ssl->in_msg;
Paul Bakker48916f92012-09-16 19:57:18 +0000476 if( !ssl->renegotiation )
477 n = ssl->in_left - 5;
478 else
479 n = ssl->in_msglen;
Paul Bakkerec636f32012-09-09 19:17:02 +0000480
Paul Bakker48916f92012-09-16 19:57:18 +0000481 ssl->handshake->update_checksum( ssl, buf, n );
Paul Bakkerec636f32012-09-09 19:17:02 +0000482
483 /*
484 * SSL layer:
485 * 0 . 0 handshake type
486 * 1 . 3 handshake length
487 * 4 . 5 protocol version
488 * 6 . 9 UNIX time()
489 * 10 . 37 random bytes
490 * 38 . 38 session id length
491 * 39 . 38+x session id
492 * 39+x . 40+x ciphersuitelist length
Paul Bakker75ee0102014-05-22 15:12:19 +0200493 * 41+x . 40+y ciphersuitelist
494 * 41+y . 41+y compression alg length
495 * 42+y . 41+z compression algs
Paul Bakkerec636f32012-09-09 19:17:02 +0000496 * .. . .. extensions
497 */
498 SSL_DEBUG_BUF( 4, "record contents", buf, n );
499
500 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d",
501 buf[0] ) );
502 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
503 ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
504 SSL_DEBUG_MSG( 3, ( "client hello v3, max. version: [%d:%d]",
505 buf[4], buf[5] ) );
506
507 /*
508 * Check the handshake type and protocol version
509 */
Manuel Pégourié-Gonnard6d841c22014-02-12 10:14:54 +0100510 if( buf[0] != SSL_HS_CLIENT_HELLO )
Paul Bakkerec636f32012-09-09 19:17:02 +0000511 {
512 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
513 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
514 }
515
Manuel Pégourié-Gonnard6d841c22014-02-12 10:14:54 +0100516 ssl->major_ver = buf[4];
517 ssl->minor_ver = buf[5];
Paul Bakkerec636f32012-09-09 19:17:02 +0000518
Manuel Pégourié-Gonnard6d841c22014-02-12 10:14:54 +0100519 ssl->max_major_ver = ssl->major_ver;
520 ssl->max_minor_ver = ssl->minor_ver;
521
522 if( ssl->major_ver < ssl->min_major_ver ||
523 ssl->minor_ver < ssl->min_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +0000524 {
525 SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Manuel Pégourié-Gonnard6d841c22014-02-12 10:14:54 +0100526 " [%d:%d] < [%d:%d]",
527 ssl->major_ver, ssl->minor_ver,
Paul Bakker81420ab2012-10-23 10:31:15 +0000528 ssl->min_major_ver, ssl->min_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +0000529
530 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
531 SSL_ALERT_MSG_PROTOCOL_VERSION );
532
533 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
534 }
535
Manuel Pégourié-Gonnard6d841c22014-02-12 10:14:54 +0100536 if( ssl->major_ver > ssl->max_major_ver )
537 {
538 ssl->major_ver = ssl->max_major_ver;
539 ssl->minor_ver = ssl->max_minor_ver;
540 }
541 else if( ssl->minor_ver > ssl->max_minor_ver )
542 ssl->minor_ver = ssl->max_minor_ver;
Paul Bakkerec636f32012-09-09 19:17:02 +0000543
Paul Bakker48916f92012-09-16 19:57:18 +0000544 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +0000545
546 /*
547 * Check the handshake message length
548 */
549 if( buf[1] != 0 || n != (unsigned int) 4 + ( ( buf[2] << 8 ) | buf[3] ) )
550 {
551 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
552 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
553 }
554
555 /*
556 * Check the session length
557 */
558 sess_len = buf[38];
559
Paul Bakker75ee0102014-05-22 15:12:19 +0200560 if( sess_len > 32 || sess_len > n - 42 )
Paul Bakkerec636f32012-09-09 19:17:02 +0000561 {
562 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
563 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
564 }
565
Paul Bakker48916f92012-09-16 19:57:18 +0000566 ssl->session_negotiate->length = sess_len;
567 memset( ssl->session_negotiate->id, 0,
568 sizeof( ssl->session_negotiate->id ) );
569 memcpy( ssl->session_negotiate->id, buf + 39,
570 ssl->session_negotiate->length );
Paul Bakkerec636f32012-09-09 19:17:02 +0000571
572 /*
573 * Check the ciphersuitelist length
574 */
575 ciph_len = ( buf[39 + sess_len] << 8 )
576 | ( buf[40 + sess_len] );
577
Paul Bakker75ee0102014-05-22 15:12:19 +0200578 if( ciph_len < 2 || ( ciph_len % 2 ) != 0 || ciph_len > n - 42 - sess_len )
Paul Bakkerec636f32012-09-09 19:17:02 +0000579 {
580 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
581 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
582 }
583
584 /*
585 * Check the compression algorithms length
586 */
587 comp_len = buf[41 + sess_len + ciph_len];
588
Paul Bakker75ee0102014-05-22 15:12:19 +0200589 if( comp_len < 1 || comp_len > 16 ||
590 comp_len > n - 42 - sess_len - ciph_len )
Paul Bakkerec636f32012-09-09 19:17:02 +0000591 {
592 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
593 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
594 }
595
Paul Bakker48916f92012-09-16 19:57:18 +0000596 /*
597 * Check the extension length
598 */
599 if( n > 42 + sess_len + ciph_len + comp_len )
600 {
601 ext_len = ( buf[42 + sess_len + ciph_len + comp_len] << 8 )
602 | ( buf[43 + sess_len + ciph_len + comp_len] );
603
604 if( ( ext_len > 0 && ext_len < 4 ) ||
605 n != 44 + sess_len + ciph_len + comp_len + ext_len )
606 {
607 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
608 SSL_DEBUG_BUF( 3, "Ext", buf + 44 + sess_len + ciph_len + comp_len, ext_len);
609 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
610 }
611 }
612
613 ssl->session_negotiate->compression = SSL_COMPRESS_NULL;
Paul Bakkerec636f32012-09-09 19:17:02 +0000614#if defined(POLARSSL_ZLIB_SUPPORT)
615 for( i = 0; i < comp_len; ++i )
616 {
Paul Bakker48916f92012-09-16 19:57:18 +0000617 if( buf[42 + sess_len + ciph_len + i] == SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +0000618 {
Paul Bakker48916f92012-09-16 19:57:18 +0000619 ssl->session_negotiate->compression = SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +0000620 break;
Paul Bakker5121ce52009-01-03 21:22:43 +0000621 }
622 }
Paul Bakker2770fbd2012-07-03 13:30:23 +0000623#endif
624
Paul Bakkerec636f32012-09-09 19:17:02 +0000625 SSL_DEBUG_BUF( 3, "client hello, random bytes",
626 buf + 6, 32 );
627 SSL_DEBUG_BUF( 3, "client hello, session id",
628 buf + 38, sess_len );
629 SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
630 buf + 41 + sess_len, ciph_len );
631 SSL_DEBUG_BUF( 3, "client hello, compression",
632 buf + 42 + sess_len + ciph_len, comp_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000633
Paul Bakkerec636f32012-09-09 19:17:02 +0000634 /*
Paul Bakker48916f92012-09-16 19:57:18 +0000635 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
636 */
637 for( i = 0, p = buf + 41 + sess_len; i < ciph_len; i += 2, p += 2 )
638 {
639 if( p[0] == 0 && p[1] == SSL_EMPTY_RENEGOTIATION_INFO )
640 {
641 SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
642 if( ssl->renegotiation == SSL_RENEGOTIATION )
643 {
644 SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000645
646 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
647 return( ret );
648
Paul Bakker48916f92012-09-16 19:57:18 +0000649 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
650 }
651 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
652 break;
653 }
654 }
655
656 /*
Paul Bakkerec636f32012-09-09 19:17:02 +0000657 * Search for a matching ciphersuite
658 */
Paul Bakkera6272982013-04-12 13:13:43 +0200659 for( i = 0; ssl->ciphersuites[ssl->minor_ver][i] != 0; i++ )
Paul Bakkerec636f32012-09-09 19:17:02 +0000660 {
661 for( j = 0, p = buf + 41 + sess_len; j < ciph_len;
662 j += 2, p += 2 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000663 {
Paul Bakker915ee192013-09-23 17:30:26 +0200664 if( p[0] == 0 && p[1] == ssl->ciphersuites[ssl->minor_ver][i] &&
665 ssl_get_ciphersuite_min_version( p[1] ) <= ssl->minor_ver )
Paul Bakkerec636f32012-09-09 19:17:02 +0000666 goto have_ciphersuite;
Paul Bakker5121ce52009-01-03 21:22:43 +0000667 }
668 }
669
Paul Bakkere3166ce2011-01-27 17:40:50 +0000670 SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000671
Paul Bakker40e46942009-01-03 21:51:57 +0000672 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
Paul Bakker5121ce52009-01-03 21:22:43 +0000673
Paul Bakkere3166ce2011-01-27 17:40:50 +0000674have_ciphersuite:
Paul Bakkera6272982013-04-12 13:13:43 +0200675 ssl->session_negotiate->ciphersuite = ssl->ciphersuites[ssl->minor_ver][i];
Paul Bakker48916f92012-09-16 19:57:18 +0000676 ssl_optimize_checksum( ssl, ssl->session_negotiate->ciphersuite );
Paul Bakker5121ce52009-01-03 21:22:43 +0000677
Paul Bakker48916f92012-09-16 19:57:18 +0000678 ext = buf + 44 + sess_len + ciph_len + comp_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000679
680 while( ext_len )
681 {
682 unsigned int ext_id = ( ( ext[0] << 8 )
683 | ( ext[1] ) );
684 unsigned int ext_size = ( ( ext[2] << 8 )
685 | ( ext[3] ) );
686
687 if( ext_size + 4 > ext_len )
688 {
689 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
690 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
691 }
692 switch( ext_id )
693 {
Paul Bakker5701cdc2012-09-27 21:49:42 +0000694 case TLS_EXT_SERVERNAME:
695 SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
696 if( ssl->f_sni == NULL )
697 break;
698
699 ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
700 if( ret != 0 )
701 return( ret );
702 break;
703
Paul Bakker48916f92012-09-16 19:57:18 +0000704 case TLS_EXT_RENEGOTIATION_INFO:
705 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
706 renegotiation_info_seen = 1;
707
Paul Bakker23f36802012-09-28 14:15:14 +0000708 ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
709 if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000710 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +0000711 break;
Paul Bakker48916f92012-09-16 19:57:18 +0000712
Paul Bakker23f36802012-09-28 14:15:14 +0000713 case TLS_EXT_SIG_ALG:
714 SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
715 if( ssl->renegotiation == SSL_RENEGOTIATION )
716 break;
717
718 ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
719 if( ret != 0 )
720 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +0000721 break;
722
723 default:
724 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
725 ext_id ) );
726 }
727
728 ext_len -= 4 + ext_size;
729 ext += 4 + ext_size;
730
731 if( ext_len > 0 && ext_len < 4 )
732 {
733 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
734 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
735 }
736 }
737
738 /*
739 * Renegotiation security checks
740 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000741 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
742 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
743 {
744 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
745 handshake_failure = 1;
746 }
747 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
748 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
749 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000750 {
751 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000752 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +0000753 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000754 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
755 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
756 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +0000757 {
758 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000759 handshake_failure = 1;
760 }
761 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
762 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
763 renegotiation_info_seen == 1 )
764 {
765 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
766 handshake_failure = 1;
767 }
768
769 if( handshake_failure == 1 )
770 {
771 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
772 return( ret );
773
Paul Bakker48916f92012-09-16 19:57:18 +0000774 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
775 }
Paul Bakker380da532012-04-18 16:10:25 +0000776
Paul Bakker5121ce52009-01-03 21:22:43 +0000777 ssl->in_left = 0;
778 ssl->state++;
779
780 SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
781
782 return( 0 );
783}
784
785static int ssl_write_server_hello( ssl_context *ssl )
786{
787 time_t t;
Paul Bakkera3d195c2011-11-27 21:07:34 +0000788 int ret, n;
Paul Bakker48916f92012-09-16 19:57:18 +0000789 size_t ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000790 unsigned char *buf, *p;
791
792 SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
793
Paul Bakkera1caf6e2013-11-21 17:31:06 +0100794 if( ssl->f_rng == NULL )
795 {
796 SSL_DEBUG_MSG( 1, ( "no RNG provided") );
797 return( POLARSSL_ERR_SSL_NO_RNG );
798 }
799
Paul Bakker5121ce52009-01-03 21:22:43 +0000800 /*
801 * 0 . 0 handshake type
802 * 1 . 3 handshake length
803 * 4 . 5 protocol version
804 * 6 . 9 UNIX time()
805 * 10 . 37 random bytes
806 */
807 buf = ssl->out_msg;
808 p = buf + 4;
809
810 *p++ = (unsigned char) ssl->major_ver;
811 *p++ = (unsigned char) ssl->minor_ver;
812
813 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
814 buf[4], buf[5] ) );
815
816 t = time( NULL );
817 *p++ = (unsigned char)( t >> 24 );
818 *p++ = (unsigned char)( t >> 16 );
819 *p++ = (unsigned char)( t >> 8 );
820 *p++ = (unsigned char)( t );
821
822 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
823
Paul Bakkera3d195c2011-11-27 21:07:34 +0000824 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
825 return( ret );
826
827 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000828
Paul Bakker48916f92012-09-16 19:57:18 +0000829 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000830
831 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
832
833 /*
834 * 38 . 38 session id length
835 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000836 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000837 * 41+n . 41+n chosen compression alg.
838 */
Paul Bakker48916f92012-09-16 19:57:18 +0000839 ssl->session_negotiate->length = n = 32;
840 *p++ = (unsigned char) ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000841
Paul Bakker0a597072012-09-25 21:55:46 +0000842 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
843 ssl->f_get_cache == NULL ||
844 ssl->f_get_cache( ssl->p_get_cache, ssl->session_negotiate ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000845 {
846 /*
847 * Not found, create a new session id
848 */
Paul Bakker0a597072012-09-25 21:55:46 +0000849 ssl->handshake->resume = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000850 ssl->state++;
851
Paul Bakker48916f92012-09-16 19:57:18 +0000852 if( ( ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id,
853 n ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +0000854 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000855 }
856 else
857 {
858 /*
Paul Bakker0a597072012-09-25 21:55:46 +0000859 * Found a matching session, resuming it
Paul Bakker5121ce52009-01-03 21:22:43 +0000860 */
Paul Bakker0a597072012-09-25 21:55:46 +0000861 ssl->handshake->resume = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +0000862 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000863
864 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
865 {
866 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
867 return( ret );
868 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000869 }
870
Paul Bakker48916f92012-09-16 19:57:18 +0000871 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->length );
872 p += ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000873
874 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
875 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
876 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +0000877 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000878
Paul Bakker48916f92012-09-16 19:57:18 +0000879 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
880 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
881 *p++ = (unsigned char)( ssl->session_negotiate->compression );
Paul Bakker5121ce52009-01-03 21:22:43 +0000882
Paul Bakkere3166ce2011-01-27 17:40:50 +0000883 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000884 ssl->session_negotiate->ciphersuite ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000885 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000886 ssl->session_negotiate->compression ) );
887
Paul Bakker7c3c3892013-06-06 11:22:13 +0200888 if( ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION )
889 {
890 SSL_DEBUG_MSG( 3, ( "server hello, prepping for secure renegotiation extension" ) );
891 ext_len += 5 + ssl->verify_data_len * 2;
Paul Bakker48916f92012-09-16 19:57:18 +0000892
Paul Bakker7c3c3892013-06-06 11:22:13 +0200893 SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d",
894 ext_len ) );
Paul Bakker48916f92012-09-16 19:57:18 +0000895
Paul Bakker7c3c3892013-06-06 11:22:13 +0200896 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
897 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
Paul Bakker48916f92012-09-16 19:57:18 +0000898
Paul Bakker7c3c3892013-06-06 11:22:13 +0200899 /*
900 * Secure renegotiation
901 */
902 SSL_DEBUG_MSG( 3, ( "client hello, secure renegotiation extension" ) );
Paul Bakker48916f92012-09-16 19:57:18 +0000903
Paul Bakker7c3c3892013-06-06 11:22:13 +0200904 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
905 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Paul Bakker48916f92012-09-16 19:57:18 +0000906
Paul Bakker7c3c3892013-06-06 11:22:13 +0200907 *p++ = 0x00;
908 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
909 *p++ = ssl->verify_data_len * 2 & 0xFF;
Paul Bakker48916f92012-09-16 19:57:18 +0000910
Paul Bakker7c3c3892013-06-06 11:22:13 +0200911 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
912 p += ssl->verify_data_len;
913 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
914 p += ssl->verify_data_len;
915 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000916
917 ssl->out_msglen = p - buf;
918 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
919 ssl->out_msg[0] = SSL_HS_SERVER_HELLO;
920
921 ret = ssl_write_record( ssl );
922
923 SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
924
925 return( ret );
926}
927
928static int ssl_write_certificate_request( ssl_context *ssl )
929{
Paul Bakker23986e52011-04-24 08:57:21 +0000930 int ret;
Paul Bakker926af752012-11-23 13:38:07 +0100931 size_t n = 0, dn_size, total_dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +0000932 unsigned char *buf, *p;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000933 const x509_cert *crt;
Paul Bakker5121ce52009-01-03 21:22:43 +0000934
935 SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
936
937 ssl->state++;
938
939 if( ssl->authmode == SSL_VERIFY_NONE )
940 {
941 SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
942 return( 0 );
943 }
944
945 /*
946 * 0 . 0 handshake type
947 * 1 . 3 handshake length
948 * 4 . 4 cert type count
Paul Bakker926af752012-11-23 13:38:07 +0100949 * 5 .. m-1 cert types
950 * m .. m+1 sig alg length (TLS 1.2 only)
951 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +0000952 * n .. n+1 length of all DNs
953 * n+2 .. n+3 length of DN 1
954 * n+4 .. ... Distinguished Name #1
955 * ... .. ... length of DN 2, etc.
956 */
957 buf = ssl->out_msg;
958 p = buf + 4;
959
960 /*
961 * At the moment, only RSA certificates are supported
962 */
963 *p++ = 1;
Paul Bakker926af752012-11-23 13:38:07 +0100964 *p++ = SSL_CERT_TYPE_RSA_SIGN;
965
966 /*
967 * Add signature_algorithms for verify (TLS 1.2)
968 * Only add current running algorithm that is already required for
969 * requested ciphersuite.
970 *
971 * Length is always 2
972 */
Paul Bakker21dca692013-01-03 11:41:08 +0100973 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +0100974 {
975 ssl->handshake->verify_sig_alg = SSL_HASH_SHA256;
976
977 *p++ = 0;
978 *p++ = 2;
979
980 if( ssl->session_negotiate->ciphersuite == TLS_RSA_WITH_AES_256_GCM_SHA384 ||
981 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 )
982 {
983 ssl->handshake->verify_sig_alg = SSL_HASH_SHA384;
984 }
985
986 *p++ = ssl->handshake->verify_sig_alg;
987 *p++ = SSL_SIG_RSA;
988
989 n += 4;
990 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000991
992 p += 2;
993 crt = ssl->ca_chain;
994
Paul Bakkerbc3d9842012-11-26 16:12:02 +0100995 total_dn_size = 0;
Paul Bakker21360ca2013-06-21 15:11:10 +0200996 while( crt != NULL && crt->version != 0)
Paul Bakker5121ce52009-01-03 21:22:43 +0000997 {
998 if( p - buf > 4096 )
999 break;
1000
Paul Bakker926af752012-11-23 13:38:07 +01001001 dn_size = crt->subject_raw.len;
1002 *p++ = (unsigned char)( dn_size >> 8 );
1003 *p++ = (unsigned char)( dn_size );
1004 memcpy( p, crt->subject_raw.p, dn_size );
1005 p += dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001006
Paul Bakker926af752012-11-23 13:38:07 +01001007 SSL_DEBUG_BUF( 3, "requested DN", p, dn_size );
1008
Paul Bakkerbc3d9842012-11-26 16:12:02 +01001009 total_dn_size += 2 + dn_size;
Paul Bakker926af752012-11-23 13:38:07 +01001010 crt = crt->next;
Paul Bakker5121ce52009-01-03 21:22:43 +00001011 }
1012
Paul Bakker926af752012-11-23 13:38:07 +01001013 ssl->out_msglen = p - buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00001014 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1015 ssl->out_msg[0] = SSL_HS_CERTIFICATE_REQUEST;
Paul Bakker926af752012-11-23 13:38:07 +01001016 ssl->out_msg[6 + n] = (unsigned char)( total_dn_size >> 8 );
1017 ssl->out_msg[7 + n] = (unsigned char)( total_dn_size );
Paul Bakker5121ce52009-01-03 21:22:43 +00001018
1019 ret = ssl_write_record( ssl );
1020
1021 SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
1022
1023 return( ret );
1024}
1025
1026static int ssl_write_server_key_exchange( ssl_context *ssl )
1027{
Paul Bakker5690efc2011-05-26 13:16:06 +00001028#if defined(POLARSSL_DHM_C)
Paul Bakker23986e52011-04-24 08:57:21 +00001029 int ret;
1030 size_t n, rsa_key_len = 0;
Paul Bakker23f36802012-09-28 14:15:14 +00001031 unsigned char hash[64];
Paul Bakker35a7fe52012-10-31 09:07:14 +00001032 int hash_id = 0;
1033 unsigned int hashlen = 0;
Paul Bakker5690efc2011-05-26 13:16:06 +00001034#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001035
1036 SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
1037
Paul Bakker645ce3a2012-10-31 12:32:41 +00001038 if( ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_DES_CBC_SHA &&
1039 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA &&
1040 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_128_CBC_SHA &&
1041 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_256_CBC_SHA &&
1042 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 &&
1043 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 &&
1044 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA &&
1045 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA &&
1046 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 &&
1047 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 &&
1048 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 &&
1049 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001050 {
1051 SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
1052 ssl->state++;
1053 return( 0 );
1054 }
1055
Paul Bakker40e46942009-01-03 21:51:57 +00001056#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00001057 SSL_DEBUG_MSG( 1, ( "support for dhm is not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001058 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001059#else
Paul Bakker43b7e352011-01-18 15:27:19 +00001060
1061 if( ssl->rsa_key == NULL )
1062 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001063 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1064 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker43b7e352011-01-18 15:27:19 +00001065 }
1066
Paul Bakker5121ce52009-01-03 21:22:43 +00001067 /*
1068 * Ephemeral DH parameters:
1069 *
1070 * struct {
1071 * opaque dh_p<1..2^16-1>;
1072 * opaque dh_g<1..2^16-1>;
1073 * opaque dh_Ys<1..2^16-1>;
1074 * } ServerDHParams;
1075 */
Paul Bakker48916f92012-09-16 19:57:18 +00001076 if( ( ret = mpi_copy( &ssl->handshake->dhm_ctx.P, &ssl->dhm_P ) ) != 0 ||
1077 ( ret = mpi_copy( &ssl->handshake->dhm_ctx.G, &ssl->dhm_G ) ) != 0 )
1078 {
1079 SSL_DEBUG_RET( 1, "mpi_copy", ret );
1080 return( ret );
1081 }
1082
Paul Bakker29b64762012-09-25 09:36:44 +00001083 if( ( ret = dhm_make_params( &ssl->handshake->dhm_ctx,
1084 mpi_size( &ssl->handshake->dhm_ctx.P ),
1085 ssl->out_msg + 4,
Paul Bakker48916f92012-09-16 19:57:18 +00001086 &n, ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001087 {
1088 SSL_DEBUG_RET( 1, "dhm_make_params", ret );
1089 return( ret );
1090 }
1091
Paul Bakker48916f92012-09-16 19:57:18 +00001092 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1093 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1094 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1095 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00001096
Paul Bakker1ef83d62012-04-11 12:09:53 +00001097 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
1098 {
Paul Bakker23f36802012-09-28 14:15:14 +00001099 md5_context md5;
1100 sha1_context sha1;
1101
Paul Bakker1ef83d62012-04-11 12:09:53 +00001102 /*
1103 * digitally-signed struct {
1104 * opaque md5_hash[16];
1105 * opaque sha_hash[20];
1106 * };
1107 *
1108 * md5_hash
1109 * MD5(ClientHello.random + ServerHello.random
1110 * + ServerParams);
1111 * sha_hash
1112 * SHA(ClientHello.random + ServerHello.random
1113 * + ServerParams);
1114 */
1115 md5_starts( &md5 );
Paul Bakker48916f92012-09-16 19:57:18 +00001116 md5_update( &md5, ssl->handshake->randbytes, 64 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00001117 md5_update( &md5, ssl->out_msg + 4, n );
1118 md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001119
Paul Bakker1ef83d62012-04-11 12:09:53 +00001120 sha1_starts( &sha1 );
Paul Bakker48916f92012-09-16 19:57:18 +00001121 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Paul Bakker1ef83d62012-04-11 12:09:53 +00001122 sha1_update( &sha1, ssl->out_msg + 4, n );
1123 sha1_finish( &sha1, hash + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001124
Paul Bakker1ef83d62012-04-11 12:09:53 +00001125 hashlen = 36;
1126 hash_id = SIG_RSA_RAW;
1127 }
1128 else
1129 {
1130 /*
1131 * digitally-signed struct {
1132 * opaque client_random[32];
1133 * opaque server_random[32];
1134 * ServerDHParams params;
1135 * };
1136 */
Paul Bakker23f36802012-09-28 14:15:14 +00001137#if defined(POLARSSL_SHA4_C)
1138 if( ssl->handshake->sig_alg == SSL_HASH_SHA512 )
1139 {
1140 sha4_context sha4;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001141
Paul Bakker23f36802012-09-28 14:15:14 +00001142 sha4_starts( &sha4, 0 );
1143 sha4_update( &sha4, ssl->handshake->randbytes, 64 );
1144 sha4_update( &sha4, ssl->out_msg + 4, n );
1145 sha4_finish( &sha4, hash );
1146
1147 hashlen = 64;
1148 hash_id = SIG_RSA_SHA512;
1149 }
Paul Bakker35a7fe52012-10-31 09:07:14 +00001150 else if( ssl->handshake->sig_alg == SSL_HASH_SHA384 )
Paul Bakker23f36802012-09-28 14:15:14 +00001151 {
1152 sha4_context sha4;
1153
1154 sha4_starts( &sha4, 1 );
1155 sha4_update( &sha4, ssl->handshake->randbytes, 64 );
1156 sha4_update( &sha4, ssl->out_msg + 4, n );
1157 sha4_finish( &sha4, hash );
1158
1159 hashlen = 48;
1160 hash_id = SIG_RSA_SHA384;
1161 }
Paul Bakker35a7fe52012-10-31 09:07:14 +00001162 else
Paul Bakker23f36802012-09-28 14:15:14 +00001163#endif
1164#if defined(POLARSSL_SHA2_C)
1165 if( ssl->handshake->sig_alg == SSL_HASH_SHA256 )
1166 {
1167 sha2_context sha2;
1168
1169 sha2_starts( &sha2, 0 );
1170 sha2_update( &sha2, ssl->handshake->randbytes, 64 );
1171 sha2_update( &sha2, ssl->out_msg + 4, n );
1172 sha2_finish( &sha2, hash );
1173
1174 hashlen = 32;
1175 hash_id = SIG_RSA_SHA256;
1176 }
Paul Bakker35a7fe52012-10-31 09:07:14 +00001177 else if( ssl->handshake->sig_alg == SSL_HASH_SHA224 )
Paul Bakker23f36802012-09-28 14:15:14 +00001178 {
1179 sha2_context sha2;
1180
1181 sha2_starts( &sha2, 1 );
1182 sha2_update( &sha2, ssl->handshake->randbytes, 64 );
1183 sha2_update( &sha2, ssl->out_msg + 4, n );
1184 sha2_finish( &sha2, hash );
1185
1186 hashlen = 24;
1187 hash_id = SIG_RSA_SHA224;
1188 }
Paul Bakker35a7fe52012-10-31 09:07:14 +00001189 else
Paul Bakker23f36802012-09-28 14:15:14 +00001190#endif
1191 if( ssl->handshake->sig_alg == SSL_HASH_SHA1 )
1192 {
1193 sha1_context sha1;
1194
1195 sha1_starts( &sha1 );
1196 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
1197 sha1_update( &sha1, ssl->out_msg + 4, n );
1198 sha1_finish( &sha1, hash );
1199
1200 hashlen = 20;
1201 hash_id = SIG_RSA_SHA1;
1202 }
Paul Bakker35a7fe52012-10-31 09:07:14 +00001203 else if( ssl->handshake->sig_alg == SSL_HASH_MD5 )
Paul Bakker23f36802012-09-28 14:15:14 +00001204 {
1205 md5_context md5;
1206
1207 md5_starts( &md5 );
1208 md5_update( &md5, ssl->handshake->randbytes, 64 );
1209 md5_update( &md5, ssl->out_msg + 4, n );
1210 md5_finish( &md5, hash );
1211
1212 hashlen = 16;
1213 hash_id = SIG_RSA_MD5;
1214 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001215 }
1216
1217 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001218
Paul Bakker43b7e352011-01-18 15:27:19 +00001219 if ( ssl->rsa_key )
Paul Bakkereb2c6582012-09-27 19:15:01 +00001220 rsa_key_len = ssl->rsa_key_len( ssl->rsa_key );
Paul Bakker5121ce52009-01-03 21:22:43 +00001221
Paul Bakker1ef83d62012-04-11 12:09:53 +00001222 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1223 {
Paul Bakker23f36802012-09-28 14:15:14 +00001224 ssl->out_msg[4 + n] = ssl->handshake->sig_alg;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001225 ssl->out_msg[5 + n] = SSL_SIG_RSA;
1226
1227 n += 2;
1228 }
1229
Paul Bakker43b7e352011-01-18 15:27:19 +00001230 ssl->out_msg[4 + n] = (unsigned char)( rsa_key_len >> 8 );
1231 ssl->out_msg[5 + n] = (unsigned char)( rsa_key_len );
1232
1233 if ( ssl->rsa_key )
1234 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001235 ret = ssl->rsa_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
1236 RSA_PRIVATE,
1237 hash_id, hashlen, hash,
1238 ssl->out_msg + 6 + n );
Paul Bakker43b7e352011-01-18 15:27:19 +00001239 }
Paul Bakker43b7e352011-01-18 15:27:19 +00001240
Paul Bakker5121ce52009-01-03 21:22:43 +00001241 if( ret != 0 )
1242 {
Paul Bakker43b7e352011-01-18 15:27:19 +00001243 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001244 return( ret );
1245 }
1246
Paul Bakker43b7e352011-01-18 15:27:19 +00001247 SSL_DEBUG_BUF( 3, "my RSA sig", ssl->out_msg + 6 + n, rsa_key_len );
Paul Bakker5121ce52009-01-03 21:22:43 +00001248
Paul Bakker43b7e352011-01-18 15:27:19 +00001249 ssl->out_msglen = 6 + n + rsa_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001250 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1251 ssl->out_msg[0] = SSL_HS_SERVER_KEY_EXCHANGE;
1252
1253 ssl->state++;
1254
1255 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1256 {
1257 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1258 return( ret );
1259 }
1260
1261 SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
1262
1263 return( 0 );
1264#endif
1265}
1266
1267static int ssl_write_server_hello_done( ssl_context *ssl )
1268{
1269 int ret;
1270
1271 SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
1272
1273 ssl->out_msglen = 4;
1274 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1275 ssl->out_msg[0] = SSL_HS_SERVER_HELLO_DONE;
1276
1277 ssl->state++;
1278
1279 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1280 {
1281 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1282 return( ret );
1283 }
1284
1285 SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
1286
1287 return( 0 );
1288}
1289
1290static int ssl_parse_client_key_exchange( ssl_context *ssl )
1291{
Paul Bakker23986e52011-04-24 08:57:21 +00001292 int ret;
1293 size_t i, n = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001294
1295 SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
1296
1297 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1298 {
1299 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1300 return( ret );
1301 }
1302
1303 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1304 {
1305 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001306 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001307 }
1308
1309 if( ssl->in_msg[0] != SSL_HS_CLIENT_KEY_EXCHANGE )
1310 {
1311 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001312 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001313 }
1314
Paul Bakker645ce3a2012-10-31 12:32:41 +00001315 if( ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_DES_CBC_SHA ||
1316 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA ||
1317 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_128_CBC_SHA ||
1318 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_CBC_SHA ||
1319 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 ||
1320 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 ||
1321 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA ||
1322 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA ||
1323 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 ||
1324 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 ||
1325 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 ||
1326 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001327 {
Paul Bakker40e46942009-01-03 21:51:57 +00001328#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +00001329 SSL_DEBUG_MSG( 1, ( "support for dhm is not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001330 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001331#else
1332 /*
1333 * Receive G^Y mod P, premaster = (G^Y)^X mod P
1334 */
1335 n = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
1336
Paul Bakker48916f92012-09-16 19:57:18 +00001337 if( n < 1 || n > ssl->handshake->dhm_ctx.len ||
Paul Bakker5121ce52009-01-03 21:22:43 +00001338 n + 6 != ssl->in_hslen )
1339 {
1340 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001341 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001342 }
1343
Paul Bakker48916f92012-09-16 19:57:18 +00001344 if( ( ret = dhm_read_public( &ssl->handshake->dhm_ctx,
Paul Bakker5121ce52009-01-03 21:22:43 +00001345 ssl->in_msg + 6, n ) ) != 0 )
1346 {
1347 SSL_DEBUG_RET( 1, "dhm_read_public", ret );
Paul Bakker9d781402011-05-09 16:17:09 +00001348 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_DHM_RP );
Paul Bakker5121ce52009-01-03 21:22:43 +00001349 }
1350
Paul Bakker48916f92012-09-16 19:57:18 +00001351 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker5121ce52009-01-03 21:22:43 +00001352
Paul Bakker48916f92012-09-16 19:57:18 +00001353 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001354
Paul Bakker48916f92012-09-16 19:57:18 +00001355 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1356 ssl->handshake->premaster,
1357 &ssl->handshake->pmslen ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001358 {
1359 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
Paul Bakker9d781402011-05-09 16:17:09 +00001360 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_DHM_CS );
Paul Bakker5121ce52009-01-03 21:22:43 +00001361 }
1362
Paul Bakker48916f92012-09-16 19:57:18 +00001363 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00001364#endif
1365 }
1366 else
1367 {
Paul Bakker43b7e352011-01-18 15:27:19 +00001368 if( ssl->rsa_key == NULL )
1369 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001370 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1371 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker43b7e352011-01-18 15:27:19 +00001372 }
1373
Paul Bakker5121ce52009-01-03 21:22:43 +00001374 /*
1375 * Decrypt the premaster using own private RSA key
1376 */
1377 i = 4;
Paul Bakker43b7e352011-01-18 15:27:19 +00001378 if( ssl->rsa_key )
Paul Bakkereb2c6582012-09-27 19:15:01 +00001379 n = ssl->rsa_key_len( ssl->rsa_key );
Paul Bakker48916f92012-09-16 19:57:18 +00001380 ssl->handshake->pmslen = 48;
Paul Bakker5121ce52009-01-03 21:22:43 +00001381
1382 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
1383 {
1384 i += 2;
1385 if( ssl->in_msg[4] != ( ( n >> 8 ) & 0xFF ) ||
1386 ssl->in_msg[5] != ( ( n ) & 0xFF ) )
1387 {
1388 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001389 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001390 }
1391 }
1392
1393 if( ssl->in_hslen != i + n )
1394 {
1395 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001396 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001397 }
1398
Paul Bakker43b7e352011-01-18 15:27:19 +00001399 if( ssl->rsa_key ) {
Paul Bakker43f97992013-09-23 11:23:31 +02001400 ret = ssl->rsa_decrypt( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
1401 RSA_PRIVATE,
Paul Bakkereb2c6582012-09-27 19:15:01 +00001402 &ssl->handshake->pmslen,
1403 ssl->in_msg + i,
1404 ssl->handshake->premaster,
1405 sizeof(ssl->handshake->premaster) );
Paul Bakker43b7e352011-01-18 15:27:19 +00001406 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001407
Paul Bakker48916f92012-09-16 19:57:18 +00001408 if( ret != 0 || ssl->handshake->pmslen != 48 ||
1409 ssl->handshake->premaster[0] != ssl->max_major_ver ||
1410 ssl->handshake->premaster[1] != ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +00001411 {
1412 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1413
1414 /*
1415 * Protection against Bleichenbacher's attack:
1416 * invalid PKCS#1 v1.5 padding must not cause
1417 * the connection to end immediately; instead,
1418 * send a bad_record_mac later in the handshake.
1419 */
Paul Bakker48916f92012-09-16 19:57:18 +00001420 ssl->handshake->pmslen = 48;
Paul Bakker5121ce52009-01-03 21:22:43 +00001421
Paul Bakker48916f92012-09-16 19:57:18 +00001422 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster,
1423 ssl->handshake->pmslen );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001424 if( ret != 0 )
1425 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001426 }
1427 }
1428
Paul Bakkerff60ee62010-03-16 21:09:09 +00001429 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1430 {
1431 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1432 return( ret );
1433 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001434
Paul Bakker5121ce52009-01-03 21:22:43 +00001435 ssl->state++;
1436
1437 SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
1438
1439 return( 0 );
1440}
1441
1442static int ssl_parse_certificate_verify( ssl_context *ssl )
1443{
Paul Bakker23986e52011-04-24 08:57:21 +00001444 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001445 size_t n = 0, n1, n2;
Paul Bakker380da532012-04-18 16:10:25 +00001446 unsigned char hash[48];
Paul Bakker926af752012-11-23 13:38:07 +01001447 int hash_id;
1448 unsigned int hashlen;
Paul Bakker5121ce52009-01-03 21:22:43 +00001449
1450 SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
1451
Paul Bakker48916f92012-09-16 19:57:18 +00001452 if( ssl->session_negotiate->peer_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001453 {
1454 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
1455 ssl->state++;
1456 return( 0 );
1457 }
1458
Paul Bakker48916f92012-09-16 19:57:18 +00001459 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001460
1461 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1462 {
1463 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1464 return( ret );
1465 }
1466
1467 ssl->state++;
1468
1469 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1470 {
1471 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001472 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00001473 }
1474
1475 if( ssl->in_msg[0] != SSL_HS_CERTIFICATE_VERIFY )
1476 {
1477 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001478 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00001479 }
1480
Paul Bakker926af752012-11-23 13:38:07 +01001481 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1482 {
1483 /*
1484 * As server we know we either have SSL_HASH_SHA384 or
1485 * SSL_HASH_SHA256
1486 */
1487 if( ssl->in_msg[4] != ssl->handshake->verify_sig_alg ||
1488 ssl->in_msg[5] != SSL_SIG_RSA )
1489 {
1490 SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg for verify message" ) );
1491 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
1492 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001493
Paul Bakker926af752012-11-23 13:38:07 +01001494 if( ssl->handshake->verify_sig_alg == SSL_HASH_SHA384 )
1495 {
1496 hashlen = 48;
1497 hash_id = SIG_RSA_SHA384;
1498 }
1499 else
1500 {
1501 hashlen = 32;
1502 hash_id = SIG_RSA_SHA256;
1503 }
1504
1505 n += 2;
1506 }
1507 else
1508 {
1509 hashlen = 36;
1510 hash_id = SIG_RSA_RAW;
1511 }
1512
1513 n1 = ssl->session_negotiate->peer_cert->rsa.len;
Paul Bakker78ce5072012-11-23 14:23:53 +01001514 n2 = ( ssl->in_msg[4 + n] << 8 ) | ssl->in_msg[5 + n];
Paul Bakker926af752012-11-23 13:38:07 +01001515
1516 if( n + n1 + 6 != ssl->in_hslen || n1 != n2 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001517 {
1518 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001519 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00001520 }
1521
Paul Bakker43f97992013-09-23 11:23:31 +02001522 ret = rsa_pkcs1_verify( &ssl->session_negotiate->peer_cert->rsa,
1523 NULL, NULL, RSA_PUBLIC,
Paul Bakker926af752012-11-23 13:38:07 +01001524 hash_id, hashlen, hash, ssl->in_msg + 6 + n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001525 if( ret != 0 )
1526 {
1527 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
1528 return( ret );
1529 }
1530
1531 SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
1532
1533 return( 0 );
1534}
1535
1536/*
Paul Bakker1961b702013-01-25 14:49:24 +01001537 * SSL handshake -- server side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00001538 */
Paul Bakker1961b702013-01-25 14:49:24 +01001539int ssl_handshake_server_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001540{
1541 int ret = 0;
1542
Paul Bakker1961b702013-01-25 14:49:24 +01001543 if( ssl->state == SSL_HANDSHAKE_OVER )
1544 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001545
Paul Bakker1961b702013-01-25 14:49:24 +01001546 SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
1547
1548 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
1549 return( ret );
1550
1551 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00001552 {
Paul Bakker1961b702013-01-25 14:49:24 +01001553 case SSL_HELLO_REQUEST:
1554 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00001555 break;
1556
Paul Bakker1961b702013-01-25 14:49:24 +01001557 /*
1558 * <== ClientHello
1559 */
1560 case SSL_CLIENT_HELLO:
1561 ret = ssl_parse_client_hello( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001562 break;
Paul Bakker1961b702013-01-25 14:49:24 +01001563
1564 /*
1565 * ==> ServerHello
1566 * Certificate
1567 * ( ServerKeyExchange )
1568 * ( CertificateRequest )
1569 * ServerHelloDone
1570 */
1571 case SSL_SERVER_HELLO:
1572 ret = ssl_write_server_hello( ssl );
1573 break;
1574
1575 case SSL_SERVER_CERTIFICATE:
1576 ret = ssl_write_certificate( ssl );
1577 break;
1578
1579 case SSL_SERVER_KEY_EXCHANGE:
1580 ret = ssl_write_server_key_exchange( ssl );
1581 break;
1582
1583 case SSL_CERTIFICATE_REQUEST:
1584 ret = ssl_write_certificate_request( ssl );
1585 break;
1586
1587 case SSL_SERVER_HELLO_DONE:
1588 ret = ssl_write_server_hello_done( ssl );
1589 break;
1590
1591 /*
1592 * <== ( Certificate/Alert )
1593 * ClientKeyExchange
1594 * ( CertificateVerify )
1595 * ChangeCipherSpec
1596 * Finished
1597 */
1598 case SSL_CLIENT_CERTIFICATE:
1599 ret = ssl_parse_certificate( ssl );
1600 break;
1601
1602 case SSL_CLIENT_KEY_EXCHANGE:
1603 ret = ssl_parse_client_key_exchange( ssl );
1604 break;
1605
1606 case SSL_CERTIFICATE_VERIFY:
1607 ret = ssl_parse_certificate_verify( ssl );
1608 break;
1609
1610 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
1611 ret = ssl_parse_change_cipher_spec( ssl );
1612 break;
1613
1614 case SSL_CLIENT_FINISHED:
1615 ret = ssl_parse_finished( ssl );
1616 break;
1617
1618 /*
1619 * ==> ChangeCipherSpec
1620 * Finished
1621 */
1622 case SSL_SERVER_CHANGE_CIPHER_SPEC:
1623 ret = ssl_write_change_cipher_spec( ssl );
1624 break;
1625
1626 case SSL_SERVER_FINISHED:
1627 ret = ssl_write_finished( ssl );
1628 break;
1629
1630 case SSL_FLUSH_BUFFERS:
1631 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
1632 ssl->state = SSL_HANDSHAKE_WRAPUP;
1633 break;
1634
1635 case SSL_HANDSHAKE_WRAPUP:
1636 ssl_handshake_wrapup( ssl );
1637 break;
1638
1639 default:
1640 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
1641 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001642 }
1643
Paul Bakker5121ce52009-01-03 21:22:43 +00001644 return( ret );
1645}
Paul Bakker5121ce52009-01-03 21:22:43 +00001646#endif