blob: fd83ef25c08ce8788c1b305cc42be6ae959454c6 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Paul Bakker7dc4c442014-02-01 22:50:26 +01004 * Copyright (C) 2006-2014, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020026#if !defined(POLARSSL_CONFIG_FILE)
Paul Bakker40e46942009-01-03 21:51:57 +000027#include "polarssl/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020028#else
29#include POLARSSL_CONFIG_FILE
30#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000031
Paul Bakker40e46942009-01-03 21:51:57 +000032#if defined(POLARSSL_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000033
Paul Bakker40e46942009-01-03 21:51:57 +000034#include "polarssl/debug.h"
35#include "polarssl/ssl.h"
Paul Bakker41c83d32013-03-20 14:39:14 +010036#if defined(POLARSSL_ECP_C)
37#include "polarssl/ecp.h"
38#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000039
Paul Bakker7dc4c442014-02-01 22:50:26 +010040#if defined(POLARSSL_PLATFORM_C)
41#include "polarssl/platform.h"
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020042#else
43#define polarssl_malloc malloc
44#define polarssl_free free
45#endif
46
Paul Bakker5121ce52009-01-03 21:22:43 +000047#include <stdlib.h>
48#include <stdio.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020049
50#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000051#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020052#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000053
Paul Bakkera503a632013-08-14 13:48:06 +020054#if defined(POLARSSL_SSL_SESSION_TICKETS)
Paul Bakker34617722014-06-13 17:20:13 +020055/* Implementation that should never be optimized out by the compiler */
56static void polarssl_zeroize( void *v, size_t n ) {
57 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
58}
59
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020060/*
61 * Serialize a session in the following format:
62 * 0 . n-1 session structure, n = sizeof(ssl_session)
63 * n . n+2 peer_cert length = m (0 if no certificate)
64 * n+3 . n+2+m peer cert ASN.1
65 *
66 * Assumes ticket is NULL (always true on server side).
67 */
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +020068static int ssl_save_session( const ssl_session *session,
69 unsigned char *buf, size_t buf_len,
70 size_t *olen )
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020071{
72 unsigned char *p = buf;
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +020073 size_t left = buf_len;
Paul Bakker7c6b2c32013-09-16 13:49:26 +020074#if defined(POLARSSL_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020075 size_t cert_len;
Paul Bakker7c6b2c32013-09-16 13:49:26 +020076#endif /* POLARSSL_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020077
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +020078 if( left < sizeof( ssl_session ) )
79 return( -1 );
80
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020081 memcpy( p, session, sizeof( ssl_session ) );
82 p += sizeof( ssl_session );
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +020083 left -= sizeof( ssl_session );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020084
Paul Bakker7c6b2c32013-09-16 13:49:26 +020085#if defined(POLARSSL_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020086 if( session->peer_cert == NULL )
87 cert_len = 0;
88 else
89 cert_len = session->peer_cert->raw.len;
90
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +020091 if( left < 3 + cert_len )
92 return( -1 );
93
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +020094 *p++ = (unsigned char)( cert_len >> 16 & 0xFF );
95 *p++ = (unsigned char)( cert_len >> 8 & 0xFF );
96 *p++ = (unsigned char)( cert_len & 0xFF );
97
98 if( session->peer_cert != NULL )
99 memcpy( p, session->peer_cert->raw.p, cert_len );
100
101 p += cert_len;
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200102#endif /* POLARSSL_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200103
104 *olen = p - buf;
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +0200105
106 return( 0 );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200107}
108
109/*
110 * Unserialise session, see ssl_save_session()
111 */
112static int ssl_load_session( ssl_session *session,
113 const unsigned char *buf, size_t len )
114{
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200115 const unsigned char *p = buf;
116 const unsigned char * const end = buf + len;
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200117#if defined(POLARSSL_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200118 size_t cert_len;
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200119#endif /* POLARSSL_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200120
121 if( p + sizeof( ssl_session ) > end )
122 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
123
124 memcpy( session, p, sizeof( ssl_session ) );
125 p += sizeof( ssl_session );
126
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200127#if defined(POLARSSL_X509_CRT_PARSE_C)
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200128 if( p + 3 > end )
129 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
130
131 cert_len = ( p[0] << 16 ) | ( p[1] << 8 ) | p[2];
132 p += 3;
133
134 if( cert_len == 0 )
135 {
136 session->peer_cert = NULL;
137 }
138 else
139 {
Paul Bakker2292d1f2013-09-15 17:06:49 +0200140 int ret;
141
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200142 if( p + cert_len > end )
143 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
144
Paul Bakkerc559c7a2013-09-18 14:13:26 +0200145 session->peer_cert = polarssl_malloc( sizeof( x509_crt ) );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200146
147 if( session->peer_cert == NULL )
148 return( POLARSSL_ERR_SSL_MALLOC_FAILED );
149
Paul Bakkerb6b09562013-09-18 14:17:41 +0200150 x509_crt_init( session->peer_cert );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200151
Manuel Pégourié-Gonnard4d2a8eb2014-06-13 20:33:27 +0200152 if( ( ret = x509_crt_parse_der( session->peer_cert,
153 p, cert_len ) ) != 0 )
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200154 {
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200155 x509_crt_free( session->peer_cert );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200156 polarssl_free( session->peer_cert );
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200157 session->peer_cert = NULL;
158 return( ret );
159 }
160
161 p += cert_len;
162 }
Paul Bakker7c6b2c32013-09-16 13:49:26 +0200163#endif /* POLARSSL_X509_CRT_PARSE_C */
Manuel Pégourié-Gonnard94f6a792013-08-01 14:33:49 +0200164
165 if( p != end )
166 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
167
168 return( 0 );
169}
170
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200171/*
172 * Create session ticket, secured as recommended in RFC 5077 section 4:
173 *
174 * struct {
175 * opaque key_name[16];
176 * opaque iv[16];
177 * opaque encrypted_state<0..2^16-1>;
178 * opaque mac[32];
179 * } ticket;
180 *
181 * (the internal state structure differs, however).
182 */
183static int ssl_write_ticket( ssl_context *ssl, size_t *tlen )
184{
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200185 int ret;
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200186 unsigned char * const start = ssl->out_msg + 10;
187 unsigned char *p = start;
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200188 unsigned char *state;
189 unsigned char iv[16];
190 size_t clear_len, enc_len, pad_len, i;
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200191
Manuel Pégourié-Gonnard0a201712013-08-23 16:25:16 +0200192 *tlen = 0;
193
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200194 if( ssl->ticket_keys == NULL )
195 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
196
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200197 /* Write key name */
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200198 memcpy( p, ssl->ticket_keys->key_name, 16 );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200199 p += 16;
200
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200201 /* Generate and write IV (with a copy for aes_crypt) */
202 if( ( ret = ssl->f_rng( ssl->p_rng, p, 16 ) ) != 0 )
203 return( ret );
204 memcpy( iv, p, 16 );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200205 p += 16;
206
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +0200207 /*
208 * Dump session state
209 *
210 * After the session state itself, we still need room for 16 bytes of
211 * padding and 32 bytes of MAC, so there's only so much room left
212 */
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200213 state = p + 2;
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +0200214 if( ssl_save_session( ssl->session_negotiate, state,
Paul Bakker66d5d072014-06-17 16:39:18 +0200215 SSL_MAX_CONTENT_LEN - ( state - ssl->out_ctr ) - 48,
Manuel Pégourié-Gonnardc6554aa2013-08-23 11:10:28 +0200216 &clear_len ) != 0 )
217 {
218 return( POLARSSL_ERR_SSL_CERTIFICATE_TOO_LARGE );
219 }
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200220 SSL_DEBUG_BUF( 3, "session ticket cleartext", state, clear_len );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200221
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200222 /* Apply PKCS padding */
223 pad_len = 16 - clear_len % 16;
224 enc_len = clear_len + pad_len;
225 for( i = clear_len; i < enc_len; i++ )
226 state[i] = (unsigned char) pad_len;
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200227
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200228 /* Encrypt */
229 if( ( ret = aes_crypt_cbc( &ssl->ticket_keys->enc, AES_ENCRYPT,
230 enc_len, iv, state, state ) ) != 0 )
231 {
232 return( ret );
233 }
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200234
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200235 /* Write length */
236 *p++ = (unsigned char)( ( enc_len >> 8 ) & 0xFF );
237 *p++ = (unsigned char)( ( enc_len ) & 0xFF );
238 p = state + enc_len;
239
Manuel Pégourié-Gonnard56dc9e82013-08-03 17:16:31 +0200240 /* Compute and write MAC( key_name + iv + enc_state_len + enc_state ) */
241 sha256_hmac( ssl->ticket_keys->mac_key, 16, start, p - start, p, 0 );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200242 p += 32;
243
244 *tlen = p - start;
245
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200246 SSL_DEBUG_BUF( 3, "session ticket structure", start, *tlen );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200247
248 return( 0 );
249}
250
251/*
252 * Load session ticket (see ssl_write_ticket for structure)
253 */
254static int ssl_parse_ticket( ssl_context *ssl,
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200255 unsigned char *buf,
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200256 size_t len )
257{
258 int ret;
259 ssl_session session;
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200260 unsigned char *key_name = buf;
261 unsigned char *iv = buf + 16;
262 unsigned char *enc_len_p = iv + 16;
263 unsigned char *ticket = enc_len_p + 2;
264 unsigned char *mac;
Manuel Pégourié-Gonnard34ced2d2013-09-20 11:37:39 +0200265 unsigned char computed_mac[32];
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200266 size_t enc_len, clear_len, i;
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100267 unsigned char pad_len, diff;
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200268
269 SSL_DEBUG_BUF( 3, "session ticket structure", buf, len );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200270
Manuel Pégourié-Gonnard779e4292013-08-03 13:50:48 +0200271 if( len < 34 || ssl->ticket_keys == NULL )
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200272 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
273
274 enc_len = ( enc_len_p[0] << 8 ) | enc_len_p[1];
275 mac = ticket + enc_len;
276
277 if( len != enc_len + 66 )
278 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
279
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100280 /* Check name, in constant time though it's not a big secret */
281 diff = 0;
282 for( i = 0; i < 16; i++ )
283 diff |= key_name[i] ^ ssl->ticket_keys->key_name[i];
284 /* don't return yet, check the MAC anyway */
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200285
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100286 /* Check mac, with constant-time buffer comparison */
Manuel Pégourié-Gonnard56dc9e82013-08-03 17:16:31 +0200287 sha256_hmac( ssl->ticket_keys->mac_key, 16, buf, len - 32,
288 computed_mac, 0 );
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100289
Manuel Pégourié-Gonnard56dc9e82013-08-03 17:16:31 +0200290 for( i = 0; i < 32; i++ )
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100291 diff |= mac[i] ^ computed_mac[i];
292
293 /* Now return if ticket is not authentic, since we want to avoid
294 * decrypting arbitrary attacker-chosen data */
295 if( diff != 0 )
296 return( POLARSSL_ERR_SSL_INVALID_MAC );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200297
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200298 /* Decrypt */
299 if( ( ret = aes_crypt_cbc( &ssl->ticket_keys->dec, AES_DECRYPT,
300 enc_len, iv, ticket, ticket ) ) != 0 )
301 {
302 return( ret );
303 }
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200304
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200305 /* Check PKCS padding */
306 pad_len = ticket[enc_len - 1];
307
308 ret = 0;
309 for( i = 2; i < pad_len; i++ )
310 if( ticket[enc_len - i] != pad_len )
311 ret = POLARSSL_ERR_SSL_BAD_INPUT_DATA;
312 if( ret != 0 )
313 return( ret );
314
315 clear_len = enc_len - pad_len;
316
317 SSL_DEBUG_BUF( 3, "session ticket cleartext", ticket, clear_len );
318
319 /* Actually load session */
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200320 if( ( ret = ssl_load_session( &session, ticket, clear_len ) ) != 0 )
321 {
322 SSL_DEBUG_MSG( 1, ( "failed to parse ticket content" ) );
Manuel Pégourié-Gonnardd701c9a2014-02-26 17:54:07 +0100323 ssl_session_free( &session );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200324 return( ret );
325 }
326
Paul Bakker606b4ba2013-08-14 16:52:14 +0200327#if defined(POLARSSL_HAVE_TIME)
328 /* Check if still valid */
329 if( (int) ( time( NULL) - session.start ) > ssl->ticket_lifetime )
330 {
331 SSL_DEBUG_MSG( 1, ( "session ticket expired" ) );
Manuel Pégourié-Gonnardd701c9a2014-02-26 17:54:07 +0100332 ssl_session_free( &session );
Paul Bakker606b4ba2013-08-14 16:52:14 +0200333 return( POLARSSL_ERR_SSL_SESSION_TICKET_EXPIRED );
334 }
335#endif
336
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200337 /*
338 * Keep the session ID sent by the client, since we MUST send it back to
339 * inform him we're accepting the ticket (RFC 5077 section 3.4)
340 */
341 session.length = ssl->session_negotiate->length;
342 memcpy( &session.id, ssl->session_negotiate->id, session.length );
343
344 ssl_session_free( ssl->session_negotiate );
345 memcpy( ssl->session_negotiate, &session, sizeof( ssl_session ) );
Paul Bakkeraccaffe2014-06-26 13:37:14 +0200346
347 /* Zeroize instead of free as we copied the content */
Paul Bakker34617722014-06-13 17:20:13 +0200348 polarssl_zeroize( &session, sizeof( ssl_session ) );
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200349
350 return( 0 );
351}
Paul Bakkera503a632013-08-14 13:48:06 +0200352#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200353
Paul Bakker0be444a2013-08-27 21:55:01 +0200354#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +0200355/*
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +0200356 * Wrapper around f_sni, allowing use of ssl_set_own_cert() but
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +0100357 * making it act on ssl->handshake->sni_key_cert instead.
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +0200358 */
359static int ssl_sni_wrapper( ssl_context *ssl,
360 const unsigned char* name, size_t len )
361{
362 int ret;
363 ssl_key_cert *key_cert_ori = ssl->key_cert;
364
365 ssl->key_cert = NULL;
366 ret = ssl->f_sni( ssl->p_sni, ssl, name, len );
Manuel Pégourié-Gonnard83724542013-09-24 22:30:56 +0200367 ssl->handshake->sni_key_cert = ssl->key_cert;
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +0200368
369 ssl->key_cert = key_cert_ori;
370
371 return( ret );
372}
373
Paul Bakker5701cdc2012-09-27 21:49:42 +0000374static int ssl_parse_servername_ext( ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000375 const unsigned char *buf,
Paul Bakker5701cdc2012-09-27 21:49:42 +0000376 size_t len )
377{
378 int ret;
379 size_t servername_list_size, hostname_len;
Paul Bakker23f36802012-09-28 14:15:14 +0000380 const unsigned char *p;
Paul Bakker5701cdc2012-09-27 21:49:42 +0000381
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +0100382 SSL_DEBUG_MSG( 3, ( "parse ServerName extension" ) );
383
Paul Bakker5701cdc2012-09-27 21:49:42 +0000384 servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
385 if( servername_list_size + 2 != len )
386 {
387 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
388 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
389 }
390
391 p = buf + 2;
392 while( servername_list_size > 0 )
393 {
394 hostname_len = ( ( p[1] << 8 ) | p[2] );
395 if( hostname_len + 3 > servername_list_size )
396 {
397 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
398 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
399 }
400
401 if( p[0] == TLS_EXT_SERVERNAME_HOSTNAME )
402 {
Manuel Pégourié-Gonnard705fcca2013-09-23 20:04:20 +0200403 ret = ssl_sni_wrapper( ssl, p + 3, hostname_len );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000404 if( ret != 0 )
405 {
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +0100406 SSL_DEBUG_RET( 1, "ssl_sni_wrapper", ret );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000407 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
408 SSL_ALERT_MSG_UNRECOGNIZED_NAME );
409 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
410 }
Paul Bakker81420ab2012-10-23 10:31:15 +0000411 return( 0 );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000412 }
413
414 servername_list_size -= hostname_len + 3;
Paul Bakker23f36802012-09-28 14:15:14 +0000415 p += hostname_len + 3;
416 }
417
418 if( servername_list_size != 0 )
419 {
420 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
421 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +0000422 }
423
424 return( 0 );
425}
Paul Bakker0be444a2013-08-27 21:55:01 +0200426#endif /* POLARSSL_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +0000427
Paul Bakker48916f92012-09-16 19:57:18 +0000428static int ssl_parse_renegotiation_info( ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +0000429 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000430 size_t len )
431{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000432 int ret;
433
Paul Bakker48916f92012-09-16 19:57:18 +0000434 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
435 {
436 if( len != 1 || buf[0] != 0x0 )
437 {
438 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000439
440 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
441 return( ret );
442
Paul Bakker48916f92012-09-16 19:57:18 +0000443 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
444 }
445
446 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
447 }
448 else
449 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100450 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000451 if( len != 1 + ssl->verify_data_len ||
452 buf[0] != ssl->verify_data_len ||
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100453 safer_memcmp( buf + 1, ssl->peer_verify_data,
454 ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000455 {
456 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000457
458 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
459 return( ret );
460
Paul Bakker48916f92012-09-16 19:57:18 +0000461 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
462 }
463 }
464
465 return( 0 );
466}
467
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200468#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker23f36802012-09-28 14:15:14 +0000469static int ssl_parse_signature_algorithms_ext( ssl_context *ssl,
470 const unsigned char *buf,
471 size_t len )
472{
473 size_t sig_alg_list_size;
474 const unsigned char *p;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200475 const unsigned char *end = buf + len;
476 const int *md_cur;
477
Paul Bakker23f36802012-09-28 14:15:14 +0000478
479 sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
480 if( sig_alg_list_size + 2 != len ||
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200481 sig_alg_list_size % 2 != 0 )
Paul Bakker23f36802012-09-28 14:15:14 +0000482 {
483 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
484 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
485 }
486
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200487 /*
488 * For now, ignore the SignatureAlgorithm part and rely on offered
489 * ciphersuites only for that part. To be fixed later.
490 *
491 * So, just look at the HashAlgorithm part.
492 */
493 for( md_cur = md_list(); *md_cur != POLARSSL_MD_NONE; md_cur++ ) {
494 for( p = buf + 2; p < end; p += 2 ) {
495 if( *md_cur == (int) ssl_md_alg_from_hash( p[0] ) ) {
496 ssl->handshake->sig_alg = p[0];
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200497 goto have_sig_alg;
Manuel Pégourié-Gonnard08e81e02014-07-08 12:56:25 +0200498 }
Paul Bakker23f36802012-09-28 14:15:14 +0000499 }
Paul Bakker23f36802012-09-28 14:15:14 +0000500 }
501
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200502 /* Some key echanges do not need signatures at all */
503 SSL_DEBUG_MSG( 3, ( "no signature_algorithm in common" ) );
504 return( 0 );
505
506have_sig_alg:
Paul Bakker23f36802012-09-28 14:15:14 +0000507 SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
508 ssl->handshake->sig_alg ) );
509
510 return( 0 );
511}
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200512#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker23f36802012-09-28 14:15:14 +0000513
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200514#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200515static int ssl_parse_supported_elliptic_curves( ssl_context *ssl,
516 const unsigned char *buf,
517 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100518{
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200519 size_t list_size, our_size;
Paul Bakker41c83d32013-03-20 14:39:14 +0100520 const unsigned char *p;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200521 const ecp_curve_info *curve_info, **curves;
Paul Bakker41c83d32013-03-20 14:39:14 +0100522
523 list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
524 if( list_size + 2 != len ||
525 list_size % 2 != 0 )
526 {
527 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
528 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
529 }
530
Manuel Pégourié-Gonnard43c3b282014-10-17 12:42:11 +0200531 /* Should never happen unless client duplicates the extension */
532 if( ssl->handshake->curves != NULL )
533 {
534 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
535 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
536 }
537
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +0100538 /* Don't allow our peer to make us allocate too much memory,
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200539 * and leave room for a final 0 */
540 our_size = list_size / 2 + 1;
541 if( our_size > POLARSSL_ECP_DP_MAX )
542 our_size = POLARSSL_ECP_DP_MAX;
543
544 if( ( curves = polarssl_malloc( our_size * sizeof( *curves ) ) ) == NULL )
545 return( POLARSSL_ERR_SSL_MALLOC_FAILED );
546
Paul Bakker9af723c2014-05-01 13:03:14 +0200547 /* explicit void pointer cast for buggy MS compiler */
Paul Bakkerbeccd9f2013-10-11 15:20:27 +0200548 memset( (void *) curves, 0, our_size * sizeof( *curves ) );
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200549 ssl->handshake->curves = curves;
550
Paul Bakker41c83d32013-03-20 14:39:14 +0100551 p = buf + 2;
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200552 while( list_size > 0 && our_size > 1 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100553 {
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200554 curve_info = ecp_curve_info_from_tls_id( ( p[0] << 8 ) | p[1] );
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200555
Manuel Pégourié-Gonnardf24b4a72013-09-23 18:14:50 +0200556 if( curve_info != NULL )
Paul Bakker41c83d32013-03-20 14:39:14 +0100557 {
Manuel Pégourié-Gonnardd09453c2013-09-23 19:11:32 +0200558 *curves++ = curve_info;
559 our_size--;
Paul Bakker41c83d32013-03-20 14:39:14 +0100560 }
561
562 list_size -= 2;
563 p += 2;
564 }
565
566 return( 0 );
567}
568
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200569static int ssl_parse_supported_point_formats( ssl_context *ssl,
570 const unsigned char *buf,
571 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100572{
573 size_t list_size;
574 const unsigned char *p;
575
576 list_size = buf[0];
577 if( list_size + 1 != len )
578 {
579 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
580 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
581 }
582
583 p = buf + 2;
584 while( list_size > 0 )
585 {
586 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
587 p[0] == POLARSSL_ECP_PF_COMPRESSED )
588 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200589 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200590 SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
Paul Bakker41c83d32013-03-20 14:39:14 +0100591 return( 0 );
592 }
593
594 list_size--;
595 p++;
596 }
597
598 return( 0 );
599}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200600#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Paul Bakker41c83d32013-03-20 14:39:14 +0100601
Paul Bakker05decb22013-08-15 13:33:48 +0200602#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200603static int ssl_parse_max_fragment_length_ext( ssl_context *ssl,
604 const unsigned char *buf,
605 size_t len )
606{
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200607 if( len != 1 || buf[0] >= SSL_MAX_FRAG_LEN_INVALID )
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200608 {
609 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
610 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
611 }
612
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +0200613 ssl->session_negotiate->mfl_code = buf[0];
614
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200615 return( 0 );
616}
Paul Bakker05decb22013-08-15 13:33:48 +0200617#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200618
Paul Bakker1f2bc622013-08-15 13:45:55 +0200619#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200620static int ssl_parse_truncated_hmac_ext( ssl_context *ssl,
621 const unsigned char *buf,
622 size_t len )
623{
624 if( len != 0 )
625 {
626 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
627 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
628 }
629
630 ((void) buf);
631
632 ssl->session_negotiate->trunc_hmac = SSL_TRUNC_HMAC_ENABLED;
633
634 return( 0 );
635}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200636#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200637
Paul Bakkera503a632013-08-14 13:48:06 +0200638#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200639static int ssl_parse_session_ticket_ext( ssl_context *ssl,
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200640 unsigned char *buf,
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200641 size_t len )
642{
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200643 int ret;
644
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200645 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED )
646 return( 0 );
647
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200648 /* Remember the client asked us to send a new ticket */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200649 ssl->handshake->new_session_ticket = 1;
650
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200651 SSL_DEBUG_MSG( 3, ( "ticket length: %d", len ) );
652
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200653 if( len == 0 )
654 return( 0 );
655
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +0200656 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE )
657 {
658 SSL_DEBUG_MSG( 3, ( "ticket rejected: renegotiating" ) );
659 return( 0 );
660 }
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200661
662 /*
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200663 * Failures are ok: just ignore the ticket and proceed.
664 */
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200665 if( ( ret = ssl_parse_ticket( ssl, buf, len ) ) != 0 )
666 {
667 SSL_DEBUG_RET( 1, "ssl_parse_ticket", ret );
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200668 return( 0 );
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +0200669 }
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200670
671 SSL_DEBUG_MSG( 3, ( "session successfully restored from ticket" ) );
672
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +0200673 ssl->handshake->resume = 1;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200674
Manuel Pégourié-Gonnard306827e2013-08-02 18:05:14 +0200675 /* Don't send a new ticket after all, this one is OK */
676 ssl->handshake->new_session_ticket = 0;
677
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200678 return( 0 );
679}
Paul Bakkera503a632013-08-14 13:48:06 +0200680#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +0200681
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200682#if defined(POLARSSL_SSL_ALPN)
683static int ssl_parse_alpn_ext( ssl_context *ssl,
Manuel Pégourié-Gonnard14beb082014-07-08 13:50:35 +0200684 const unsigned char *buf, size_t len )
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200685{
Paul Bakker14b16c62014-05-28 11:33:54 +0200686 size_t list_len, cur_len, ours_len;
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200687 const unsigned char *theirs, *start, *end;
688 const char **ours;
689
690 /* If ALPN not configured, just ignore the extension */
691 if( ssl->alpn_list == NULL )
692 return( 0 );
693
694 /*
695 * opaque ProtocolName<1..2^8-1>;
696 *
697 * struct {
698 * ProtocolName protocol_name_list<2..2^16-1>
699 * } ProtocolNameList;
700 */
701
702 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
703 if( len < 4 )
704 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
705
706 list_len = ( buf[0] << 8 ) | buf[1];
707 if( list_len != len - 2 )
708 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
709
710 /*
711 * Use our order of preference
712 */
713 start = buf + 2;
714 end = buf + len;
715 for( ours = ssl->alpn_list; *ours != NULL; ours++ )
716 {
Paul Bakker14b16c62014-05-28 11:33:54 +0200717 ours_len = strlen( *ours );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200718 for( theirs = start; theirs != end; theirs += cur_len )
719 {
720 /* If the list is well formed, we should get equality first */
721 if( theirs > end )
722 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
723
724 cur_len = *theirs++;
725
726 /* Empty strings MUST NOT be included */
727 if( cur_len == 0 )
728 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
729
Paul Bakker14b16c62014-05-28 11:33:54 +0200730 if( cur_len == ours_len &&
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +0200731 memcmp( theirs, *ours, cur_len ) == 0 )
732 {
733 ssl->alpn_chosen = *ours;
734 return( 0 );
735 }
736 }
737 }
738
739 /* If we get there, no match was found */
740 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
741 SSL_ALERT_MSG_NO_APPLICATION_PROTOCOL );
742 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
743}
744#endif /* POLARSSL_SSL_ALPN */
745
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100746/*
747 * Auxiliary functions for ServerHello parsing and related actions
748 */
749
750#if defined(POLARSSL_X509_CRT_PARSE_C)
751/*
752 * Return 1 if the given EC key uses the given curve, 0 otherwise
753 */
754#if defined(POLARSSL_ECDSA_C)
755static int ssl_key_matches_curves( pk_context *pk,
756 const ecp_curve_info **curves )
757{
758 const ecp_curve_info **crv = curves;
759 ecp_group_id grp_id = pk_ec( *pk )->grp.id;
760
761 while( *crv != NULL )
762 {
763 if( (*crv)->grp_id == grp_id )
764 return( 1 );
765 crv++;
766 }
767
768 return( 0 );
769}
770#endif /* POLARSSL_ECDSA_C */
771
772/*
773 * Try picking a certificate for this ciphersuite,
774 * return 0 on success and -1 on failure.
775 */
776static int ssl_pick_cert( ssl_context *ssl,
777 const ssl_ciphersuite_t * ciphersuite_info )
778{
779 ssl_key_cert *cur, *list;
780 pk_type_t pk_alg = ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
781
782#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
783 if( ssl->handshake->sni_key_cert != NULL )
784 list = ssl->handshake->sni_key_cert;
785 else
786#endif
787 list = ssl->handshake->key_cert;
788
789 if( pk_alg == POLARSSL_PK_NONE )
790 return( 0 );
791
792 for( cur = list; cur != NULL; cur = cur->next )
793 {
794 if( ! pk_can_do( cur->key, pk_alg ) )
795 continue;
796
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +0200797 /*
798 * This avoids sending the client a cert it'll reject based on
799 * keyUsage or other extensions.
800 *
801 * It also allows the user to provision different certificates for
802 * different uses based on keyUsage, eg if they want to avoid signing
803 * and decrypting with the same RSA key.
804 */
805 if( ssl_check_cert_usage( cur->cert, ciphersuite_info,
806 SSL_IS_SERVER ) != 0 )
807 {
808 continue;
809 }
810
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100811#if defined(POLARSSL_ECDSA_C)
812 if( pk_alg == POLARSSL_PK_ECDSA )
813 {
814 if( ssl_key_matches_curves( cur->key, ssl->handshake->curves ) )
815 break;
816 }
817 else
818#endif
819 break;
820 }
821
822 if( cur == NULL )
823 return( -1 );
824
825 ssl->handshake->key_cert = cur;
826 return( 0 );
827}
828#endif /* POLARSSL_X509_CRT_PARSE_C */
829
830/*
831 * Check if a given ciphersuite is suitable for use with our config/keys/etc
832 * Sets ciphersuite_info only if the suite matches.
833 */
834static int ssl_ciphersuite_match( ssl_context *ssl, int suite_id,
835 const ssl_ciphersuite_t **ciphersuite_info )
836{
837 const ssl_ciphersuite_t *suite_info;
838
839 suite_info = ssl_ciphersuite_from_id( suite_id );
840 if( suite_info == NULL )
841 {
842 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %04x not found", suite_id ) );
843 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
844 }
845
846 if( suite_info->min_minor_ver > ssl->minor_ver ||
847 suite_info->max_minor_ver < ssl->minor_ver )
848 return( 0 );
849
Manuel Pégourié-Gonnardd6664512014-02-06 13:26:57 +0100850#if defined(POLARSSL_SSL_PROTO_DTLS)
851 if( ssl->transport == SSL_TRANSPORT_DATAGRAM &&
852 ( suite_info->flags & POLARSSL_CIPHERSUITE_NODTLS ) )
853 return( 0 );
854#endif
855
Manuel Pégourié-Gonnard32525602013-11-30 17:50:32 +0100856#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
857 if( ssl_ciphersuite_uses_ec( suite_info ) &&
858 ( ssl->handshake->curves == NULL ||
859 ssl->handshake->curves[0] == NULL ) )
860 return( 0 );
861#endif
862
863#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
864 /* If the ciphersuite requires a pre-shared key and we don't
865 * have one, skip it now rather than failing later */
866 if( ssl_ciphersuite_uses_psk( suite_info ) &&
867 ssl->f_psk == NULL &&
868 ( ssl->psk == NULL || ssl->psk_identity == NULL ||
869 ssl->psk_identity_len == 0 || ssl->psk_len == 0 ) )
870 return( 0 );
871#endif
872
873#if defined(POLARSSL_X509_CRT_PARSE_C)
874 /*
875 * Final check: if ciphersuite requires us to have a
876 * certificate/key of a particular type:
877 * - select the appropriate certificate if we have one, or
878 * - try the next ciphersuite if we don't
879 * This must be done last since we modify the key_cert list.
880 */
881 if( ssl_pick_cert( ssl, suite_info ) != 0 )
882 return( 0 );
883#endif
884
885 *ciphersuite_info = suite_info;
886 return( 0 );
887}
888
Paul Bakker78a8c712013-03-06 17:01:52 +0100889#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
890static int ssl_parse_client_hello_v2( ssl_context *ssl )
891{
892 int ret;
893 unsigned int i, j;
894 size_t n;
895 unsigned int ciph_len, sess_len, chal_len;
896 unsigned char *buf, *p;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200897 const int *ciphersuites;
Paul Bakker59c28a22013-06-29 15:33:42 +0200898 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +0100899
900 SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
901
902 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE )
903 {
904 SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
905
906 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
907 return( ret );
908
909 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
910 }
911
912 buf = ssl->in_hdr;
913
914 SSL_DEBUG_BUF( 4, "record header", buf, 5 );
915
916 SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
917 buf[2] ) );
918 SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
919 ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
920 SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
921 buf[3], buf[4] ) );
922
923 /*
924 * SSLv2 Client Hello
925 *
926 * Record layer:
927 * 0 . 1 message length
928 *
929 * SSL layer:
930 * 2 . 2 message type
931 * 3 . 4 protocol version
932 */
933 if( buf[2] != SSL_HS_CLIENT_HELLO ||
934 buf[3] != SSL_MAJOR_VERSION_3 )
935 {
936 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
937 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
938 }
939
940 n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;
941
942 if( n < 17 || n > 512 )
943 {
944 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
945 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
946 }
947
948 ssl->major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200949 ssl->minor_ver = ( buf[4] <= ssl->max_minor_ver )
950 ? buf[4] : ssl->max_minor_ver;
Paul Bakker78a8c712013-03-06 17:01:52 +0100951
952 if( ssl->minor_ver < ssl->min_minor_ver )
953 {
954 SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200955 " [%d:%d] < [%d:%d]",
956 ssl->major_ver, ssl->minor_ver,
Paul Bakker78a8c712013-03-06 17:01:52 +0100957 ssl->min_major_ver, ssl->min_minor_ver ) );
958
959 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
960 SSL_ALERT_MSG_PROTOCOL_VERSION );
961 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
962 }
963
Paul Bakker2fbefde2013-06-29 16:01:15 +0200964 ssl->handshake->max_major_ver = buf[3];
965 ssl->handshake->max_minor_ver = buf[4];
Paul Bakker78a8c712013-03-06 17:01:52 +0100966
967 if( ( ret = ssl_fetch_input( ssl, 2 + n ) ) != 0 )
968 {
969 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
970 return( ret );
971 }
972
973 ssl->handshake->update_checksum( ssl, buf + 2, n );
974
975 buf = ssl->in_msg;
976 n = ssl->in_left - 5;
977
978 /*
979 * 0 . 1 ciphersuitelist length
980 * 2 . 3 session id length
981 * 4 . 5 challenge length
982 * 6 . .. ciphersuitelist
983 * .. . .. session id
984 * .. . .. challenge
985 */
986 SSL_DEBUG_BUF( 4, "record contents", buf, n );
987
988 ciph_len = ( buf[0] << 8 ) | buf[1];
989 sess_len = ( buf[2] << 8 ) | buf[3];
990 chal_len = ( buf[4] << 8 ) | buf[5];
991
992 SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
993 ciph_len, sess_len, chal_len ) );
994
995 /*
996 * Make sure each parameter length is valid
997 */
998 if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
999 {
1000 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1001 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1002 }
1003
1004 if( sess_len > 32 )
1005 {
1006 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1007 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1008 }
1009
1010 if( chal_len < 8 || chal_len > 32 )
1011 {
1012 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1013 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1014 }
1015
1016 if( n != 6 + ciph_len + sess_len + chal_len )
1017 {
1018 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1019 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1020 }
1021
1022 SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
1023 buf + 6, ciph_len );
1024 SSL_DEBUG_BUF( 3, "client hello, session id",
1025 buf + 6 + ciph_len, sess_len );
1026 SSL_DEBUG_BUF( 3, "client hello, challenge",
1027 buf + 6 + ciph_len + sess_len, chal_len );
1028
1029 p = buf + 6 + ciph_len;
1030 ssl->session_negotiate->length = sess_len;
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001031 memset( ssl->session_negotiate->id, 0,
1032 sizeof( ssl->session_negotiate->id ) );
Paul Bakker78a8c712013-03-06 17:01:52 +01001033 memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->length );
1034
1035 p += sess_len;
1036 memset( ssl->handshake->randbytes, 0, 64 );
1037 memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
1038
1039 /*
1040 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
1041 */
1042 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
1043 {
1044 if( p[0] == 0 && p[1] == 0 && p[2] == SSL_EMPTY_RENEGOTIATION_INFO )
1045 {
1046 SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
1047 if( ssl->renegotiation == SSL_RENEGOTIATION )
1048 {
1049 SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
1050
1051 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1052 return( ret );
1053
1054 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1055 }
1056 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
1057 break;
1058 }
1059 }
1060
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001061 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001062 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001063#if defined(POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
1064 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
1065 {
1066 for( i = 0; ciphersuites[i] != 0; i++ )
1067#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001068 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker78a8c712013-03-06 17:01:52 +01001069 {
1070 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001071#endif
Paul Bakker78a8c712013-03-06 17:01:52 +01001072 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001073 if( p[0] != 0 ||
1074 p[1] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
1075 p[2] != ( ( ciphersuites[i] ) & 0xFF ) )
1076 continue;
Paul Bakker59c28a22013-06-29 15:33:42 +02001077
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001078 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
1079 &ciphersuite_info ) ) != 0 )
1080 return( ret );
Paul Bakker59c28a22013-06-29 15:33:42 +02001081
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001082 if( ciphersuite_info != NULL )
Paul Bakker78a8c712013-03-06 17:01:52 +01001083 goto have_ciphersuite_v2;
1084 }
1085 }
1086
1087 SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
1088
1089 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
1090
1091have_ciphersuite_v2:
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001092 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker59c28a22013-06-29 15:33:42 +02001093 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Paul Bakker41c83d32013-03-20 14:39:14 +01001094 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker78a8c712013-03-06 17:01:52 +01001095
1096 /*
1097 * SSLv2 Client Hello relevant renegotiation security checks
1098 */
1099 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1100 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
1101 {
1102 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
1103
1104 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1105 return( ret );
1106
1107 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1108 }
1109
1110 ssl->in_left = 0;
1111 ssl->state++;
1112
1113 SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
1114
1115 return( 0 );
1116}
1117#endif /* POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
1118
Paul Bakker5121ce52009-01-03 21:22:43 +00001119static int ssl_parse_client_hello( ssl_context *ssl )
1120{
Paul Bakker23986e52011-04-24 08:57:21 +00001121 int ret;
1122 unsigned int i, j;
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001123 unsigned int ciph_offset, comp_offset, ext_offset;
1124 unsigned int msg_len, ciph_len, sess_len, comp_len, ext_len;
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001125#if defined(POLARSSL_SSL_PROTO_DTLS)
1126 unsigned int cookie_offset, cookie_len;
1127#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001128 unsigned char *buf, *p, *ext;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001129 int renegotiation_info_seen = 0;
1130 int handshake_failure = 0;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001131 const int *ciphersuites;
Paul Bakker41c83d32013-03-20 14:39:14 +01001132 const ssl_ciphersuite_t *ciphersuite_info;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001133 int major, minor;
Paul Bakker5121ce52009-01-03 21:22:43 +00001134
1135 SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
1136
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001137 /*
1138 * If renegotiating, then the input was read with ssl_read_record(),
1139 * otherwise read it ourselves manually in order to support SSLv2
1140 * ClientHello, which doesn't use the same record layer format.
1141 */
Paul Bakker48916f92012-09-16 19:57:18 +00001142 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001143 ( ret = ssl_fetch_input( ssl, ssl_hdr_len( ssl ) ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001144 {
1145 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
1146 return( ret );
1147 }
1148
1149 buf = ssl->in_hdr;
1150
Paul Bakker78a8c712013-03-06 17:01:52 +01001151#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001152 if( ssl->transport == SSL_TRANSPORT_STREAM && ( buf[0] & 0x80 ) != 0 )
Paul Bakker78a8c712013-03-06 17:01:52 +01001153 return ssl_parse_client_hello_v2( ssl );
1154#endif
1155
Manuel Pégourié-Gonnard06193482014-02-14 08:39:32 +01001156 SSL_DEBUG_BUF( 4, "record header", buf, ssl_hdr_len( ssl ) );
Paul Bakkerec636f32012-09-09 19:17:02 +00001157
Paul Bakkerec636f32012-09-09 19:17:02 +00001158 /*
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001159 * SSLv3/TLS Client Hello
Paul Bakkerec636f32012-09-09 19:17:02 +00001160 *
1161 * Record layer:
1162 * 0 . 0 message type
1163 * 1 . 2 protocol version
1164 * 3 . 4 message length
1165 */
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001166 SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
1167 buf[0] ) );
1168
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001169 if( buf[0] != SSL_MSG_HANDSHAKE )
1170 {
1171 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1172 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1173 }
1174
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001175 SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
1176 ( ssl->in_len[0] << 8 ) | ssl->in_len[1] ) );
1177
1178 SSL_DEBUG_MSG( 3, ( "client hello v3, protocol version: [%d:%d]",
1179 buf[1], buf[2] ) );
1180
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001181 ssl_read_version( &major, &minor, ssl->transport, buf + 1 );
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001182
1183 /* According to RFC 5246 Appendix E.1, the version here is typically
1184 * "{03,00}, the lowest version number supported by the client, [or] the
1185 * value of ClientHello.client_version", so the only meaningful check here
1186 * is the major version shouldn't be less than 3 */
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001187 if( major < SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001188 {
Paul Bakkerec636f32012-09-09 19:17:02 +00001189 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1190 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1191 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001192
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001193 msg_len = ( ssl->in_len[0] << 8 ) | ssl->in_len[1];
Paul Bakker5121ce52009-01-03 21:22:43 +00001194
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001195 /*
1196 * Minimum length of a ClientHello is 42 plus headers (see below).
1197 */
1198 if( msg_len > SSL_MAX_CONTENT_LEN ||
1199 msg_len < 42 + ssl_hdr_len( ssl ) )
Paul Bakkerec636f32012-09-09 19:17:02 +00001200 {
1201 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1202 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1203 }
1204
Paul Bakker48916f92012-09-16 19:57:18 +00001205 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001206 ( ret = ssl_fetch_input( ssl, ssl_hdr_len( ssl ) + msg_len ) ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +00001207 {
1208 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
1209 return( ret );
1210 }
1211
1212 buf = ssl->in_msg;
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001213 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
1214 msg_len = ssl->in_left - ssl_hdr_len( ssl );
Paul Bakker48916f92012-09-16 19:57:18 +00001215 else
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001216 msg_len = ssl->in_msglen;
Paul Bakkerec636f32012-09-09 19:17:02 +00001217
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001218 SSL_DEBUG_BUF( 4, "record contents", buf, msg_len );
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001219
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001220 ssl->handshake->update_checksum( ssl, buf, msg_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001221
1222 /*
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001223 * For DTLS, we move data so that is looks like TLS handshake format
1224 */
1225#if defined(POLARSSL_SSL_PROTO_DTLS)
1226 if( ssl->transport == SSL_TRANSPORT_DATAGRAM )
1227 {
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001228 // TODO: DTLS: check message_seq
1229
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001230 /*
1231 * For now we don't support fragmentation, so make sure
1232 * fragment_offset == 0 and fragment_length == length
1233 *
1234 * TODO: DTLS: support fragmentation??
1235 * Well, ClientHello is rarely much longer than 512 bytes
1236 * so it will probably never be fragmented anyway...
1237 */
Manuel Pégourié-Gonnarde89bcf02014-02-18 18:50:02 +01001238 if( ssl->in_msg[6] != 0 || ssl->in_msg[7] != 0 || ssl->in_msg[8] != 0 ||
1239 memcmp( ssl->in_msg + 1, ssl->in_msg + 9, 3 ) != 0 )
1240 {
1241 SSL_DEBUG_MSG( 1, ( "handshake fragmentation not supported" ) );
1242 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1243 }
1244
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001245 memmove( buf + 4, buf + 12, msg_len - 12 );
1246 msg_len -= 8;
Manuel Pégourié-Gonnardce441b32014-02-18 17:40:52 +01001247 }
1248#endif /* POLARSSL_SSL_PROTO_DTLS */
1249
1250 /*
Paul Bakkerec636f32012-09-09 19:17:02 +00001251 * SSL layer:
1252 * 0 . 0 handshake type
1253 * 1 . 3 handshake length
1254 * 4 . 5 protocol version
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001255 * 6 . 37 random bytes (starting with 4 bytes of Unix time)
1256 * 38 . 38 session id length (1 byte)
Paul Bakkerec636f32012-09-09 19:17:02 +00001257 * 39 . 38+x session id
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001258 * 39+x . 39+x DTLS only: cookie length (1 byte)
1259 * 40+x . .. DTSL only: cookie
1260 * .. . .. ciphersuite list length (2 bytes)
1261 * .. . .. ciphersuite list
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001262 * .. . .. compression alg. list length (1 byte)
1263 * .. . .. compression alg. list
1264 * .. . .. extensions length (2 bytes, optional)
1265 * .. . .. extensions (optional)
1266 *
1267 * Minimal length (with everything empty and extensions ommitted) is
1268 * 4 + 2 + 32 + 1 + 2 + 1 = 42 bytes, which has been checked already,
1269 * so we're fine until 'session id length' included.
Paul Bakkerec636f32012-09-09 19:17:02 +00001270 */
Paul Bakkerec636f32012-09-09 19:17:02 +00001271
1272 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001273 * Check the handshake type and message length
Paul Bakkerec636f32012-09-09 19:17:02 +00001274 */
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001275 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d", buf[0] ) );
1276
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001277 if( buf[0] != SSL_HS_CLIENT_HELLO )
Paul Bakkerec636f32012-09-09 19:17:02 +00001278 {
1279 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1280 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1281 }
1282
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001283 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
1284 ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
1285
1286 if( buf[1] != 0 ||
1287 msg_len != (unsigned int) 4 + ( ( buf[2] << 8 ) | buf[3] ) )
1288 {
1289 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1290 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1291 }
1292
1293 /*
1294 * Check and save the protocol version
1295 */
1296 SSL_DEBUG_MSG( 3, ( "client hello v3, max. version: [%d:%d]",
1297 buf[4], buf[5] ) );
1298
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001299 ssl_read_version( &ssl->major_ver, &ssl->minor_ver,
1300 ssl->transport, buf + 4 );
Paul Bakkerec636f32012-09-09 19:17:02 +00001301
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001302 ssl->handshake->max_major_ver = ssl->major_ver;
1303 ssl->handshake->max_minor_ver = ssl->minor_ver;
1304
1305 if( ssl->major_ver < ssl->min_major_ver ||
1306 ssl->minor_ver < ssl->min_minor_ver )
Paul Bakker1d29fb52012-09-28 13:28:45 +00001307 {
1308 SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001309 " [%d:%d] < [%d:%d]",
1310 ssl->major_ver, ssl->minor_ver,
Paul Bakker81420ab2012-10-23 10:31:15 +00001311 ssl->min_major_ver, ssl->min_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001312
1313 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
1314 SSL_ALERT_MSG_PROTOCOL_VERSION );
1315
1316 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
1317 }
1318
Manuel Pégourié-Gonnard6b1e2072014-02-12 10:14:54 +01001319 if( ssl->major_ver > ssl->max_major_ver )
1320 {
1321 ssl->major_ver = ssl->max_major_ver;
1322 ssl->minor_ver = ssl->max_minor_ver;
1323 }
1324 else if( ssl->minor_ver > ssl->max_minor_ver )
1325 ssl->minor_ver = ssl->max_minor_ver;
Paul Bakkerec636f32012-09-09 19:17:02 +00001326
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001327 /*
1328 * Save client random (inc. Unix time)
1329 */
1330 SSL_DEBUG_BUF( 3, "client hello, random bytes",
1331 buf + 6, 32 );
1332
Paul Bakker48916f92012-09-16 19:57:18 +00001333 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +00001334
1335 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001336 * Check the session ID length and save session ID
Paul Bakkerec636f32012-09-09 19:17:02 +00001337 */
1338 sess_len = buf[38];
1339
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001340 if( sess_len > sizeof( ssl->session_negotiate->id ) ||
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001341 sess_len + 38 + 2 > msg_len ) /* 2 for cipherlist length field */
Paul Bakkerec636f32012-09-09 19:17:02 +00001342 {
1343 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1344 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1345 }
1346
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001347 SSL_DEBUG_BUF( 3, "client hello, session id",
1348 buf + 39, sess_len );
1349
Paul Bakker48916f92012-09-16 19:57:18 +00001350 ssl->session_negotiate->length = sess_len;
1351 memset( ssl->session_negotiate->id, 0,
1352 sizeof( ssl->session_negotiate->id ) );
1353 memcpy( ssl->session_negotiate->id, buf + 39,
1354 ssl->session_negotiate->length );
Paul Bakkerec636f32012-09-09 19:17:02 +00001355
1356 /*
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001357 * Check the cookie length and content
1358 */
1359#if defined(POLARSSL_SSL_PROTO_DTLS)
1360 if( ssl->transport == SSL_TRANSPORT_DATAGRAM )
1361 {
1362 cookie_offset = 39 + sess_len;
1363 cookie_len = buf[cookie_offset];
1364
1365 if( // cookie_len > <MAX> || // TODO-DTLS
1366 cookie_offset + 1 + cookie_len + 2 > msg_len )
1367 {
1368 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1369 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1370 }
1371
1372 SSL_DEBUG_BUF( 3, "client hello, cookie",
1373 buf + cookie_offset + 1, cookie_len );
1374
1375 // TODO-DTLS: check cookie, reject if invalid!
1376 }
1377#endif
1378
1379 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001380 * Check the ciphersuitelist length (will be parsed later)
Paul Bakkerec636f32012-09-09 19:17:02 +00001381 */
Manuel Pégourié-Gonnard4128aa72014-03-21 09:40:12 +01001382#if defined(POLARSSL_SSL_PROTO_DTLS)
1383 if( ssl->transport == SSL_TRANSPORT_DATAGRAM )
1384 ciph_offset = cookie_offset + 1 + cookie_len;
1385 else
1386#endif
1387 ciph_offset = 39 + sess_len;
Paul Bakkerec636f32012-09-09 19:17:02 +00001388
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001389 ciph_len = ( buf[ciph_offset + 0] << 8 )
1390 | ( buf[ciph_offset + 1] );
1391
1392 if( ciph_len < 2 ||
1393 ciph_len + 2 + ciph_offset + 1 > msg_len || /* 1 for comp. alg. len */
1394 ( ciph_len % 2 ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +00001395 {
1396 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1397 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1398 }
1399
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001400 SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
1401 buf + ciph_offset + 2, ciph_len );
Paul Bakkerec636f32012-09-09 19:17:02 +00001402
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001403 /*
1404 * Check the compression algorithms length and pick one
1405 */
1406 comp_offset = ciph_offset + 2 + ciph_len;
1407
1408 comp_len = buf[comp_offset];
1409
1410 if( comp_len < 1 ||
1411 comp_len > 16 ||
1412 comp_len + comp_offset + 1 > msg_len )
Paul Bakkerec636f32012-09-09 19:17:02 +00001413 {
1414 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1415 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1416 }
1417
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001418 SSL_DEBUG_BUF( 3, "client hello, compression",
1419 buf + comp_offset + 1, comp_len );
Paul Bakker48916f92012-09-16 19:57:18 +00001420
1421 ssl->session_negotiate->compression = SSL_COMPRESS_NULL;
Paul Bakkerec636f32012-09-09 19:17:02 +00001422#if defined(POLARSSL_ZLIB_SUPPORT)
1423 for( i = 0; i < comp_len; ++i )
1424 {
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001425 if( buf[comp_offset + 1 + i] == SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001426 {
Paul Bakker48916f92012-09-16 19:57:18 +00001427 ssl->session_negotiate->compression = SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +00001428 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001429 }
1430 }
Paul Bakker2770fbd2012-07-03 13:30:23 +00001431#endif
1432
Paul Bakkerec636f32012-09-09 19:17:02 +00001433 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001434 * Check the extension length
Paul Bakker48916f92012-09-16 19:57:18 +00001435 */
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001436 ext_offset = comp_offset + 1 + comp_len;
1437 if( msg_len > ext_offset )
Paul Bakker48916f92012-09-16 19:57:18 +00001438 {
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001439 if( msg_len < ext_offset + 2 )
Paul Bakker48916f92012-09-16 19:57:18 +00001440 {
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001441 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1442 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1443 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001444
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001445 ext_len = ( buf[ext_offset + 0] << 8 )
1446 | ( buf[ext_offset + 1] );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001447
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001448 if( ( ext_len > 0 && ext_len < 4 ) ||
1449 msg_len != ext_offset + 2 + ext_len )
1450 {
1451 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1452 SSL_DEBUG_BUF( 3, "client hello extensions",
1453 buf + ext_offset + 2, ext_len );
1454 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker48916f92012-09-16 19:57:18 +00001455 }
1456 }
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001457 else
1458 ext_len = 0;
Paul Bakker48916f92012-09-16 19:57:18 +00001459
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001460 ext = buf + ext_offset + 2;
Paul Bakker48916f92012-09-16 19:57:18 +00001461
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001462 while( ext_len != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001463 {
1464 unsigned int ext_id = ( ( ext[0] << 8 )
1465 | ( ext[1] ) );
1466 unsigned int ext_size = ( ( ext[2] << 8 )
1467 | ( ext[3] ) );
1468
1469 if( ext_size + 4 > ext_len )
1470 {
1471 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1472 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1473 }
1474 switch( ext_id )
1475 {
Paul Bakker0be444a2013-08-27 21:55:01 +02001476#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakker5701cdc2012-09-27 21:49:42 +00001477 case TLS_EXT_SERVERNAME:
1478 SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
1479 if( ssl->f_sni == NULL )
1480 break;
1481
1482 ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
1483 if( ret != 0 )
1484 return( ret );
1485 break;
Paul Bakker0be444a2013-08-27 21:55:01 +02001486#endif /* POLARSSL_SSL_SERVER_NAME_INDICATION */
Paul Bakker5701cdc2012-09-27 21:49:42 +00001487
Paul Bakker48916f92012-09-16 19:57:18 +00001488 case TLS_EXT_RENEGOTIATION_INFO:
1489 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1490 renegotiation_info_seen = 1;
1491
Paul Bakker23f36802012-09-28 14:15:14 +00001492 ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
1493 if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001494 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00001495 break;
Paul Bakker48916f92012-09-16 19:57:18 +00001496
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001497#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker23f36802012-09-28 14:15:14 +00001498 case TLS_EXT_SIG_ALG:
1499 SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
1500 if( ssl->renegotiation == SSL_RENEGOTIATION )
1501 break;
1502
1503 ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
1504 if( ret != 0 )
1505 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +00001506 break;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001507#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker48916f92012-09-16 19:57:18 +00001508
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001509#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakker41c83d32013-03-20 14:39:14 +01001510 case TLS_EXT_SUPPORTED_ELLIPTIC_CURVES:
1511 SSL_DEBUG_MSG( 3, ( "found supported elliptic curves extension" ) );
1512
1513 ret = ssl_parse_supported_elliptic_curves( ssl, ext + 4, ext_size );
1514 if( ret != 0 )
1515 return( ret );
1516 break;
1517
1518 case TLS_EXT_SUPPORTED_POINT_FORMATS:
1519 SSL_DEBUG_MSG( 3, ( "found supported point formats extension" ) );
Paul Bakker677377f2013-10-28 12:54:26 +01001520 ssl->handshake->cli_exts |= TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT;
Paul Bakker41c83d32013-03-20 14:39:14 +01001521
1522 ret = ssl_parse_supported_point_formats( ssl, ext + 4, ext_size );
1523 if( ret != 0 )
1524 return( ret );
1525 break;
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001526#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Paul Bakker41c83d32013-03-20 14:39:14 +01001527
Paul Bakker05decb22013-08-15 13:33:48 +02001528#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001529 case TLS_EXT_MAX_FRAGMENT_LENGTH:
1530 SSL_DEBUG_MSG( 3, ( "found max fragment length extension" ) );
1531
1532 ret = ssl_parse_max_fragment_length_ext( ssl, ext + 4, ext_size );
1533 if( ret != 0 )
1534 return( ret );
1535 break;
Paul Bakker05decb22013-08-15 13:33:48 +02001536#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +02001537
Paul Bakker1f2bc622013-08-15 13:45:55 +02001538#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001539 case TLS_EXT_TRUNCATED_HMAC:
1540 SSL_DEBUG_MSG( 3, ( "found truncated hmac extension" ) );
1541
1542 ret = ssl_parse_truncated_hmac_ext( ssl, ext + 4, ext_size );
1543 if( ret != 0 )
1544 return( ret );
1545 break;
Paul Bakker1f2bc622013-08-15 13:45:55 +02001546#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001547
Paul Bakkera503a632013-08-14 13:48:06 +02001548#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001549 case TLS_EXT_SESSION_TICKET:
1550 SSL_DEBUG_MSG( 3, ( "found session ticket extension" ) );
1551
1552 ret = ssl_parse_session_ticket_ext( ssl, ext + 4, ext_size );
1553 if( ret != 0 )
1554 return( ret );
1555 break;
Paul Bakkera503a632013-08-14 13:48:06 +02001556#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001557
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001558#if defined(POLARSSL_SSL_ALPN)
1559 case TLS_EXT_ALPN:
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02001560 SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001561
1562 ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size );
1563 if( ret != 0 )
1564 return( ret );
1565 break;
1566#endif /* POLARSSL_SSL_SESSION_TICKETS */
1567
Paul Bakker48916f92012-09-16 19:57:18 +00001568 default:
1569 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
1570 ext_id ) );
1571 }
1572
1573 ext_len -= 4 + ext_size;
1574 ext += 4 + ext_size;
1575
1576 if( ext_len > 0 && ext_len < 4 )
1577 {
1578 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
1579 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1580 }
1581 }
1582
1583 /*
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001584 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
1585 */
1586 for( i = 0, p = buf + ciph_offset + 2; i < ciph_len; i += 2, p += 2 )
1587 {
1588 if( p[0] == 0 && p[1] == SSL_EMPTY_RENEGOTIATION_INFO )
1589 {
1590 SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
1591 if( ssl->renegotiation == SSL_RENEGOTIATION )
1592 {
1593 SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
1594
1595 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1596 return( ret );
1597
1598 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1599 }
1600 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
1601 break;
1602 }
1603 }
1604
1605 /*
Paul Bakker48916f92012-09-16 19:57:18 +00001606 * Renegotiation security checks
1607 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001608 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1609 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
1610 {
1611 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
1612 handshake_failure = 1;
1613 }
1614 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1615 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
1616 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001617 {
1618 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001619 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001620 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001621 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1622 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1623 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001624 {
1625 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001626 handshake_failure = 1;
1627 }
1628 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1629 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1630 renegotiation_info_seen == 1 )
1631 {
1632 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
1633 handshake_failure = 1;
1634 }
1635
1636 if( handshake_failure == 1 )
1637 {
1638 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1639 return( ret );
1640
Paul Bakker48916f92012-09-16 19:57:18 +00001641 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
1642 }
Paul Bakker380da532012-04-18 16:10:25 +00001643
Paul Bakker41c83d32013-03-20 14:39:14 +01001644 /*
1645 * Search for a matching ciphersuite
Manuel Pégourié-Gonnard3ebb2cd2013-09-23 17:00:18 +02001646 * (At the end because we need information from the EC-based extensions
1647 * and certificate from the SNI callback triggered by the SNI extension.)
Paul Bakker41c83d32013-03-20 14:39:14 +01001648 */
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001649 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
Manuel Pégourié-Gonnard59b81d72013-11-30 17:46:04 +01001650 ciphersuite_info = NULL;
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001651#if defined(POLARSSL_SSL_SRV_RESPECT_CLIENT_PREFERENCE)
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001652 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001653 {
1654 for( i = 0; ciphersuites[i] != 0; i++ )
1655#else
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001656 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker41c83d32013-03-20 14:39:14 +01001657 {
Manuel Pégourié-Gonnard8933a652014-03-20 17:29:27 +01001658 for( j = 0, p = buf + ciph_offset + 2; j < ciph_len; j += 2, p += 2 )
Manuel Pégourié-Gonnard1a9f2c72013-11-30 18:30:06 +01001659#endif
Paul Bakker41c83d32013-03-20 14:39:14 +01001660 {
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001661 if( p[0] != ( ( ciphersuites[i] >> 8 ) & 0xFF ) ||
1662 p[1] != ( ( ciphersuites[i] ) & 0xFF ) )
1663 continue;
Paul Bakker41c83d32013-03-20 14:39:14 +01001664
Manuel Pégourié-Gonnard011a8db2013-11-30 18:11:07 +01001665 if( ( ret = ssl_ciphersuite_match( ssl, ciphersuites[i],
1666 &ciphersuite_info ) ) != 0 )
1667 return( ret );
1668
1669 if( ciphersuite_info != NULL )
1670 goto have_ciphersuite;
Paul Bakker41c83d32013-03-20 14:39:14 +01001671 }
1672 }
1673
1674 SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
1675
1676 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1677 return( ret );
1678
1679 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
1680
1681have_ciphersuite:
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001682 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker41c83d32013-03-20 14:39:14 +01001683 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
1684 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
1685
Paul Bakker5121ce52009-01-03 21:22:43 +00001686 ssl->in_left = 0;
1687 ssl->state++;
1688
1689 SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
1690
1691 return( 0 );
1692}
1693
Paul Bakker1f2bc622013-08-15 13:45:55 +02001694#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001695static void ssl_write_truncated_hmac_ext( ssl_context *ssl,
1696 unsigned char *buf,
1697 size_t *olen )
1698{
1699 unsigned char *p = buf;
1700
1701 if( ssl->session_negotiate->trunc_hmac == SSL_TRUNC_HMAC_DISABLED )
1702 {
1703 *olen = 0;
1704 return;
1705 }
1706
1707 SSL_DEBUG_MSG( 3, ( "server hello, adding truncated hmac extension" ) );
1708
1709 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
1710 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
1711
1712 *p++ = 0x00;
1713 *p++ = 0x00;
1714
1715 *olen = 4;
1716}
Paul Bakker1f2bc622013-08-15 13:45:55 +02001717#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001718
Paul Bakkera503a632013-08-14 13:48:06 +02001719#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001720static void ssl_write_session_ticket_ext( ssl_context *ssl,
1721 unsigned char *buf,
1722 size_t *olen )
1723{
1724 unsigned char *p = buf;
1725
1726 if( ssl->handshake->new_session_ticket == 0 )
1727 {
1728 *olen = 0;
1729 return;
1730 }
1731
1732 SSL_DEBUG_MSG( 3, ( "server hello, adding session ticket extension" ) );
1733
1734 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
1735 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET ) & 0xFF );
1736
1737 *p++ = 0x00;
1738 *p++ = 0x00;
1739
1740 *olen = 4;
1741}
Paul Bakkera503a632013-08-14 13:48:06 +02001742#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02001743
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02001744static void ssl_write_renegotiation_ext( ssl_context *ssl,
1745 unsigned char *buf,
1746 size_t *olen )
1747{
1748 unsigned char *p = buf;
1749
1750 if( ssl->secure_renegotiation != SSL_SECURE_RENEGOTIATION )
1751 {
1752 *olen = 0;
1753 return;
1754 }
1755
1756 SSL_DEBUG_MSG( 3, ( "server hello, secure renegotiation extension" ) );
1757
1758 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
1759 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
1760
1761 *p++ = 0x00;
1762 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
1763 *p++ = ssl->verify_data_len * 2 & 0xFF;
1764
1765 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
1766 p += ssl->verify_data_len;
1767 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
1768 p += ssl->verify_data_len;
1769
1770 *olen = 5 + ssl->verify_data_len * 2;
1771}
1772
Paul Bakker05decb22013-08-15 13:33:48 +02001773#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001774static void ssl_write_max_fragment_length_ext( ssl_context *ssl,
1775 unsigned char *buf,
1776 size_t *olen )
1777{
1778 unsigned char *p = buf;
1779
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +02001780 if( ssl->session_negotiate->mfl_code == SSL_MAX_FRAG_LEN_NONE )
1781 {
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001782 *olen = 0;
1783 return;
1784 }
1785
1786 SSL_DEBUG_MSG( 3, ( "server hello, max_fragment_length extension" ) );
1787
1788 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
1789 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
1790
1791 *p++ = 0x00;
1792 *p++ = 1;
1793
Manuel Pégourié-Gonnarded4af8b2013-07-18 14:07:09 +02001794 *p++ = ssl->session_negotiate->mfl_code;
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001795
1796 *olen = 5;
1797}
Paul Bakker05decb22013-08-15 13:33:48 +02001798#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02001799
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001800#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001801static void ssl_write_supported_point_formats_ext( ssl_context *ssl,
1802 unsigned char *buf,
1803 size_t *olen )
1804{
1805 unsigned char *p = buf;
1806 ((void) ssl);
1807
Paul Bakker677377f2013-10-28 12:54:26 +01001808 if( ( ssl->handshake->cli_exts &
1809 TLS_EXT_SUPPORTED_POINT_FORMATS_PRESENT ) == 0 )
1810 {
1811 *olen = 0;
1812 return;
1813 }
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001814
1815 SSL_DEBUG_MSG( 3, ( "server hello, supported_point_formats extension" ) );
1816
1817 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
1818 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
1819
1820 *p++ = 0x00;
1821 *p++ = 2;
1822
1823 *p++ = 1;
1824 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
1825
1826 *olen = 6;
1827}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001828#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001829
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001830#if defined(POLARSSL_SSL_ALPN )
1831static void ssl_write_alpn_ext( ssl_context *ssl,
1832 unsigned char *buf, size_t *olen )
1833{
1834 if( ssl->alpn_chosen == NULL )
1835 {
1836 *olen = 0;
1837 return;
1838 }
1839
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02001840 SSL_DEBUG_MSG( 3, ( "server hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02001841
1842 /*
1843 * 0 . 1 ext identifier
1844 * 2 . 3 ext length
1845 * 4 . 5 protocol list length
1846 * 6 . 6 protocol name length
1847 * 7 . 7+n protocol name
1848 */
1849 buf[0] = (unsigned char)( ( TLS_EXT_ALPN >> 8 ) & 0xFF );
1850 buf[1] = (unsigned char)( ( TLS_EXT_ALPN ) & 0xFF );
1851
1852 *olen = 7 + strlen( ssl->alpn_chosen );
1853
1854 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
1855 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
1856
1857 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
1858 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
1859
1860 buf[6] = (unsigned char)( ( ( *olen - 7 ) ) & 0xFF );
1861
1862 memcpy( buf + 7, ssl->alpn_chosen, *olen - 7 );
1863}
1864#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
1865
Paul Bakker5121ce52009-01-03 21:22:43 +00001866static int ssl_write_server_hello( ssl_context *ssl )
1867{
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001868#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +00001869 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001870#endif
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02001871 int ret;
1872 size_t olen, ext_len = 0, n;
Paul Bakker5121ce52009-01-03 21:22:43 +00001873 unsigned char *buf, *p;
1874
1875 SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
1876
Paul Bakkera9a028e2013-11-21 17:31:06 +01001877 if( ssl->f_rng == NULL )
1878 {
1879 SSL_DEBUG_MSG( 1, ( "no RNG provided") );
1880 return( POLARSSL_ERR_SSL_NO_RNG );
1881 }
1882
Paul Bakker5121ce52009-01-03 21:22:43 +00001883 /*
1884 * 0 . 0 handshake type
1885 * 1 . 3 handshake length
1886 * 4 . 5 protocol version
1887 * 6 . 9 UNIX time()
1888 * 10 . 37 random bytes
1889 */
1890 buf = ssl->out_msg;
1891 p = buf + 4;
1892
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001893 ssl_write_version( ssl->major_ver, ssl->minor_ver,
1894 ssl->transport, p );
1895 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +00001896
1897 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01001898 buf[4], buf[5] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001899
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001900#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +00001901 t = time( NULL );
1902 *p++ = (unsigned char)( t >> 24 );
1903 *p++ = (unsigned char)( t >> 16 );
1904 *p++ = (unsigned char)( t >> 8 );
1905 *p++ = (unsigned char)( t );
1906
1907 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001908#else
1909 if( ( ret = ssl->f_rng( ssl->p_rng, p, 4 ) ) != 0 )
1910 return( ret );
1911
1912 p += 4;
Paul Bakker9af723c2014-05-01 13:03:14 +02001913#endif /* POLARSSL_HAVE_TIME */
Paul Bakker5121ce52009-01-03 21:22:43 +00001914
Paul Bakkera3d195c2011-11-27 21:07:34 +00001915 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
1916 return( ret );
1917
1918 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +00001919
Paul Bakker48916f92012-09-16 19:57:18 +00001920 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001921
1922 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
1923
1924 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02001925 * Resume is 0 by default, see ssl_handshake_init().
1926 * It may be already set to 1 by ssl_parse_session_ticket_ext().
1927 * If not, try looking up session ID in our cache.
Paul Bakker5121ce52009-01-03 21:22:43 +00001928 */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02001929 if( ssl->handshake->resume == 0 &&
1930 ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
Manuel Pégourié-Gonnardc086cce2013-08-02 14:13:02 +02001931 ssl->session_negotiate->length != 0 &&
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02001932 ssl->f_get_cache != NULL &&
1933 ssl->f_get_cache( ssl->p_get_cache, ssl->session_negotiate ) == 0 )
1934 {
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001935 SSL_DEBUG_MSG( 3, ( "session successfully restored from cache" ) );
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02001936 ssl->handshake->resume = 1;
1937 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001938
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02001939 if( ssl->handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001940 {
1941 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02001942 * New session, create a new session id,
1943 * unless we're about to issue a session ticket
Paul Bakker5121ce52009-01-03 21:22:43 +00001944 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001945 ssl->state++;
1946
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02001947#if defined(POLARSSL_HAVE_TIME)
1948 ssl->session_negotiate->start = time( NULL );
1949#endif
1950
Paul Bakkera503a632013-08-14 13:48:06 +02001951#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02001952 if( ssl->handshake->new_session_ticket != 0 )
1953 {
1954 ssl->session_negotiate->length = n = 0;
1955 memset( ssl->session_negotiate->id, 0, 32 );
1956 }
1957 else
1958#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02001959 {
1960 ssl->session_negotiate->length = n = 32;
1961 if( ( ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id,
Paul Bakkera503a632013-08-14 13:48:06 +02001962 n ) ) != 0 )
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02001963 return( ret );
1964 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001965 }
1966 else
1967 {
1968 /*
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02001969 * Resuming a session
Paul Bakker5121ce52009-01-03 21:22:43 +00001970 */
Paul Bakkerf0e39ac2013-08-15 11:40:48 +02001971 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +00001972 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001973
1974 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1975 {
1976 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1977 return( ret );
1978 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001979 }
1980
Manuel Pégourié-Gonnard3ffa3db2013-08-02 11:59:05 +02001981 /*
1982 * 38 . 38 session id length
1983 * 39 . 38+n session id
1984 * 39+n . 40+n chosen ciphersuite
1985 * 41+n . 41+n chosen compression alg.
1986 * 42+n . 43+n extensions length
1987 * 44+n . 43+n+m extensions
1988 */
1989 *p++ = (unsigned char) ssl->session_negotiate->length;
Paul Bakker48916f92012-09-16 19:57:18 +00001990 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->length );
1991 p += ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +00001992
1993 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
1994 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
1995 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001996 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001997
Paul Bakker48916f92012-09-16 19:57:18 +00001998 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
1999 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
2000 *p++ = (unsigned char)( ssl->session_negotiate->compression );
Paul Bakker5121ce52009-01-03 21:22:43 +00002001
Manuel Pégourié-Gonnard51451f82013-09-17 12:06:25 +02002002 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %s",
2003 ssl_get_ciphersuite_name( ssl->session_negotiate->ciphersuite ) ) );
Manuel Pégourié-Gonnard32ea60a2013-08-17 17:39:04 +02002004 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: 0x%02X",
Paul Bakker48916f92012-09-16 19:57:18 +00002005 ssl->session_negotiate->compression ) );
2006
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002007 /*
2008 * First write extensions, then the total length
2009 */
2010 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
2011 ext_len += olen;
Paul Bakker48916f92012-09-16 19:57:18 +00002012
Paul Bakker05decb22013-08-15 13:33:48 +02002013#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002014 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
2015 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +02002016#endif
Manuel Pégourié-Gonnard7bb78992013-07-17 13:50:08 +02002017
Paul Bakker1f2bc622013-08-15 13:45:55 +02002018#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002019 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
2020 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +02002021#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02002022
Paul Bakkera503a632013-08-14 13:48:06 +02002023#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002024 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
2025 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +02002026#endif
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02002027
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02002028#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02002029 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
2030 ext_len += olen;
2031#endif
2032
Manuel Pégourié-Gonnard89e35792014-04-07 12:10:30 +02002033#if defined(POLARSSL_SSL_ALPN)
2034 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
2035 ext_len += olen;
2036#endif
2037
Manuel Pégourié-Gonnardf11a6d72013-07-17 11:17:14 +02002038 SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d", ext_len ) );
Paul Bakker48916f92012-09-16 19:57:18 +00002039
Paul Bakkera7036632014-04-30 10:15:38 +02002040 if( ext_len > 0 )
2041 {
2042 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
2043 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
2044 p += ext_len;
2045 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002046
2047 ssl->out_msglen = p - buf;
2048 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2049 ssl->out_msg[0] = SSL_HS_SERVER_HELLO;
2050
2051 ret = ssl_write_record( ssl );
2052
2053 SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
2054
2055 return( ret );
2056}
2057
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002058#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
2059 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002060 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2061 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00002062static int ssl_write_certificate_request( ssl_context *ssl )
2063{
Paul Bakkered27a042013-04-18 22:46:23 +02002064 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002065
2066 SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
2067
2068 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002069 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002070 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
2071 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002072 {
2073 SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
2074 ssl->state++;
2075 return( 0 );
2076 }
2077
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002078 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2079 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002080}
2081#else
2082static int ssl_write_certificate_request( ssl_context *ssl )
2083{
2084 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
2085 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002086 size_t dn_size, total_dn_size; /* excluding length bytes */
2087 size_t ct_len, sa_len; /* including length bytes */
Paul Bakker5121ce52009-01-03 21:22:43 +00002088 unsigned char *buf, *p;
Paul Bakkerc559c7a2013-09-18 14:13:26 +02002089 const x509_crt *crt;
Paul Bakker5121ce52009-01-03 21:22:43 +00002090
2091 SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
2092
2093 ssl->state++;
2094
Paul Bakkerfbb17802013-04-17 19:10:21 +02002095 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002096 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002097 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002098 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakkerfbb17802013-04-17 19:10:21 +02002099 ssl->authmode == SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00002100 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002101 SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00002102 return( 0 );
2103 }
2104
2105 /*
2106 * 0 . 0 handshake type
2107 * 1 . 3 handshake length
2108 * 4 . 4 cert type count
Paul Bakker926af752012-11-23 13:38:07 +01002109 * 5 .. m-1 cert types
2110 * m .. m+1 sig alg length (TLS 1.2 only)
Paul Bakker9af723c2014-05-01 13:03:14 +02002111 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00002112 * n .. n+1 length of all DNs
2113 * n+2 .. n+3 length of DN 1
2114 * n+4 .. ... Distinguished Name #1
2115 * ... .. ... length of DN 2, etc.
2116 */
2117 buf = ssl->out_msg;
2118 p = buf + 4;
2119
2120 /*
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002121 * Supported certificate types
2122 *
2123 * ClientCertificateType certificate_types<1..2^8-1>;
2124 * enum { (255) } ClientCertificateType;
Paul Bakker5121ce52009-01-03 21:22:43 +00002125 */
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002126 ct_len = 0;
Paul Bakker926af752012-11-23 13:38:07 +01002127
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002128#if defined(POLARSSL_RSA_C)
2129 p[1 + ct_len++] = SSL_CERT_TYPE_RSA_SIGN;
2130#endif
2131#if defined(POLARSSL_ECDSA_C)
2132 p[1 + ct_len++] = SSL_CERT_TYPE_ECDSA_SIGN;
2133#endif
2134
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002135 p[0] = (unsigned char) ct_len++;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002136 p += ct_len;
Paul Bakker926af752012-11-23 13:38:07 +01002137
Paul Bakker577e0062013-08-28 11:57:20 +02002138 sa_len = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002139#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01002140 /*
2141 * Add signature_algorithms for verify (TLS 1.2)
Paul Bakker926af752012-11-23 13:38:07 +01002142 *
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002143 * SignatureAndHashAlgorithm supported_signature_algorithms<2..2^16-2>;
2144 *
2145 * struct {
2146 * HashAlgorithm hash;
2147 * SignatureAlgorithm signature;
2148 * } SignatureAndHashAlgorithm;
2149 *
2150 * enum { (255) } HashAlgorithm;
2151 * enum { (255) } SignatureAlgorithm;
Paul Bakker926af752012-11-23 13:38:07 +01002152 */
Paul Bakker21dca692013-01-03 11:41:08 +01002153 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002154 {
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002155 /*
2156 * Only use current running hash algorithm that is already required
2157 * for requested ciphersuite.
2158 */
Paul Bakker926af752012-11-23 13:38:07 +01002159 ssl->handshake->verify_sig_alg = SSL_HASH_SHA256;
2160
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002161 if( ssl->transform_negotiate->ciphersuite_info->mac ==
2162 POLARSSL_MD_SHA384 )
Paul Bakker926af752012-11-23 13:38:07 +01002163 {
2164 ssl->handshake->verify_sig_alg = SSL_HASH_SHA384;
2165 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02002166
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002167 /*
2168 * Supported signature algorithms
2169 */
2170#if defined(POLARSSL_RSA_C)
2171 p[2 + sa_len++] = ssl->handshake->verify_sig_alg;
2172 p[2 + sa_len++] = SSL_SIG_RSA;
2173#endif
2174#if defined(POLARSSL_ECDSA_C)
2175 p[2 + sa_len++] = ssl->handshake->verify_sig_alg;
2176 p[2 + sa_len++] = SSL_SIG_ECDSA;
2177#endif
Paul Bakker926af752012-11-23 13:38:07 +01002178
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002179 p[0] = (unsigned char)( sa_len >> 8 );
2180 p[1] = (unsigned char)( sa_len );
2181 sa_len += 2;
2182 p += sa_len;
Paul Bakker926af752012-11-23 13:38:07 +01002183 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002184#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002185
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002186 /*
2187 * DistinguishedName certificate_authorities<0..2^16-1>;
2188 * opaque DistinguishedName<1..2^16-1>;
2189 */
Paul Bakker5121ce52009-01-03 21:22:43 +00002190 p += 2;
2191 crt = ssl->ca_chain;
2192
Paul Bakkerbc3d9842012-11-26 16:12:02 +01002193 total_dn_size = 0;
Paul Bakkerc70e4252014-04-18 13:47:38 +02002194 while( crt != NULL && crt->version != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002195 {
2196 if( p - buf > 4096 )
2197 break;
2198
Paul Bakker926af752012-11-23 13:38:07 +01002199 dn_size = crt->subject_raw.len;
2200 *p++ = (unsigned char)( dn_size >> 8 );
2201 *p++ = (unsigned char)( dn_size );
2202 memcpy( p, crt->subject_raw.p, dn_size );
2203 p += dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00002204
Paul Bakker926af752012-11-23 13:38:07 +01002205 SSL_DEBUG_BUF( 3, "requested DN", p, dn_size );
2206
Paul Bakkerbc3d9842012-11-26 16:12:02 +01002207 total_dn_size += 2 + dn_size;
Paul Bakker926af752012-11-23 13:38:07 +01002208 crt = crt->next;
Paul Bakker5121ce52009-01-03 21:22:43 +00002209 }
2210
Paul Bakker926af752012-11-23 13:38:07 +01002211 ssl->out_msglen = p - buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00002212 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2213 ssl->out_msg[0] = SSL_HS_CERTIFICATE_REQUEST;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02002214 ssl->out_msg[4 + ct_len + sa_len] = (unsigned char)( total_dn_size >> 8 );
2215 ssl->out_msg[5 + ct_len + sa_len] = (unsigned char)( total_dn_size );
Paul Bakker5121ce52009-01-03 21:22:43 +00002216
2217 ret = ssl_write_record( ssl );
2218
2219 SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
2220
2221 return( ret );
2222}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002223#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
2224 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002225 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
2226 !POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002227
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002228#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2229 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2230static int ssl_get_ecdh_params_from_cert( ssl_context *ssl )
2231{
2232 int ret;
2233
2234 if( ! pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECKEY ) )
2235 {
2236 SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
2237 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
2238 }
2239
2240 if( ( ret = ecdh_get_params( &ssl->handshake->ecdh_ctx,
2241 pk_ec( *ssl_own_key( ssl ) ),
2242 POLARSSL_ECDH_OURS ) ) != 0 )
2243 {
2244 SSL_DEBUG_RET( 1, ( "ecdh_get_params" ), ret );
2245 return( ret );
2246 }
2247
2248 return( 0 );
2249}
2250#endif /* POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
2251 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
2252
Paul Bakker41c83d32013-03-20 14:39:14 +01002253static int ssl_write_server_key_exchange( ssl_context *ssl )
2254{
Paul Bakker23986e52011-04-24 08:57:21 +00002255 int ret;
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002256 size_t n = 0;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002257 const ssl_ciphersuite_t *ciphersuite_info =
2258 ssl->transform_negotiate->ciphersuite_info;
Paul Bakker2292d1f2013-09-15 17:06:49 +02002259
2260#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2261 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
2262 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002263 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
Paul Bakker2292d1f2013-09-15 17:06:49 +02002264 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002265 unsigned char *p = ssl->out_msg + 4;
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002266 unsigned char *dig_signed = p;
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002267 size_t dig_signed_len = 0, len;
Paul Bakker2292d1f2013-09-15 17:06:49 +02002268 ((void) dig_signed);
2269 ((void) dig_signed_len);
2270#endif
Paul Bakker41c83d32013-03-20 14:39:14 +01002271
Paul Bakker5121ce52009-01-03 21:22:43 +00002272 SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
2273
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002274#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) || \
2275 defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
2276 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02002277 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA ||
2278 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
2279 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00002280 {
2281 SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
2282 ssl->state++;
2283 return( 0 );
2284 }
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002285#endif
2286
2287#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2288 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
2289 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
2290 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
2291 {
2292 ssl_get_ecdh_params_from_cert( ssl );
2293
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002294 SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002295 ssl->state++;
2296 return( 0 );
2297 }
2298#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00002299
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002300#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED) || \
2301 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2302 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
2303 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002304 {
2305 /* TODO: Support identity hints */
2306 *(p++) = 0x00;
2307 *(p++) = 0x00;
2308
2309 n += 2;
2310 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002311#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED ||
2312 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002313
2314#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2315 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
2316 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
2317 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48916f92012-09-16 19:57:18 +00002318 {
Paul Bakker41c83d32013-03-20 14:39:14 +01002319 /*
2320 * Ephemeral DH parameters:
2321 *
2322 * struct {
2323 * opaque dh_p<1..2^16-1>;
2324 * opaque dh_g<1..2^16-1>;
2325 * opaque dh_Ys<1..2^16-1>;
2326 * } ServerDHParams;
2327 */
2328 if( ( ret = mpi_copy( &ssl->handshake->dhm_ctx.P, &ssl->dhm_P ) ) != 0 ||
2329 ( ret = mpi_copy( &ssl->handshake->dhm_ctx.G, &ssl->dhm_G ) ) != 0 )
2330 {
2331 SSL_DEBUG_RET( 1, "mpi_copy", ret );
2332 return( ret );
2333 }
Paul Bakker48916f92012-09-16 19:57:18 +00002334
Paul Bakker41c83d32013-03-20 14:39:14 +01002335 if( ( ret = dhm_make_params( &ssl->handshake->dhm_ctx,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002336 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
2337 p, &len, ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002338 {
2339 SSL_DEBUG_RET( 1, "dhm_make_params", ret );
2340 return( ret );
2341 }
2342
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002343 dig_signed = p;
2344 dig_signed_len = len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002345
2346 p += len;
2347 n += len;
2348
Paul Bakker41c83d32013-03-20 14:39:14 +01002349 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2350 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
2351 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
2352 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
2353 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002354#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2355 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01002356
Gergely Budai987bfb52014-01-19 21:48:42 +01002357#if defined(POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED)
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002358 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002359 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA ||
2360 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00002361 {
Paul Bakker41c83d32013-03-20 14:39:14 +01002362 /*
2363 * Ephemeral ECDH parameters:
2364 *
2365 * struct {
2366 * ECParameters curve_params;
2367 * ECPoint public;
2368 * } ServerECDHParams;
2369 */
Paul Bakkerd893aef2014-04-17 14:45:17 +02002370 const ecp_curve_info **curve = NULL;
Manuel Pégourié-Gonnardde053902014-02-04 13:58:39 +01002371#if defined(POLARSSL_SSL_SET_CURVES)
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01002372 const ecp_group_id *gid;
Gergely Budai987bfb52014-01-19 21:48:42 +01002373
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01002374 /* Match our preference list against the offered curves */
2375 for( gid = ssl->curve_list; *gid != POLARSSL_ECP_DP_NONE; gid++ )
2376 for( curve = ssl->handshake->curves; *curve != NULL; curve++ )
2377 if( (*curve)->grp_id == *gid )
2378 goto curve_matching_done;
2379
2380curve_matching_done:
2381#else
2382 curve = ssl->handshake->curves;
2383#endif
2384
2385 if( *curve == NULL )
Gergely Budai987bfb52014-01-19 21:48:42 +01002386 {
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01002387 SSL_DEBUG_MSG( 1, ( "no matching curve for ECDHE" ) );
2388 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
Gergely Budai987bfb52014-01-19 21:48:42 +01002389 }
Manuel Pégourié-Gonnardde053902014-02-04 13:58:39 +01002390
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01002391 SSL_DEBUG_MSG( 2, ( "ECDHE curve: %s", (*curve)->name ) );
Gergely Budai987bfb52014-01-19 21:48:42 +01002392
Paul Bakker41c83d32013-03-20 14:39:14 +01002393 if( ( ret = ecp_use_known_dp( &ssl->handshake->ecdh_ctx.grp,
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01002394 (*curve)->grp_id ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002395 {
2396 SSL_DEBUG_RET( 1, "ecp_use_known_dp", ret );
2397 return( ret );
2398 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002399
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002400 if( ( ret = ecdh_make_params( &ssl->handshake->ecdh_ctx, &len,
2401 p, SSL_MAX_CONTENT_LEN - n,
2402 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002403 {
2404 SSL_DEBUG_RET( 1, "ecdh_make_params", ret );
2405 return( ret );
2406 }
2407
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002408 dig_signed = p;
2409 dig_signed_len = len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002410
2411 p += len;
2412 n += len;
2413
Paul Bakker41c83d32013-03-20 14:39:14 +01002414 SSL_DEBUG_ECP( 3, "ECDH: Q ", &ssl->handshake->ecdh_ctx.Q );
2415 }
Gergely Budai987bfb52014-01-19 21:48:42 +01002416#endif /* POLARSSL_KEY_EXCHANGE__SOME__ECDHE_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002417
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002418#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002419 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
2420 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002421 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002422 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
2423 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002424 {
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002425 size_t signature_len = 0;
Paul Bakker2292d1f2013-09-15 17:06:49 +02002426 unsigned int hashlen = 0;
2427 unsigned char hash[64];
2428 md_type_t md_alg = POLARSSL_MD_NONE;
Paul Bakker23f36802012-09-28 14:15:14 +00002429
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002430 /*
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002431 * Choose hash algorithm. NONE means MD5 + SHA1 here.
2432 */
Paul Bakker577e0062013-08-28 11:57:20 +02002433#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002434 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
2435 {
2436 md_alg = ssl_md_alg_from_hash( ssl->handshake->sig_alg );
2437
2438 if( md_alg == POLARSSL_MD_NONE )
2439 {
2440 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002441 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002442 }
2443 }
Paul Bakker577e0062013-08-28 11:57:20 +02002444 else
Paul Bakkerdb20c102014-06-17 14:34:44 +02002445#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002446#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
2447 defined(POLARSSL_SSL_PROTO_TLS1_1)
Paul Bakker66d5d072014-06-17 16:39:18 +02002448 if( ciphersuite_info->key_exchange ==
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002449 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
2450 {
2451 md_alg = POLARSSL_MD_SHA1;
2452 }
2453 else
Paul Bakker577e0062013-08-28 11:57:20 +02002454#endif
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002455 {
2456 md_alg = POLARSSL_MD_NONE;
2457 }
2458
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002459 /*
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002460 * Compute the hash to be signed
2461 */
Paul Bakker577e0062013-08-28 11:57:20 +02002462#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
2463 defined(POLARSSL_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002464 if( md_alg == POLARSSL_MD_NONE )
Paul Bakker23f36802012-09-28 14:15:14 +00002465 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002466 md5_context md5;
2467 sha1_context sha1;
2468
Paul Bakker5b4af392014-06-26 12:09:34 +02002469 md5_init( &md5 );
2470 sha1_init( &sha1 );
2471
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002472 /*
2473 * digitally-signed struct {
2474 * opaque md5_hash[16];
2475 * opaque sha_hash[20];
2476 * };
2477 *
2478 * md5_hash
2479 * MD5(ClientHello.random + ServerHello.random
2480 * + ServerParams);
2481 * sha_hash
2482 * SHA(ClientHello.random + ServerHello.random
2483 * + ServerParams);
2484 */
2485 md5_starts( &md5 );
2486 md5_update( &md5, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002487 md5_update( &md5, dig_signed, dig_signed_len );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002488 md5_finish( &md5, hash );
2489
2490 sha1_starts( &sha1 );
2491 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002492 sha1_update( &sha1, dig_signed, dig_signed_len );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002493 sha1_finish( &sha1, hash + 16 );
2494
2495 hashlen = 36;
Paul Bakker5b4af392014-06-26 12:09:34 +02002496
2497 md5_free( &md5 );
2498 sha1_free( &sha1 );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002499 }
2500 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002501#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
2502 POLARSSL_SSL_PROTO_TLS1_1 */
Paul Bakker9659dae2013-08-28 16:21:34 +02002503#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
2504 defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker577e0062013-08-28 11:57:20 +02002505 if( md_alg != POLARSSL_MD_NONE )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002506 {
2507 md_context_t ctx;
Paul Bakker66d5d072014-06-17 16:39:18 +02002508 const md_info_t *md_info = md_info_from_type( md_alg );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002509
Paul Bakker84bbeb52014-07-01 14:53:22 +02002510 md_init( &ctx );
2511
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002512 /* Info from md_alg will be used instead */
2513 hashlen = 0;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002514
2515 /*
2516 * digitally-signed struct {
2517 * opaque client_random[32];
2518 * opaque server_random[32];
2519 * ServerDHParams params;
2520 * };
2521 */
Paul Bakker66d5d072014-06-17 16:39:18 +02002522 if( ( ret = md_init_ctx( &ctx, md_info ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002523 {
2524 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
2525 return( ret );
2526 }
2527
2528 md_starts( &ctx );
2529 md_update( &ctx, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002530 md_update( &ctx, dig_signed, dig_signed_len );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002531 md_finish( &ctx, hash );
Paul Bakker84bbeb52014-07-01 14:53:22 +02002532 md_free( &ctx );
Paul Bakker23f36802012-09-28 14:15:14 +00002533 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002534 else
Paul Bakker9659dae2013-08-28 16:21:34 +02002535#endif /* POLARSSL_SSL_PROTO_TLS1 || POLARSSL_SSL_PROTO_TLS1_1 || \
2536 POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002537 {
2538 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002539 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002540 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02002541
Manuel Pégourié-Gonnard9cc6f5c2013-08-27 14:29:44 +02002542 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
2543 (unsigned int) ( md_info_from_type( md_alg ) )->size );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002544
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002545 /*
2546 * Make the signature
2547 */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002548 if( ssl_own_key( ssl ) == NULL )
Paul Bakker23f36802012-09-28 14:15:14 +00002549 {
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002550 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
2551 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002552 }
Paul Bakker23f36802012-09-28 14:15:14 +00002553
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002554#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker23f36802012-09-28 14:15:14 +00002555 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
2556 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002557 *(p++) = ssl->handshake->sig_alg;
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002558 *(p++) = ssl_sig_from_pk( ssl_own_key( ssl ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002559
2560 n += 2;
2561 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002562#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002563
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002564 if( ( ret = pk_sign( ssl_own_key( ssl ), md_alg, hash, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002565 p + 2 , &signature_len,
2566 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002567 {
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002568 SSL_DEBUG_RET( 1, "pk_sign", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02002569 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00002570 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02002571
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002572 *(p++) = (unsigned char)( signature_len >> 8 );
2573 *(p++) = (unsigned char)( signature_len );
Paul Bakkerbf63b362012-04-12 20:44:34 +00002574 n += 2;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002575
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002576 SSL_DEBUG_BUF( 3, "my signature", p, signature_len );
Paul Bakker48916f92012-09-16 19:57:18 +00002577
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002578 p += signature_len;
2579 n += signature_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002580 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002581#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) ||
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002582 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
2583 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker1ef83d62012-04-11 12:09:53 +00002584
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002585 ssl->out_msglen = 4 + n;
Paul Bakker5121ce52009-01-03 21:22:43 +00002586 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2587 ssl->out_msg[0] = SSL_HS_SERVER_KEY_EXCHANGE;
2588
2589 ssl->state++;
2590
2591 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2592 {
2593 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2594 return( ret );
2595 }
2596
2597 SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
2598
2599 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00002600}
2601
2602static int ssl_write_server_hello_done( ssl_context *ssl )
2603{
2604 int ret;
2605
2606 SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
2607
2608 ssl->out_msglen = 4;
2609 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2610 ssl->out_msg[0] = SSL_HS_SERVER_HELLO_DONE;
2611
2612 ssl->state++;
2613
2614 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2615 {
2616 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2617 return( ret );
2618 }
2619
2620 SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
2621
2622 return( 0 );
2623}
2624
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002625#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
2626 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
2627static int ssl_parse_client_dh_public( ssl_context *ssl, unsigned char **p,
2628 const unsigned char *end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002629{
2630 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02002631 size_t n;
2632
2633 /*
2634 * Receive G^Y mod P, premaster = (G^Y)^X mod P
2635 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002636 if( *p + 2 > end )
2637 {
2638 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2639 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
2640 }
Paul Bakker70df2fb2013-04-17 17:19:09 +02002641
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002642 n = ( (*p)[0] << 8 ) | (*p)[1];
2643 *p += 2;
2644
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002645 if( *p + n > end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002646 {
2647 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2648 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
2649 }
2650
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002651 if( ( ret = dhm_read_public( &ssl->handshake->dhm_ctx, *p, n ) ) != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002652 {
2653 SSL_DEBUG_RET( 1, "dhm_read_public", ret );
2654 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
2655 }
2656
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002657 *p += n;
2658
Paul Bakker70df2fb2013-04-17 17:19:09 +02002659 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
2660
Paul Bakker70df2fb2013-04-17 17:19:09 +02002661 return( ret );
2662}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002663#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
2664 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02002665
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02002666#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) || \
2667 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002668static int ssl_parse_encrypted_pms( ssl_context *ssl,
2669 const unsigned char *p,
2670 const unsigned char *end,
2671 size_t pms_offset )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002672{
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002673 int ret;
2674 size_t len = pk_get_len( ssl_own_key( ssl ) );
2675 unsigned char *pms = ssl->handshake->premaster + pms_offset;
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002676 unsigned char ver[2];
Paul Bakker70df2fb2013-04-17 17:19:09 +02002677
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002678 if( ! pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_RSA ) )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002679 {
Manuel Pégourié-Gonnarda2d3f222013-08-21 11:51:08 +02002680 SSL_DEBUG_MSG( 1, ( "got no RSA private key" ) );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002681 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
2682 }
2683
2684 /*
2685 * Decrypt the premaster using own private RSA key
2686 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002687#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
2688 defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker70df2fb2013-04-17 17:19:09 +02002689 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
2690 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002691 if( *p++ != ( ( len >> 8 ) & 0xFF ) ||
2692 *p++ != ( ( len ) & 0xFF ) )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002693 {
2694 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2695 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
2696 }
2697 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002698#endif
Paul Bakker70df2fb2013-04-17 17:19:09 +02002699
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002700 if( p + len != end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002701 {
2702 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2703 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
2704 }
2705
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002706 ssl_write_version( ssl->handshake->max_major_ver,
2707 ssl->handshake->max_minor_ver,
2708 ssl->transport, ver );
2709
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002710 ret = pk_decrypt( ssl_own_key( ssl ), p, len,
2711 pms, &ssl->handshake->pmslen,
Manuel Pégourié-Gonnardb2bf5a12014-03-25 16:28:12 +01002712 sizeof( ssl->handshake->premaster ) - pms_offset,
Manuel Pégourié-Gonnard070cc7f2013-08-21 15:09:31 +02002713 ssl->f_rng, ssl->p_rng );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002714
2715 if( ret != 0 || ssl->handshake->pmslen != 48 ||
Manuel Pégourié-Gonnardabc7e3b2014-02-11 18:15:03 +01002716 pms[0] != ver[0] ||
2717 pms[1] != ver[1] )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002718 {
2719 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2720
2721 /*
2722 * Protection against Bleichenbacher's attack:
2723 * invalid PKCS#1 v1.5 padding must not cause
2724 * the connection to end immediately; instead,
2725 * send a bad_record_mac later in the handshake.
2726 */
2727 ssl->handshake->pmslen = 48;
2728
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002729 ret = ssl->f_rng( ssl->p_rng, pms, ssl->handshake->pmslen );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002730 if( ret != 0 )
2731 return( ret );
2732 }
2733
2734 return( ret );
2735}
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02002736#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED ||
2737 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02002738
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02002739#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002740static int ssl_parse_client_psk_identity( ssl_context *ssl, unsigned char **p,
2741 const unsigned char *end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02002742{
Paul Bakker6db455e2013-09-18 17:29:31 +02002743 int ret = 0;
Paul Bakkerfbb17802013-04-17 19:10:21 +02002744 size_t n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02002745
Paul Bakker6db455e2013-09-18 17:29:31 +02002746 if( ssl->f_psk == NULL &&
2747 ( ssl->psk == NULL || ssl->psk_identity == NULL ||
2748 ssl->psk_identity_len == 0 || ssl->psk_len == 0 ) )
Paul Bakkerfbb17802013-04-17 19:10:21 +02002749 {
2750 SSL_DEBUG_MSG( 1, ( "got no pre-shared key" ) );
2751 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
2752 }
2753
2754 /*
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002755 * Receive client pre-shared key identity name
Paul Bakkerfbb17802013-04-17 19:10:21 +02002756 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002757 if( *p + 2 > end )
2758 {
2759 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2760 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
2761 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02002762
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002763 n = ( (*p)[0] << 8 ) | (*p)[1];
2764 *p += 2;
2765
2766 if( n < 1 || n > 65535 || *p + n > end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02002767 {
2768 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
2769 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
2770 }
2771
Paul Bakker6db455e2013-09-18 17:29:31 +02002772 if( ssl->f_psk != NULL )
2773 {
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02002774 if( ssl->f_psk( ssl->p_psk, ssl, *p, n ) != 0 )
Paul Bakker6db455e2013-09-18 17:29:31 +02002775 ret = POLARSSL_ERR_SSL_UNKNOWN_IDENTITY;
2776 }
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02002777 else
Paul Bakker6db455e2013-09-18 17:29:31 +02002778 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01002779 /* Identity is not a big secret since clients send it in the clear,
2780 * but treat it carefully anyway, just in case */
Paul Bakker6db455e2013-09-18 17:29:31 +02002781 if( n != ssl->psk_identity_len ||
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +01002782 safer_memcmp( ssl->psk_identity, *p, n ) != 0 )
Paul Bakker6db455e2013-09-18 17:29:31 +02002783 {
2784 ret = POLARSSL_ERR_SSL_UNKNOWN_IDENTITY;
2785 }
2786 }
2787
2788 if( ret == POLARSSL_ERR_SSL_UNKNOWN_IDENTITY )
Paul Bakkerfbb17802013-04-17 19:10:21 +02002789 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002790 SSL_DEBUG_BUF( 3, "Unknown PSK identity", *p, n );
Paul Bakker6db455e2013-09-18 17:29:31 +02002791 if( ( ret = ssl_send_alert_message( ssl,
2792 SSL_ALERT_LEVEL_FATAL,
2793 SSL_ALERT_MSG_UNKNOWN_PSK_IDENTITY ) ) != 0 )
2794 {
2795 return( ret );
2796 }
2797
2798 return( POLARSSL_ERR_SSL_UNKNOWN_IDENTITY );
Paul Bakkerfbb17802013-04-17 19:10:21 +02002799 }
2800
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002801 *p += n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02002802
Manuel Pégourié-Gonnardd27680b2014-07-08 14:15:55 +02002803 return( 0 );
Paul Bakkerfbb17802013-04-17 19:10:21 +02002804}
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02002805#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerfbb17802013-04-17 19:10:21 +02002806
Paul Bakker5121ce52009-01-03 21:22:43 +00002807static int ssl_parse_client_key_exchange( ssl_context *ssl )
2808{
Paul Bakker23986e52011-04-24 08:57:21 +00002809 int ret;
Paul Bakker41c83d32013-03-20 14:39:14 +01002810 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker70df2fb2013-04-17 17:19:09 +02002811
Paul Bakker41c83d32013-03-20 14:39:14 +01002812 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002813
2814 SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
2815
2816 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2817 {
2818 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2819 return( ret );
2820 }
2821
2822 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2823 {
2824 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002825 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002826 }
2827
2828 if( ssl->in_msg[0] != SSL_HS_CLIENT_KEY_EXCHANGE )
2829 {
2830 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002831 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002832 }
2833
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002834#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01002835 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002836 {
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002837 unsigned char *p = ssl->in_msg + 4;
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002838 unsigned char *end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002839
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002840 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002841 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02002842 SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
2843 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002844 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002845
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002846 if( p != end )
2847 {
2848 SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
2849 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
2850 }
2851
Manuel Pégourié-Gonnarddd0c0f32014-06-23 18:07:11 +02002852 ssl->handshake->pmslen = POLARSSL_PREMASTER_SIZE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002853
2854 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
2855 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02002856 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard15d5de12013-09-17 11:34:11 +02002857 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002858 {
2859 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
2860 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
2861 }
2862
2863 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker70df2fb2013-04-17 17:19:09 +02002864 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002865 else
2866#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002867#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002868 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2869 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2870 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002871 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002872 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA ||
2873 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
2874 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker70df2fb2013-04-17 17:19:09 +02002875 {
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02002876 if( ( ret = ecdh_read_public( &ssl->handshake->ecdh_ctx,
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02002877 ssl->in_msg + 4, ssl->in_hslen - 4 ) ) != 0 )
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02002878 {
2879 SSL_DEBUG_RET( 1, "ecdh_read_public", ret );
2880 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
2881 }
2882
2883 SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
2884
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002885 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
2886 &ssl->handshake->pmslen,
2887 ssl->handshake->premaster,
Manuel Pégourié-Gonnarde09d2f82013-09-02 14:29:09 +02002888 POLARSSL_MPI_MAX_SIZE,
2889 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002890 {
2891 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
2892 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
2893 }
2894
2895 SSL_DEBUG_MPI( 3, "ECDH: z ", &ssl->handshake->ecdh_ctx.z );
Paul Bakker5121ce52009-01-03 21:22:43 +00002896 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002897 else
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02002898#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard55389702013-12-12 11:14:16 +01002899 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2900 POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2901 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002902#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
2903 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakkerfbb17802013-04-17 19:10:21 +02002904 {
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002905 unsigned char *p = ssl->in_msg + 4;
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002906 unsigned char *end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002907
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002908 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02002909 {
2910 SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
2911 return( ret );
2912 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002913
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002914 if( p != end )
2915 {
2916 SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
2917 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
2918 }
2919
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002920 if( ( ret = ssl_psk_derive_premaster( ssl,
2921 ciphersuite_info->key_exchange ) ) != 0 )
2922 {
2923 SSL_DEBUG_RET( 1, "ssl_psk_derive_premaster", ret );
2924 return( ret );
2925 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02002926 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002927 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002928#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002929#if defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
2930 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
2931 {
2932 unsigned char *p = ssl->in_msg + 4;
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002933 unsigned char *end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002934
2935 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
2936 {
2937 SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
2938 return( ret );
2939 }
2940
2941 if( ( ret = ssl_parse_encrypted_pms( ssl, p, end, 2 ) ) != 0 )
2942 {
2943 SSL_DEBUG_RET( 1, ( "ssl_parse_encrypted_pms" ), ret );
2944 return( ret );
2945 }
2946
2947 if( ( ret = ssl_psk_derive_premaster( ssl,
2948 ciphersuite_info->key_exchange ) ) != 0 )
2949 {
2950 SSL_DEBUG_RET( 1, "ssl_psk_derive_premaster", ret );
2951 return( ret );
2952 }
2953 }
2954 else
2955#endif /* POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002956#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
2957 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
2958 {
Manuel Pégourié-Gonnarda7496f02013-09-20 11:29:59 +02002959 unsigned char *p = ssl->in_msg + 4;
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002960 unsigned char *end = ssl->in_msg + ssl->in_hslen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002961
2962 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
2963 {
2964 SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
2965 return( ret );
2966 }
2967 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
2968 {
2969 SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
2970 return( ret );
2971 }
2972
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002973 if( p != end )
2974 {
2975 SSL_DEBUG_MSG( 1, ( "bad client key exchange" ) );
2976 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
2977 }
2978
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002979 if( ( ret = ssl_psk_derive_premaster( ssl,
2980 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002981 {
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002982 SSL_DEBUG_RET( 1, "ssl_psk_derive_premaster", ret );
2983 return( ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002984 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002985 }
2986 else
2987#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002988#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
2989 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
2990 {
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002991 unsigned char *p = ssl->in_msg + 4;
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01002992 unsigned char *end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002993
2994 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
2995 {
2996 SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
2997 return( ret );
2998 }
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02002999
3000 if( ( ret = ecdh_read_public( &ssl->handshake->ecdh_ctx,
3001 p, end - p ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003002 {
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003003 SSL_DEBUG_RET( 1, "ecdh_read_public", ret );
3004 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003005 }
3006
Manuel Pégourié-Gonnardb59d6992013-10-14 12:00:45 +02003007 SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
3008
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003009 if( ( ret = ssl_psk_derive_premaster( ssl,
3010 ciphersuite_info->key_exchange ) ) != 0 )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003011 {
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02003012 SSL_DEBUG_RET( 1, "ssl_psk_derive_premaster", ret );
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003013 return( ret );
3014 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02003015 }
3016 else
3017#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003018#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
3019 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01003020 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003021 if( ( ret = ssl_parse_encrypted_pms( ssl,
3022 ssl->in_msg + 4,
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003023 ssl->in_msg + ssl->in_hslen,
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02003024 0 ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01003025 {
Manuel Pégourié-Gonnard969ccc62014-03-26 19:53:25 +01003026 SSL_DEBUG_RET( 1, ( "ssl_parse_parse_encrypted_pms_secret" ), ret );
Paul Bakker70df2fb2013-04-17 17:19:09 +02003027 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003028 }
3029 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003030 else
3031#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
3032 {
Manuel Pégourié-Gonnardabae74c2013-08-20 13:53:44 +02003033 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02003034 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003035 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003036
Paul Bakkerff60ee62010-03-16 21:09:09 +00003037 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
3038 {
3039 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
3040 return( ret );
3041 }
Paul Bakker5121ce52009-01-03 21:22:43 +00003042
Paul Bakker5121ce52009-01-03 21:22:43 +00003043 ssl->state++;
3044
3045 SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
3046
3047 return( 0 );
3048}
3049
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003050#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
3051 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02003052 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
3053 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00003054static int ssl_parse_certificate_verify( ssl_context *ssl )
3055{
Paul Bakkerfbb17802013-04-17 19:10:21 +02003056 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00003057
3058 SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
3059
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003060 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01003061 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02003062 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003063 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02003064 {
3065 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
3066 ssl->state++;
3067 return( 0 );
3068 }
3069
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02003070 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
3071 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003072}
3073#else
3074static int ssl_parse_certificate_verify( ssl_context *ssl )
3075{
3076 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003077 size_t sa_len, sig_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003078 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003079 unsigned char *hash_start = hash;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003080 size_t hashlen;
Paul Bakker577e0062013-08-28 11:57:20 +02003081#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003082 pk_type_t pk_alg;
Paul Bakker577e0062013-08-28 11:57:20 +02003083#endif
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003084 md_type_t md_alg;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003085 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
3086
3087 SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
3088
3089 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01003090 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02003091 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003092 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
3093 {
3094 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
3095 ssl->state++;
3096 return( 0 );
3097 }
3098
Paul Bakkered27a042013-04-18 22:46:23 +02003099 if( ssl->session_negotiate->peer_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00003100 {
3101 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
3102 ssl->state++;
3103 return( 0 );
3104 }
3105
Paul Bakker48916f92012-09-16 19:57:18 +00003106 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00003107
3108 if( ( ret = ssl_read_record( ssl ) ) != 0 )
3109 {
3110 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
3111 return( ret );
3112 }
3113
3114 ssl->state++;
3115
3116 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
3117 {
3118 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00003119 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003120 }
3121
3122 if( ssl->in_msg[0] != SSL_HS_CERTIFICATE_VERIFY )
3123 {
3124 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00003125 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003126 }
3127
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003128 /*
3129 * 0 . 0 handshake type
3130 * 1 . 3 handshake length
3131 * 4 . 5 sig alg (TLS 1.2 only)
3132 * 4+n . 5+n signature length (n = sa_len)
3133 * 6+n . 6+n+m signature (m = sig_len)
3134 */
Paul Bakker5121ce52009-01-03 21:22:43 +00003135
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003136#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
3137 defined(POLARSSL_SSL_PROTO_TLS1_1)
3138 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01003139 {
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003140 sa_len = 0;
3141
Paul Bakkerc70b9822013-04-07 22:00:46 +02003142 md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003143 hashlen = 36;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003144
3145 /* For ECDSA, use SHA-1, not MD-5 + SHA-1 */
3146 if( pk_can_do( &ssl->session_negotiate->peer_cert->pk,
3147 POLARSSL_PK_ECDSA ) )
3148 {
3149 hash_start += 16;
3150 hashlen -= 16;
3151 md_alg = POLARSSL_MD_SHA1;
3152 }
Paul Bakker926af752012-11-23 13:38:07 +01003153 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02003154 else
Paul Bakker9af723c2014-05-01 13:03:14 +02003155#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 ||
3156 POLARSSL_SSL_PROTO_TLS1_1 */
Paul Bakker577e0062013-08-28 11:57:20 +02003157#if defined(POLARSSL_SSL_PROTO_TLS1_2)
3158 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02003159 {
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003160 sa_len = 2;
3161
Paul Bakker5121ce52009-01-03 21:22:43 +00003162 /*
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003163 * Hash
Paul Bakker5121ce52009-01-03 21:22:43 +00003164 */
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003165 if( ssl->in_msg[4] != ssl->handshake->verify_sig_alg )
Paul Bakker5121ce52009-01-03 21:22:43 +00003166 {
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003167 SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
3168 " for verify message" ) );
Paul Bakker926af752012-11-23 13:38:07 +01003169 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
3170 }
3171
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003172 md_alg = ssl_md_alg_from_hash( ssl->handshake->verify_sig_alg );
Paul Bakker926af752012-11-23 13:38:07 +01003173
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02003174 /* Info from md_alg will be used instead */
3175 hashlen = 0;
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003176
3177 /*
3178 * Signature
3179 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003180 if( ( pk_alg = ssl_pk_alg_from_sig( ssl->in_msg[5] ) )
3181 == POLARSSL_PK_NONE )
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003182 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003183 SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg"
3184 " for verify message" ) );
3185 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003186 }
3187
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003188 /*
3189 * Check the certificate's key type matches the signature alg
3190 */
3191 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
3192 {
3193 SSL_DEBUG_MSG( 1, ( "sig_alg doesn't match cert key" ) );
3194 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
3195 }
Paul Bakker577e0062013-08-28 11:57:20 +02003196 }
3197 else
3198#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
3199 {
3200 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02003201 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02003202 }
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02003203
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003204 sig_len = ( ssl->in_msg[4 + sa_len] << 8 ) | ssl->in_msg[5 + sa_len];
Paul Bakker926af752012-11-23 13:38:07 +01003205
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003206 if( sa_len + sig_len + 6 != ssl->in_hslen )
Paul Bakker5121ce52009-01-03 21:22:43 +00003207 {
3208 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00003209 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00003210 }
3211
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003212 if( ( ret = pk_verify( &ssl->session_negotiate->peer_cert->pk,
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02003213 md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02003214 ssl->in_msg + 6 + sa_len, sig_len ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00003215 {
Manuel Pégourié-Gonnard0b032002013-08-17 13:01:41 +02003216 SSL_DEBUG_RET( 1, "pk_verify", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003217 return( ret );
3218 }
3219
3220 SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
3221
Paul Bakkered27a042013-04-18 22:46:23 +02003222 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00003223}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02003224#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
3225 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
3226 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00003227
Paul Bakkera503a632013-08-14 13:48:06 +02003228#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003229static int ssl_write_new_session_ticket( ssl_context *ssl )
3230{
3231 int ret;
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003232 size_t tlen;
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02003233 uint32_t lifetime = (uint32_t) ssl->ticket_lifetime;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003234
3235 SSL_DEBUG_MSG( 2, ( "=> write new session ticket" ) );
3236
3237 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
3238 ssl->out_msg[0] = SSL_HS_NEW_SESSION_TICKET;
3239
3240 /*
3241 * struct {
3242 * uint32 ticket_lifetime_hint;
3243 * opaque ticket<0..2^16-1>;
3244 * } NewSessionTicket;
3245 *
3246 * 4 . 7 ticket_lifetime_hint (0 = unspecified)
3247 * 8 . 9 ticket_len (n)
3248 * 10 . 9+n ticket content
3249 */
Manuel Pégourié-Gonnard164d8942013-09-23 22:01:39 +02003250
3251 ssl->out_msg[4] = ( lifetime >> 24 ) & 0xFF;
3252 ssl->out_msg[5] = ( lifetime >> 16 ) & 0xFF;
3253 ssl->out_msg[6] = ( lifetime >> 8 ) & 0xFF;
3254 ssl->out_msg[7] = ( lifetime ) & 0xFF;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003255
Manuel Pégourié-Gonnard990c51a2013-08-03 15:37:58 +02003256 if( ( ret = ssl_write_ticket( ssl, &tlen ) ) != 0 )
3257 {
3258 SSL_DEBUG_RET( 1, "ssl_write_ticket", ret );
3259 tlen = 0;
3260 }
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003261
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003262 ssl->out_msg[8] = (unsigned char)( ( tlen >> 8 ) & 0xFF );
3263 ssl->out_msg[9] = (unsigned char)( ( tlen ) & 0xFF );
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003264
Manuel Pégourié-Gonnard609bc812013-08-01 15:08:40 +02003265 ssl->out_msglen = 10 + tlen;
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003266
Manuel Pégourié-Gonnard145dfcb2014-02-26 14:23:33 +01003267 /*
3268 * Morally equivalent to updating ssl->state, but NewSessionTicket and
3269 * ChangeCipherSpec share the same state.
3270 */
3271 ssl->handshake->new_session_ticket = 0;
3272
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003273 if( ( ret = ssl_write_record( ssl ) ) != 0 )
3274 {
3275 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
3276 return( ret );
3277 }
3278
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003279 SSL_DEBUG_MSG( 2, ( "<= write new session ticket" ) );
3280
3281 return( 0 );
3282}
Paul Bakkera503a632013-08-14 13:48:06 +02003283#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003284
Paul Bakker5121ce52009-01-03 21:22:43 +00003285/*
Paul Bakker1961b702013-01-25 14:49:24 +01003286 * SSL handshake -- server side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00003287 */
Paul Bakker1961b702013-01-25 14:49:24 +01003288int ssl_handshake_server_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00003289{
3290 int ret = 0;
3291
Paul Bakker1961b702013-01-25 14:49:24 +01003292 if( ssl->state == SSL_HANDSHAKE_OVER )
3293 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00003294
Paul Bakker1961b702013-01-25 14:49:24 +01003295 SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
3296
3297 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
3298 return( ret );
3299
3300 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00003301 {
Paul Bakker1961b702013-01-25 14:49:24 +01003302 case SSL_HELLO_REQUEST:
3303 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00003304 break;
3305
Paul Bakker1961b702013-01-25 14:49:24 +01003306 /*
3307 * <== ClientHello
3308 */
3309 case SSL_CLIENT_HELLO:
3310 ret = ssl_parse_client_hello( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00003311 break;
Paul Bakker1961b702013-01-25 14:49:24 +01003312
3313 /*
3314 * ==> ServerHello
3315 * Certificate
3316 * ( ServerKeyExchange )
3317 * ( CertificateRequest )
3318 * ServerHelloDone
3319 */
3320 case SSL_SERVER_HELLO:
3321 ret = ssl_write_server_hello( ssl );
3322 break;
3323
3324 case SSL_SERVER_CERTIFICATE:
3325 ret = ssl_write_certificate( ssl );
3326 break;
3327
3328 case SSL_SERVER_KEY_EXCHANGE:
3329 ret = ssl_write_server_key_exchange( ssl );
3330 break;
3331
3332 case SSL_CERTIFICATE_REQUEST:
3333 ret = ssl_write_certificate_request( ssl );
3334 break;
3335
3336 case SSL_SERVER_HELLO_DONE:
3337 ret = ssl_write_server_hello_done( ssl );
3338 break;
3339
3340 /*
3341 * <== ( Certificate/Alert )
3342 * ClientKeyExchange
3343 * ( CertificateVerify )
3344 * ChangeCipherSpec
3345 * Finished
3346 */
3347 case SSL_CLIENT_CERTIFICATE:
3348 ret = ssl_parse_certificate( ssl );
3349 break;
3350
3351 case SSL_CLIENT_KEY_EXCHANGE:
3352 ret = ssl_parse_client_key_exchange( ssl );
3353 break;
3354
3355 case SSL_CERTIFICATE_VERIFY:
3356 ret = ssl_parse_certificate_verify( ssl );
3357 break;
3358
3359 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
3360 ret = ssl_parse_change_cipher_spec( ssl );
3361 break;
3362
3363 case SSL_CLIENT_FINISHED:
3364 ret = ssl_parse_finished( ssl );
3365 break;
3366
3367 /*
Manuel Pégourié-Gonnard7a358b82013-08-01 11:47:56 +02003368 * ==> ( NewSessionTicket )
3369 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01003370 * Finished
3371 */
3372 case SSL_SERVER_CHANGE_CIPHER_SPEC:
Paul Bakkera503a632013-08-14 13:48:06 +02003373#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02003374 if( ssl->handshake->new_session_ticket != 0 )
3375 ret = ssl_write_new_session_ticket( ssl );
3376 else
Paul Bakkera503a632013-08-14 13:48:06 +02003377#endif
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02003378 ret = ssl_write_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01003379 break;
3380
3381 case SSL_SERVER_FINISHED:
3382 ret = ssl_write_finished( ssl );
3383 break;
3384
3385 case SSL_FLUSH_BUFFERS:
3386 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
3387 ssl->state = SSL_HANDSHAKE_WRAPUP;
3388 break;
3389
3390 case SSL_HANDSHAKE_WRAPUP:
3391 ssl_handshake_wrapup( ssl );
3392 break;
3393
3394 default:
3395 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
3396 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00003397 }
3398
Paul Bakker5121ce52009-01-03 21:22:43 +00003399 return( ret );
3400}
Paul Bakker9af723c2014-05-01 13:03:14 +02003401#endif /* POLARSSL_SSL_SRV_C */