blob: 72299ee6f9c8afee3ac018b26d3196714fbb79fa [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker7dc4c442014-02-01 22:50:26 +01004 * Copyright (C) 2006-2014, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020026#if !defined(POLARSSL_CONFIG_FILE)
Paul Bakker40e46942009-01-03 21:51:57 +000027#include "polarssl/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020028#else
29#include POLARSSL_CONFIG_FILE
30#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000031
Paul Bakker40e46942009-01-03 21:51:57 +000032#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000033
Paul Bakker40e46942009-01-03 21:51:57 +000034#include "polarssl/debug.h"
35#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000036
Paul Bakker7dc4c442014-02-01 22:50:26 +010037#if defined(POLARSSL_PLATFORM_C)
38#include "polarssl/platform.h"
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020039#else
40#define polarssl_malloc malloc
41#define polarssl_free free
42#endif
43
Paul Bakker5121ce52009-01-03 21:22:43 +000044#include <stdlib.h>
45#include <stdio.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020046
Paul Bakkerfa6a6202013-10-28 18:48:30 +010047#if defined(_MSC_VER) && !defined(EFIX64) && !defined(EFI32)
Paul Bakkerfa9b1002013-07-03 15:31:03 +020048#include <basetsd.h>
49typedef UINT32 uint32_t;
50#else
51#include <inttypes.h>
52#endif
53
54#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000055#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020056#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000057
Paul Bakker0be444a2013-08-27 21:55:01 +020058#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +010059static void ssl_write_hostname_ext( ssl_context *ssl,
60 unsigned char *buf,
61 size_t *olen )
62{
63 unsigned char *p = buf;
64
65 *olen = 0;
66
67 if ( ssl->hostname == NULL )
68 return;
69
70 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
71 ssl->hostname ) );
72
73 /*
74 * struct {
75 * NameType name_type;
76 * select (name_type) {
77 * case host_name: HostName;
78 * } name;
79 * } ServerName;
80 *
81 * enum {
82 * host_name(0), (255)
83 * } NameType;
84 *
85 * opaque HostName<1..2^16-1>;
86 *
87 * struct {
88 * ServerName server_name_list<1..2^16-1>
89 * } ServerNameList;
90 */
91 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
92 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
93
94 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
95 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
96
97 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
98 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
99
100 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
101 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
102 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
103
104 memcpy( p, ssl->hostname, ssl->hostname_len );
105
106 *olen = ssl->hostname_len + 9;
107}
Paul Bakker0be444a2013-08-27 21:55:01 +0200108#endif /* POLARSSL_SSL_SERVER_NAME_INDICATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100109
110static void ssl_write_renegotiation_ext( ssl_context *ssl,
111 unsigned char *buf,
112 size_t *olen )
113{
114 unsigned char *p = buf;
115
116 *olen = 0;
117
118 if( ssl->renegotiation != SSL_RENEGOTIATION )
119 return;
120
121 SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
122
123 /*
124 * Secure renegotiation
125 */
126 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
127 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
128
129 *p++ = 0x00;
130 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
131 *p++ = ssl->verify_data_len & 0xFF;
132
133 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
134
135 *olen = 5 + ssl->verify_data_len;
136}
137
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200138#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100139static void ssl_write_signature_algorithms_ext( ssl_context *ssl,
140 unsigned char *buf,
141 size_t *olen )
142{
143 unsigned char *p = buf;
Manuel Pégourié-Gonnard9c9812a2013-08-23 12:18:46 +0200144 unsigned char *sig_alg_list = buf + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100145 size_t sig_alg_len = 0;
146
147 *olen = 0;
148
149 if( ssl->max_minor_ver != SSL_MINOR_VERSION_3 )
150 return;
151
152 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
153
154 /*
155 * Prepare signature_algorithms extension (TLS 1.2)
156 */
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200157#if defined(POLARSSL_RSA_C)
Paul Bakker9e36f042013-06-30 14:34:05 +0200158#if defined(POLARSSL_SHA512_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100159 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
160 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
161 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
162 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
163#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200164#if defined(POLARSSL_SHA256_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100165 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
166 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
167 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
168 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
169#endif
170#if defined(POLARSSL_SHA1_C)
171 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
172 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
173#endif
174#if defined(POLARSSL_MD5_C)
175 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
176 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
177#endif
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200178#endif /* POLARSSL_RSA_C */
179#if defined(POLARSSL_ECDSA_C)
180#if defined(POLARSSL_SHA512_C)
181 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
182 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
183 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
184 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
185#endif
186#if defined(POLARSSL_SHA256_C)
187 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
188 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
189 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
190 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
191#endif
192#if defined(POLARSSL_SHA1_C)
193 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
194 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
195#endif
196#if defined(POLARSSL_MD5_C)
197 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
198 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
199#endif
200#endif /* POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100201
202 /*
203 * enum {
204 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
205 * sha512(6), (255)
206 * } HashAlgorithm;
207 *
208 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
209 * SignatureAlgorithm;
210 *
211 * struct {
212 * HashAlgorithm hash;
213 * SignatureAlgorithm signature;
214 * } SignatureAndHashAlgorithm;
215 *
216 * SignatureAndHashAlgorithm
217 * supported_signature_algorithms<2..2^16-2>;
218 */
219 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
220 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
221
222 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
223 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
224
225 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
226 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
227
Paul Bakkerd3edc862013-03-20 16:07:17 +0100228 *olen = 6 + sig_alg_len;
229}
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200230#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100231
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200232#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100233static void ssl_write_supported_elliptic_curves_ext( ssl_context *ssl,
234 unsigned char *buf,
235 size_t *olen )
236{
237 unsigned char *p = buf;
Manuel Pégourié-Gonnard8e205fc2014-01-23 17:27:10 +0100238 unsigned char *elliptic_curve_list = p + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100239 size_t elliptic_curve_len = 0;
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100240 const ecp_curve_info *info;
241#if defined(POLARSSL_SSL_SET_CURVES)
242 const ecp_group_id *grp_id;
Paul Bakker0910f322014-02-06 13:41:18 +0100243#else
244 ((void) ssl);
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100245#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100246
247 *olen = 0;
248
249 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
250
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100251#if defined(POLARSSL_SSL_SET_CURVES)
252 for( grp_id = ssl->curve_list; *grp_id != POLARSSL_ECP_DP_NONE; grp_id++ )
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200253 {
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100254 info = ecp_curve_info_from_grp_id( *grp_id );
255#else
256 for( info = ecp_curve_list(); info->grp_id != POLARSSL_ECP_DP_NONE; info++ )
257 {
258#endif
259
260 elliptic_curve_list[elliptic_curve_len++] = info->tls_id >> 8;
261 elliptic_curve_list[elliptic_curve_len++] = info->tls_id & 0xFF;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200262 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200263
264 if( elliptic_curve_len == 0 )
265 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100266
267 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
268 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
269
270 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
271 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
272
273 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
274 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
275
Paul Bakkerd3edc862013-03-20 16:07:17 +0100276 *olen = 6 + elliptic_curve_len;
277}
278
279static void ssl_write_supported_point_formats_ext( ssl_context *ssl,
280 unsigned char *buf,
281 size_t *olen )
282{
283 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200284 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100285
286 *olen = 0;
287
288 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
289
290 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
291 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
292
293 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100294 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200295
296 *p++ = 1;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100297 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
298
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200299 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100300}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200301#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100302
Paul Bakker05decb22013-08-15 13:33:48 +0200303#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200304static void ssl_write_max_fragment_length_ext( ssl_context *ssl,
305 unsigned char *buf,
306 size_t *olen )
307{
308 unsigned char *p = buf;
309
310 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ) {
311 *olen = 0;
312 return;
313 }
314
315 SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
316
317 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
318 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
319
320 *p++ = 0x00;
321 *p++ = 1;
322
323 *p++ = ssl->mfl_code;
324
325 *olen = 5;
326}
Paul Bakker05decb22013-08-15 13:33:48 +0200327#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200328
Paul Bakker1f2bc622013-08-15 13:45:55 +0200329#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200330static void ssl_write_truncated_hmac_ext( ssl_context *ssl,
331 unsigned char *buf, size_t *olen )
332{
333 unsigned char *p = buf;
334
335 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED )
336 {
337 *olen = 0;
338 return;
339 }
340
341 SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
342
343 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
344 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
345
346 *p++ = 0x00;
347 *p++ = 0x00;
348
349 *olen = 4;
350}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200351#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200352
Paul Bakkera503a632013-08-14 13:48:06 +0200353#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200354static void ssl_write_session_ticket_ext( ssl_context *ssl,
355 unsigned char *buf, size_t *olen )
356{
357 unsigned char *p = buf;
358 size_t tlen = ssl->session_negotiate->ticket_len;
359
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200360 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED )
361 {
362 *olen = 0;
363 return;
364 }
365
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200366 SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
367
368 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
369 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET ) & 0xFF );
370
371 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
372 *p++ = (unsigned char)( ( tlen ) & 0xFF );
373
374 *olen = 4;
375
376 if( ssl->session_negotiate->ticket == NULL ||
377 ssl->session_negotiate->ticket_len == 0 )
378 {
379 return;
380 }
381
382 SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
383
384 memcpy( p, ssl->session_negotiate->ticket, tlen );
385
386 *olen += tlen;
387}
Paul Bakkera503a632013-08-14 13:48:06 +0200388#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200389
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200390#if defined(POLARSSL_SSL_ALPN)
391static void ssl_write_alpn_ext( ssl_context *ssl,
392 unsigned char *buf, size_t *olen )
393{
394 unsigned char *p = buf;
395 const char **cur;
396
397 if( ssl->alpn_list == NULL )
398 {
399 *olen = 0;
400 return;
401 }
402
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +0200403 SSL_DEBUG_MSG( 3, ( "client hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200404
405 *p++ = (unsigned char)( ( TLS_EXT_ALPN >> 8 ) & 0xFF );
406 *p++ = (unsigned char)( ( TLS_EXT_ALPN ) & 0xFF );
407
408 /*
409 * opaque ProtocolName<1..2^8-1>;
410 *
411 * struct {
412 * ProtocolName protocol_name_list<2..2^16-1>
413 * } ProtocolNameList;
414 */
415
416 /* Skip writing extension and list length for now */
417 p += 4;
418
419 for( cur = ssl->alpn_list; *cur != NULL; cur++ )
420 {
421 *p = (unsigned char)( strlen( *cur ) & 0xFF );
422 memcpy( p + 1, *cur, *p );
423 p += 1 + *p;
424 }
425
426 *olen = p - buf;
427
428 /* List length = olen - 2 (ext_type) - 2 (ext_len) - 2 (list_len) */
429 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
430 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
431
432 /* Extension length = olen - 2 (ext_type) - 2 (ext_len) */
433 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
434 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
435}
436#endif /* POLARSSL_SSL_ALPN */
437
Paul Bakker5121ce52009-01-03 21:22:43 +0000438static int ssl_write_client_hello( ssl_context *ssl )
439{
Paul Bakker23986e52011-04-24 08:57:21 +0000440 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100441 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000442 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200443 unsigned char *p, *q;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200444#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000445 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200446#endif
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200447 const int *ciphersuites;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200448 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000449
450 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
451
Paul Bakkera9a028e2013-11-21 17:31:06 +0100452 if( ssl->f_rng == NULL )
453 {
454 SSL_DEBUG_MSG( 1, ( "no RNG provided") );
455 return( POLARSSL_ERR_SSL_NO_RNG );
456 }
457
Paul Bakker48916f92012-09-16 19:57:18 +0000458 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
459 {
Paul Bakker993d11d2012-09-28 15:00:12 +0000460 ssl->major_ver = ssl->min_major_ver;
461 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000462 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000463
Paul Bakker490ecc82011-10-06 13:04:09 +0000464 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
465 {
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200466 ssl->max_major_ver = SSL_MAX_MAJOR_VERSION;
467 ssl->max_minor_ver = SSL_MAX_MINOR_VERSION;
Paul Bakker490ecc82011-10-06 13:04:09 +0000468 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000469
470 /*
471 * 0 . 0 handshake type
472 * 1 . 3 handshake length
473 * 4 . 5 highest version supported
474 * 6 . 9 current UNIX time
475 * 10 . 37 random bytes
476 */
477 buf = ssl->out_msg;
478 p = buf + 4;
479
480 *p++ = (unsigned char) ssl->max_major_ver;
481 *p++ = (unsigned char) ssl->max_minor_ver;
482
483 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
484 buf[4], buf[5] ) );
485
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200486#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000487 t = time( NULL );
488 *p++ = (unsigned char)( t >> 24 );
489 *p++ = (unsigned char)( t >> 16 );
490 *p++ = (unsigned char)( t >> 8 );
491 *p++ = (unsigned char)( t );
492
493 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200494#else
495 if( ( ret = ssl->f_rng( ssl->p_rng, p, 4 ) ) != 0 )
496 return( ret );
497
498 p += 4;
499#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000500
Paul Bakkera3d195c2011-11-27 21:07:34 +0000501 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
502 return( ret );
503
504 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000505
Paul Bakker48916f92012-09-16 19:57:18 +0000506 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000507
508 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
509
510 /*
511 * 38 . 38 session id length
512 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000513 * 40+n . 41+n ciphersuitelist length
514 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000515 * .. . .. compression methods length
516 * .. . .. compression methods
517 * .. . .. extensions length
518 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000519 */
Paul Bakker48916f92012-09-16 19:57:18 +0000520 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000521
Paul Bakker0a597072012-09-25 21:55:46 +0000522 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
523 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200524 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000525 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200526 }
527
Paul Bakkera503a632013-08-14 13:48:06 +0200528#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200529 /*
530 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
531 * generate and include a Session ID in the TLS ClientHello."
532 */
533 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
534 ssl->session_negotiate->ticket != NULL &&
535 ssl->session_negotiate->ticket_len != 0 )
536 {
537 ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id, 32 );
538
539 if( ret != 0 )
540 return( ret );
541
542 ssl->session_negotiate->length = n = 32;
543 }
Paul Bakkera503a632013-08-14 13:48:06 +0200544#endif /* POLARSSL_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000545
546 *p++ = (unsigned char) n;
547
548 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000549 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000550
551 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
552 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
553
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200554 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
Paul Bakker2fbefde2013-06-29 16:01:15 +0200555 n = 0;
556 q = p;
557
558 // Skip writing ciphersuite length for now
559 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000560
Paul Bakker48916f92012-09-16 19:57:18 +0000561 /*
562 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
563 */
564 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
565 {
566 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
567 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200568 n++;
Paul Bakker48916f92012-09-16 19:57:18 +0000569 }
570
Paul Bakker2fbefde2013-06-29 16:01:15 +0200571 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000572 {
Paul Bakker2fbefde2013-06-29 16:01:15 +0200573 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
574
575 if( ciphersuite_info == NULL )
576 continue;
577
578 if( ciphersuite_info->min_minor_ver > ssl->max_minor_ver ||
579 ciphersuite_info->max_minor_ver < ssl->min_minor_ver )
580 continue;
581
Paul Bakkere3166ce2011-01-27 17:40:50 +0000582 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200583 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000584
Paul Bakker2fbefde2013-06-29 16:01:15 +0200585 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200586 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
587 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000588 }
589
Paul Bakker2fbefde2013-06-29 16:01:15 +0200590 *q++ = (unsigned char)( n >> 7 );
591 *q++ = (unsigned char)( n << 1 );
592
593 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
594
595
Paul Bakker2770fbd2012-07-03 13:30:23 +0000596#if defined(POLARSSL_ZLIB_SUPPORT)
597 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
598 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000599 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000600
601 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000602 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000603 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000604#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000605 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000606 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000607
608 *p++ = 1;
609 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000610#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000611
Paul Bakkerd3edc862013-03-20 16:07:17 +0100612 // First write extensions, then the total length
613 //
Paul Bakker0be444a2013-08-27 21:55:01 +0200614#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100615 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
616 ext_len += olen;
Paul Bakker0be444a2013-08-27 21:55:01 +0200617#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000618
Paul Bakkerd3edc862013-03-20 16:07:17 +0100619 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
620 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000621
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200622#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100623 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
624 ext_len += olen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200625#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000626
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200627#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100628 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
629 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100630
Paul Bakkerd3edc862013-03-20 16:07:17 +0100631 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
632 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100633#endif
634
Paul Bakker05decb22013-08-15 13:33:48 +0200635#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200636 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
637 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200638#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200639
Paul Bakker1f2bc622013-08-15 13:45:55 +0200640#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200641 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
642 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200643#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200644
Paul Bakkera503a632013-08-14 13:48:06 +0200645#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200646 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
647 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200648#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200649
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200650#if defined(POLARSSL_SSL_ALPN)
651 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
652 ext_len += olen;
653#endif
654
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000655 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
656 ext_len ) );
657
Paul Bakkera7036632014-04-30 10:15:38 +0200658 if( ext_len > 0 )
659 {
660 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
661 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
662 p += ext_len;
663 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100664
Paul Bakker5121ce52009-01-03 21:22:43 +0000665 ssl->out_msglen = p - buf;
666 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
667 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
668
669 ssl->state++;
670
671 if( ( ret = ssl_write_record( ssl ) ) != 0 )
672 {
673 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
674 return( ret );
675 }
676
677 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
678
679 return( 0 );
680}
681
Paul Bakker48916f92012-09-16 19:57:18 +0000682static int ssl_parse_renegotiation_info( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200683 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000684 size_t len )
685{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000686 int ret;
687
Paul Bakker48916f92012-09-16 19:57:18 +0000688 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
689 {
690 if( len != 1 || buf[0] != 0x0 )
691 {
692 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000693
694 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
695 return( ret );
696
Paul Bakker48916f92012-09-16 19:57:18 +0000697 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
698 }
699
700 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
701 }
702 else
703 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100704 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000705 if( len != 1 + ssl->verify_data_len * 2 ||
706 buf[0] != ssl->verify_data_len * 2 ||
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100707 safer_memcmp( buf + 1,
708 ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
709 safer_memcmp( buf + 1 + ssl->verify_data_len,
710 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000711 {
712 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000713
714 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
715 return( ret );
716
Paul Bakker48916f92012-09-16 19:57:18 +0000717 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
718 }
719 }
720
721 return( 0 );
722}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200723
Paul Bakker05decb22013-08-15 13:33:48 +0200724#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200725static int ssl_parse_max_fragment_length_ext( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200726 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200727 size_t len )
728{
729 /*
730 * server should use the extension only if we did,
731 * and if so the server's value should match ours (and len is always 1)
732 */
733 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ||
734 len != 1 ||
735 buf[0] != ssl->mfl_code )
736 {
737 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
738 }
739
740 return( 0 );
741}
Paul Bakker05decb22013-08-15 13:33:48 +0200742#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +0000743
Paul Bakker1f2bc622013-08-15 13:45:55 +0200744#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200745static int ssl_parse_truncated_hmac_ext( ssl_context *ssl,
746 const unsigned char *buf,
747 size_t len )
748{
749 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED ||
750 len != 0 )
751 {
752 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
753 }
754
755 ((void) buf);
756
757 ssl->session_negotiate->trunc_hmac = SSL_TRUNC_HMAC_ENABLED;
758
759 return( 0 );
760}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200761#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200762
Paul Bakkera503a632013-08-14 13:48:06 +0200763#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200764static int ssl_parse_session_ticket_ext( ssl_context *ssl,
765 const unsigned char *buf,
766 size_t len )
767{
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200768 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED ||
769 len != 0 )
770 {
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200771 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200772 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200773
774 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200775
776 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200777
778 return( 0 );
779}
Paul Bakkera503a632013-08-14 13:48:06 +0200780#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200781
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200782#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200783static int ssl_parse_supported_point_formats_ext( ssl_context *ssl,
784 const unsigned char *buf,
785 size_t len )
786{
787 size_t list_size;
788 const unsigned char *p;
789
790 list_size = buf[0];
791 if( list_size + 1 != len )
792 {
793 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
794 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
795 }
796
797 p = buf + 2;
798 while( list_size > 0 )
799 {
800 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
801 p[0] == POLARSSL_ECP_PF_COMPRESSED )
802 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200803 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200804 SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
805 return( 0 );
806 }
807
808 list_size--;
809 p++;
810 }
811
812 return( 0 );
813}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200814#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200815
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200816#if defined(POLARSSL_SSL_ALPN)
817static int ssl_parse_alpn_ext( ssl_context *ssl,
818 const unsigned char *buf, size_t len )
819{
820 size_t list_len, name_len;
821 const char **p;
822
823 /* If we didn't send it, the server shouldn't send it */
824 if( ssl->alpn_list == NULL )
825 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
826
827 /*
828 * opaque ProtocolName<1..2^8-1>;
829 *
830 * struct {
831 * ProtocolName protocol_name_list<2..2^16-1>
832 * } ProtocolNameList;
833 *
834 * the "ProtocolNameList" MUST contain exactly one "ProtocolName"
835 */
836
837 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
838 if( len < 4 )
839 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
840
841 list_len = ( buf[0] << 8 ) | buf[1];
842 if( list_len != len - 2 )
843 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
844
845 name_len = buf[2];
846 if( name_len != list_len - 1 )
847 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
848
849 /* Check that the server chosen protocol was in our list and save it */
850 for( p = ssl->alpn_list; *p != NULL; p++ )
851 {
852 if( name_len == strlen( *p ) &&
853 memcmp( buf + 3, *p, name_len ) == 0 )
854 {
855 ssl->alpn_chosen = *p;
856 return( 0 );
857 }
858 }
859
860 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
861}
862#endif /* POLARSSL_SSL_ALPN */
863
Paul Bakker5121ce52009-01-03 21:22:43 +0000864static int ssl_parse_server_hello( ssl_context *ssl )
865{
Paul Bakker2770fbd2012-07-03 13:30:23 +0000866 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000867 size_t n;
Paul Bakker48916f92012-09-16 19:57:18 +0000868 size_t ext_len = 0;
869 unsigned char *buf, *ext;
870 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000871 int handshake_failure = 0;
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200872#if defined(POLARSSL_DEBUG_C)
873 uint32_t t;
874#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000875
876 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
877
878 /*
879 * 0 . 0 handshake type
880 * 1 . 3 handshake length
881 * 4 . 5 protocol version
882 * 6 . 9 UNIX time()
883 * 10 . 37 random bytes
884 */
885 buf = ssl->in_msg;
886
887 if( ( ret = ssl_read_record( ssl ) ) != 0 )
888 {
889 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
890 return( ret );
891 }
892
893 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
894 {
895 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000896 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000897 }
898
899 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
900 buf[4], buf[5] ) );
901
902 if( ssl->in_hslen < 42 ||
903 buf[0] != SSL_HS_SERVER_HELLO ||
904 buf[4] != SSL_MAJOR_VERSION_3 )
905 {
906 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000907 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000908 }
909
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000910 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000911 {
912 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000913 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000914 }
915
916 ssl->minor_ver = buf[5];
917
Paul Bakker1d29fb52012-09-28 13:28:45 +0000918 if( ssl->minor_ver < ssl->min_minor_ver )
919 {
920 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
921 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
922 buf[4], buf[5] ) );
923
924 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
925 SSL_ALERT_MSG_PROTOCOL_VERSION );
926
927 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
928 }
929
Paul Bakker1504af52012-02-11 16:17:43 +0000930#if defined(POLARSSL_DEBUG_C)
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200931 t = ( (uint32_t) buf[6] << 24 )
932 | ( (uint32_t) buf[7] << 16 )
933 | ( (uint32_t) buf[8] << 8 )
934 | ( (uint32_t) buf[9] );
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200935 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000936#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000937
Paul Bakker48916f92012-09-16 19:57:18 +0000938 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000939
940 n = buf[38];
941
Paul Bakker5121ce52009-01-03 21:22:43 +0000942 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
943
Paul Bakker48916f92012-09-16 19:57:18 +0000944 if( n > 32 )
945 {
946 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
947 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
948 }
949
Paul Bakker5121ce52009-01-03 21:22:43 +0000950 /*
951 * 38 . 38 session id length
952 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000953 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000954 * 41+n . 41+n chosen compression alg.
955 * 42+n . 43+n extensions length
956 * 44+n . 44+n+m extensions
957 */
Paul Bakker48916f92012-09-16 19:57:18 +0000958 if( ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000959 {
960 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000961 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000962
Paul Bakker48916f92012-09-16 19:57:18 +0000963 if( ( ext_len > 0 && ext_len < 4 ) ||
964 ssl->in_hslen != 44 + n + ext_len )
965 {
966 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
967 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
968 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000969 }
970
971 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000972 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000973
Paul Bakker380da532012-04-18 16:10:25 +0000974 /*
975 * Initialize update checksum functions
976 */
Paul Bakker68884e32013-01-07 18:20:04 +0100977 ssl->transform_negotiate->ciphersuite_info = ssl_ciphersuite_from_id( i );
978
979 if( ssl->transform_negotiate->ciphersuite_info == NULL )
980 {
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +0100981 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %04x not found", i ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100982 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
983 }
Paul Bakker380da532012-04-18 16:10:25 +0000984
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +0100985 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
986
Paul Bakker5121ce52009-01-03 21:22:43 +0000987 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
988 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
989
990 /*
991 * Check if the session can be resumed
992 */
Paul Bakker0a597072012-09-25 21:55:46 +0000993 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
994 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +0000995 ssl->session_negotiate->ciphersuite != i ||
996 ssl->session_negotiate->compression != comp ||
997 ssl->session_negotiate->length != n ||
998 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000999 {
1000 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +00001001 ssl->handshake->resume = 0;
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001002#if defined(POLARSSL_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +00001003 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001004#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001005 ssl->session_negotiate->ciphersuite = i;
1006 ssl->session_negotiate->compression = comp;
1007 ssl->session_negotiate->length = n;
1008 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001009 }
1010 else
1011 {
1012 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001013
1014 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1015 {
1016 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1017 return( ret );
1018 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001019 }
1020
1021 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001022 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001023
Paul Bakkere3166ce2011-01-27 17:40:50 +00001024 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001025 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
1026
1027 i = 0;
1028 while( 1 )
1029 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001030 if( ssl->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001031 {
1032 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001033 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001034 }
1035
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001036 if( ssl->ciphersuite_list[ssl->minor_ver][i++] ==
1037 ssl->session_negotiate->ciphersuite )
1038 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001039 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001040 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001041 }
1042
Paul Bakker2770fbd2012-07-03 13:30:23 +00001043 if( comp != SSL_COMPRESS_NULL
1044#if defined(POLARSSL_ZLIB_SUPPORT)
1045 && comp != SSL_COMPRESS_DEFLATE
1046#endif
1047 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001048 {
1049 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001050 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001051 }
Paul Bakker48916f92012-09-16 19:57:18 +00001052 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +00001053
Paul Bakker48916f92012-09-16 19:57:18 +00001054 ext = buf + 44 + n;
1055
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +02001056 SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
1057
Paul Bakker48916f92012-09-16 19:57:18 +00001058 while( ext_len )
1059 {
1060 unsigned int ext_id = ( ( ext[0] << 8 )
1061 | ( ext[1] ) );
1062 unsigned int ext_size = ( ( ext[2] << 8 )
1063 | ( ext[3] ) );
1064
1065 if( ext_size + 4 > ext_len )
1066 {
1067 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1068 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1069 }
1070
1071 switch( ext_id )
1072 {
1073 case TLS_EXT_RENEGOTIATION_INFO:
1074 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1075 renegotiation_info_seen = 1;
1076
1077 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size ) ) != 0 )
1078 return( ret );
1079
1080 break;
1081
Paul Bakker05decb22013-08-15 13:33:48 +02001082#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001083 case TLS_EXT_MAX_FRAGMENT_LENGTH:
1084 SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
1085
1086 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
1087 ext + 4, ext_size ) ) != 0 )
1088 {
1089 return( ret );
1090 }
1091
1092 break;
Paul Bakker05decb22013-08-15 13:33:48 +02001093#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001094
Paul Bakker1f2bc622013-08-15 13:45:55 +02001095#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001096 case TLS_EXT_TRUNCATED_HMAC:
1097 SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
1098
1099 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
1100 ext + 4, ext_size ) ) != 0 )
1101 {
1102 return( ret );
1103 }
1104
1105 break;
Paul Bakker1f2bc622013-08-15 13:45:55 +02001106#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001107
Paul Bakkera503a632013-08-14 13:48:06 +02001108#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001109 case TLS_EXT_SESSION_TICKET:
1110 SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
1111
1112 if( ( ret = ssl_parse_session_ticket_ext( ssl,
1113 ext + 4, ext_size ) ) != 0 )
1114 {
1115 return( ret );
1116 }
1117
1118 break;
Paul Bakkera503a632013-08-14 13:48:06 +02001119#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001120
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001121#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001122 case TLS_EXT_SUPPORTED_POINT_FORMATS:
1123 SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
1124
1125 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1126 ext + 4, ext_size ) ) != 0 )
1127 {
1128 return( ret );
1129 }
1130
1131 break;
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001132#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001133
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001134#if defined(POLARSSL_SSL_ALPN)
1135 case TLS_EXT_ALPN:
1136 SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
1137
1138 if( ( ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size ) ) != 0 )
1139 return( ret );
1140
1141 break;
1142#endif /* POLARSSL_SSL_ALPN */
1143
Paul Bakker48916f92012-09-16 19:57:18 +00001144 default:
1145 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
1146 ext_id ) );
1147 }
1148
1149 ext_len -= 4 + ext_size;
1150 ext += 4 + ext_size;
1151
1152 if( ext_len > 0 && ext_len < 4 )
1153 {
1154 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1155 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1156 }
1157 }
1158
1159 /*
1160 * Renegotiation security checks
1161 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001162 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1163 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001164 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001165 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
1166 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001167 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001168 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1169 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
1170 renegotiation_info_seen == 0 )
1171 {
1172 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
1173 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001174 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001175 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1176 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1177 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001178 {
1179 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001180 handshake_failure = 1;
1181 }
1182 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1183 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1184 renegotiation_info_seen == 1 )
1185 {
1186 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
1187 handshake_failure = 1;
1188 }
1189
1190 if( handshake_failure == 1 )
1191 {
1192 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1193 return( ret );
1194
Paul Bakker48916f92012-09-16 19:57:18 +00001195 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1196 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001197
1198 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
1199
1200 return( 0 );
1201}
1202
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001203#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1204 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001205static int ssl_parse_server_dh_params( ssl_context *ssl, unsigned char **p,
1206 unsigned char *end )
1207{
1208 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1209
Paul Bakker29e1f122013-04-16 13:07:56 +02001210 /*
1211 * Ephemeral DH parameters:
1212 *
1213 * struct {
1214 * opaque dh_p<1..2^16-1>;
1215 * opaque dh_g<1..2^16-1>;
1216 * opaque dh_Ys<1..2^16-1>;
1217 * } ServerDHParams;
1218 */
1219 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
1220 {
1221 SSL_DEBUG_RET( 2, ( "dhm_read_params" ), ret );
1222 return( ret );
1223 }
1224
1225 if( ssl->handshake->dhm_ctx.len < 64 ||
1226 ssl->handshake->dhm_ctx.len > 512 )
1227 {
1228 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (DHM length)" ) );
1229 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1230 }
1231
1232 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1233 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1234 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001235
1236 return( ret );
1237}
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001238#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1239 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001240
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001241#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001242 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001243 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
1244 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1245 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1246static int ssl_check_server_ecdh_params( const ssl_context *ssl )
1247{
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01001248 const ecp_curve_info *curve_info;
1249
1250 curve_info = ecp_curve_info_from_grp_id( ssl->handshake->ecdh_ctx.grp.id );
1251 if( curve_info == NULL )
1252 {
1253 SSL_DEBUG_MSG( 1, ( "Should never happen" ) );
1254 return( -1 );
1255 }
1256
1257 SSL_DEBUG_MSG( 2, ( "ECDH curve: %s", curve_info->name ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001258
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001259#if defined(POLARSSL_SSL_ECP_SET_CURVES)
1260 if( ! ssl_curve_is_acceptable( ssl, ssl->handshake->ecdh_ctx.grp.id ) )
1261#else
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001262 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1263 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001264#endif
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001265 return( -1 );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001266
1267 SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
1268
1269 return( 0 );
1270}
1271#endif
1272
1273
1274#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1275 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001276 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001277static int ssl_parse_server_ecdh_params( ssl_context *ssl,
1278 unsigned char **p,
1279 unsigned char *end )
1280{
1281 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1282
Paul Bakker29e1f122013-04-16 13:07:56 +02001283 /*
1284 * Ephemeral ECDH parameters:
1285 *
1286 * struct {
1287 * ECParameters curve_params;
1288 * ECPoint public;
1289 * } ServerECDHParams;
1290 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001291 if( ( ret = ecdh_read_params( &ssl->handshake->ecdh_ctx,
1292 (const unsigned char **) p, end ) ) != 0 )
1293 {
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +02001294 SSL_DEBUG_RET( 1, ( "ecdh_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001295 return( ret );
1296 }
1297
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001298 if( ssl_check_server_ecdh_params( ssl ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001299 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001300 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDHE curve)" ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001301 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1302 }
1303
Paul Bakker29e1f122013-04-16 13:07:56 +02001304 return( ret );
1305}
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001306#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001307 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1308 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001309
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001310#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001311static int ssl_parse_server_psk_hint( ssl_context *ssl,
1312 unsigned char **p,
1313 unsigned char *end )
1314{
1315 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001316 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001317 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001318
1319 /*
1320 * PSK parameters:
1321 *
1322 * opaque psk_identity_hint<0..2^16-1>;
1323 */
Manuel Pégourié-Gonnard59b9fe22013-10-15 11:55:33 +02001324 len = (*p)[0] << 8 | (*p)[1];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001325 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001326
1327 if( (*p) + len > end )
1328 {
1329 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1330 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1331 }
1332
1333 // TODO: Retrieve PSK identity hint and callback to app
1334 //
1335 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001336 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001337
1338 return( ret );
1339}
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001340#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001341
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001342#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) || \
1343 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1344/*
1345 * Generate a pre-master secret and encrypt it with the server's RSA key
1346 */
1347static int ssl_write_encrypted_pms( ssl_context *ssl,
1348 size_t offset, size_t *olen,
1349 size_t pms_offset )
1350{
1351 int ret;
1352 size_t len_bytes = ssl->minor_ver == SSL_MINOR_VERSION_0 ? 0 : 2;
1353 unsigned char *p = ssl->handshake->premaster + pms_offset;
1354
1355 /*
1356 * Generate (part of) the pre-master as
1357 * struct {
1358 * ProtocolVersion client_version;
1359 * opaque random[46];
1360 * } PreMasterSecret;
1361 */
1362 p[0] = (unsigned char) ssl->max_major_ver;
1363 p[1] = (unsigned char) ssl->max_minor_ver;
1364
1365 if( ( ret = ssl->f_rng( ssl->p_rng, p + 2, 46 ) ) != 0 )
1366 {
1367 SSL_DEBUG_RET( 1, "f_rng", ret );
1368 return( ret );
1369 }
1370
1371 ssl->handshake->pmslen = 48;
1372
1373 /*
1374 * Now write it out, encrypted
1375 */
1376 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1377 POLARSSL_PK_RSA ) )
1378 {
1379 SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1380 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1381 }
1382
1383 if( ( ret = pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
1384 p, ssl->handshake->pmslen,
1385 ssl->out_msg + offset + len_bytes, olen,
1386 SSL_MAX_CONTENT_LEN - offset - len_bytes,
1387 ssl->f_rng, ssl->p_rng ) ) != 0 )
1388 {
1389 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1390 return( ret );
1391 }
1392
1393#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1394 defined(POLARSSL_SSL_PROTO_TLS1_2)
1395 if( len_bytes == 2 )
1396 {
1397 ssl->out_msg[offset+0] = (unsigned char)( *olen >> 8 );
1398 ssl->out_msg[offset+1] = (unsigned char)( *olen );
1399 *olen += 2;
1400 }
1401#endif
1402
1403 return( 0 );
1404}
1405#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED ||
1406 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001407
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001408#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001409#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001410 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1411 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001412static int ssl_parse_signature_algorithm( ssl_context *ssl,
1413 unsigned char **p,
1414 unsigned char *end,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001415 md_type_t *md_alg,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001416 pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001417{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001418 ((void) ssl);
Paul Bakker29e1f122013-04-16 13:07:56 +02001419 *md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001420 *pk_alg = POLARSSL_PK_NONE;
1421
1422 /* Only in TLS 1.2 */
1423 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
1424 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001425 return( 0 );
1426 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001427
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001428 if( (*p) + 2 > end )
Paul Bakker29e1f122013-04-16 13:07:56 +02001429 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1430
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001431 /*
1432 * Get hash algorithm
1433 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001434 if( ( *md_alg = ssl_md_alg_from_hash( (*p)[0] ) ) == POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001435 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001436 SSL_DEBUG_MSG( 2, ( "Server used unsupported "
1437 "HashAlgorithm %d", *(p)[0] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001438 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1439 }
1440
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001441 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001442 * Get signature algorithm
1443 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001444 if( ( *pk_alg = ssl_pk_alg_from_sig( (*p)[1] ) ) == POLARSSL_PK_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001445 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001446 SSL_DEBUG_MSG( 2, ( "server used unsupported "
1447 "SignatureAlgorithm %d", (*p)[1] ) );
1448 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001449 }
1450
1451 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
1452 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
1453 *p += 2;
1454
1455 return( 0 );
1456}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001457#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001458 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1459 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001460#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001461
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001462
1463#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1464 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1465static int ssl_get_ecdh_params_from_cert( ssl_context *ssl )
1466{
1467 int ret;
1468 const ecp_keypair *peer_key;
1469
1470 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1471 POLARSSL_PK_ECKEY ) )
1472 {
1473 SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
1474 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1475 }
1476
1477 peer_key = pk_ec( ssl->session_negotiate->peer_cert->pk );
1478
1479 if( ( ret = ecdh_get_params( &ssl->handshake->ecdh_ctx, peer_key,
1480 POLARSSL_ECDH_THEIRS ) ) != 0 )
1481 {
1482 SSL_DEBUG_RET( 1, ( "ecdh_get_params" ), ret );
1483 return( ret );
1484 }
1485
1486 if( ssl_check_server_ecdh_params( ssl ) != 0 )
1487 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001488 SSL_DEBUG_MSG( 1, ( "bad server certificate (ECDH curve)" ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001489 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE );
1490 }
1491
1492 return( ret );
1493}
1494#endif /* POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
1495 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
1496
Paul Bakker41c83d32013-03-20 14:39:14 +01001497static int ssl_parse_server_key_exchange( ssl_context *ssl )
1498{
Paul Bakker23986e52011-04-24 08:57:21 +00001499 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001500 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001501 unsigned char *p, *end;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001502#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001503 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1504 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001505 size_t sig_len, params_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001506 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001507 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001508 size_t hashlen;
1509 pk_type_t pk_alg = POLARSSL_PK_NONE;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001510#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001511
1512 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
1513
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001514#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001515 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001516 {
1517 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1518 ssl->state++;
1519 return( 0 );
1520 }
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001521 ((void) p);
1522 ((void) end);
1523#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001524
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001525#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1526 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1527 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
1528 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
1529 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001530 if( ( ret = ssl_get_ecdh_params_from_cert( ssl ) ) != 0 )
1531 {
1532 SSL_DEBUG_RET( 1, "ssl_get_ecdh_params_from_cert", ret );
1533 return( ret );
1534 }
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001535
1536 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1537 ssl->state++;
1538 return( 0 );
1539 }
1540 ((void) p);
1541 ((void) end);
1542#endif
1543
Paul Bakker5121ce52009-01-03 21:22:43 +00001544 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1545 {
1546 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1547 return( ret );
1548 }
1549
1550 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1551 {
1552 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001553 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001554 }
1555
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001556 /*
1557 * ServerKeyExchange may be skipped with PSK and RSA-PSK when the server
1558 * doesn't use a psk_identity_hint
1559 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001560 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
1561 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001562 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1563 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
Paul Bakker188c8de2013-04-19 09:13:37 +02001564 {
1565 ssl->record_read = 1;
1566 goto exit;
1567 }
1568
1569 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1570 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001571 }
1572
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001573 p = ssl->in_msg + 4;
1574 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001575 SSL_DEBUG_BUF( 3, "server key exchange", p, ssl->in_hslen - 4 );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001576
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001577#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
1578 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1579 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1580 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1581 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1582 {
1583 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
1584 {
1585 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1586 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1587 }
1588 } /* FALLTROUGH */
1589#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
1590
1591#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
1592 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1593 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1594 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
1595 ; /* nothing more to do */
1596 else
1597#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
1598 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
1599#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1600 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1601 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1602 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001603 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001604 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001605 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001606 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001607 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1608 }
1609 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001610 else
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001611#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1612 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001613#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001614 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001615 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1616 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001617 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001618 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001619 {
1620 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
1621 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001622 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1623 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1624 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001625 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001626 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001627#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001628 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001629 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001630 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001631 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001632 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1633 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001634
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001635#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001636 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1637 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001638 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001639 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1640 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001641 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001642 params_len = p - ( ssl->in_msg + 4 );
1643
Paul Bakker29e1f122013-04-16 13:07:56 +02001644 /*
1645 * Handle the digitally-signed structure
1646 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001647#if defined(POLARSSL_SSL_PROTO_TLS1_2)
1648 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001649 {
Paul Bakker9659dae2013-08-28 16:21:34 +02001650 if( ssl_parse_signature_algorithm( ssl, &p, end,
1651 &md_alg, &pk_alg ) != 0 )
1652 {
1653 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1654 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1655 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001656
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001657 if( pk_alg != ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001658 {
1659 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1660 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1661 }
1662 }
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001663 else
Paul Bakker577e0062013-08-28 11:57:20 +02001664#endif
Paul Bakker9659dae2013-08-28 16:21:34 +02001665#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1666 defined(POLARSSL_SSL_PROTO_TLS1_1)
1667 if( ssl->minor_ver < SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001668 {
1669 pk_alg = ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Paul Bakker1ef83d62012-04-11 12:09:53 +00001670
Paul Bakker9659dae2013-08-28 16:21:34 +02001671 /* Default hash for ECDSA is SHA-1 */
1672 if( pk_alg == POLARSSL_PK_ECDSA && md_alg == POLARSSL_MD_NONE )
1673 md_alg = POLARSSL_MD_SHA1;
1674 }
1675 else
1676#endif
1677 {
1678 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1679 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1680 }
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001681
1682 /*
1683 * Read signature
1684 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001685 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001686 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001687
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001688 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01001689 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001690 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001691 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1692 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001693
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001694 SSL_DEBUG_BUF( 3, "signature", p, sig_len );
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001695
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001696 /*
1697 * Compute the hash that has been signed
1698 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001699#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1700 defined(POLARSSL_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001701 if( md_alg == POLARSSL_MD_NONE )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001702 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001703 md5_context md5;
1704 sha1_context sha1;
1705
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001706 hashlen = 36;
1707
Paul Bakker29e1f122013-04-16 13:07:56 +02001708 /*
1709 * digitally-signed struct {
1710 * opaque md5_hash[16];
1711 * opaque sha_hash[20];
1712 * };
1713 *
1714 * md5_hash
1715 * MD5(ClientHello.random + ServerHello.random
1716 * + ServerParams);
1717 * sha_hash
1718 * SHA(ClientHello.random + ServerHello.random
1719 * + ServerParams);
1720 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001721 md5_starts( &md5 );
1722 md5_update( &md5, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001723 md5_update( &md5, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001724 md5_finish( &md5, hash );
1725
1726 sha1_starts( &sha1 );
1727 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001728 sha1_update( &sha1, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001729 sha1_finish( &sha1, hash + 16 );
Paul Bakker29e1f122013-04-16 13:07:56 +02001730 }
1731 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001732#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
1733 POLARSSL_SSL_PROTO_TLS1_1 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001734#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1735 defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker577e0062013-08-28 11:57:20 +02001736 if( md_alg != POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001737 {
1738 md_context_t ctx;
1739
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001740 /* Info from md_alg will be used instead */
1741 hashlen = 0;
Paul Bakker29e1f122013-04-16 13:07:56 +02001742
1743 /*
1744 * digitally-signed struct {
1745 * opaque client_random[32];
1746 * opaque server_random[32];
1747 * ServerDHParams params;
1748 * };
1749 */
1750 if( ( ret = md_init_ctx( &ctx, md_info_from_type( md_alg ) ) ) != 0 )
1751 {
1752 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1753 return( ret );
1754 }
1755
1756 md_starts( &ctx );
1757 md_update( &ctx, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001758 md_update( &ctx, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001759 md_finish( &ctx, hash );
Paul Bakker04376b12013-08-16 14:45:26 +02001760 md_free_ctx( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02001761 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001762 else
Paul Bakker9659dae2013-08-28 16:21:34 +02001763#endif /* POLARSSL_SSL_PROTO_TLS1 || POLARSSL_SSL_PROTO_TLS1_1 || \
1764 POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001765 {
Paul Bakker577e0062013-08-28 11:57:20 +02001766 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1767 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1768 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001769
Manuel Pégourié-Gonnard9cc6f5c2013-08-27 14:29:44 +02001770 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
1771 (unsigned int) ( md_info_from_type( md_alg ) )->size );
Paul Bakker29e1f122013-04-16 13:07:56 +02001772
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001773 /*
1774 * Verify signature
1775 */
Manuel Pégourié-Gonnardf4842822013-08-22 16:03:41 +02001776 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001777 {
1778 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1779 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1780 }
1781
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001782 if( ( ret = pk_verify( &ssl->session_negotiate->peer_cert->pk,
1783 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001784 {
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001785 SSL_DEBUG_RET( 1, "pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001786 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001787 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001788 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001789#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001790 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1791 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001792
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001793exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001794 ssl->state++;
1795
1796 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
1797
1798 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001799}
1800
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001801#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1802 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1803 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
1804 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1805static int ssl_parse_certificate_request( ssl_context *ssl )
1806{
1807 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1808 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1809
1810 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1811
1812 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1813 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1814 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1815 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1816 {
1817 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
1818 ssl->state++;
1819 return( 0 );
1820 }
1821
1822 SSL_DEBUG_MSG( 1, ( "should not happen" ) );
1823 return( ret );
1824}
1825#else
Paul Bakker5121ce52009-01-03 21:22:43 +00001826static int ssl_parse_certificate_request( ssl_context *ssl )
1827{
1828 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001829 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001830 size_t n = 0, m = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001831 size_t cert_type_len = 0, dn_len = 0;
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001832 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001833
1834 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1835
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001836 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1837 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1838 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1839 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1840 {
1841 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
1842 ssl->state++;
1843 return( 0 );
1844 }
1845
Paul Bakker5121ce52009-01-03 21:22:43 +00001846 /*
1847 * 0 . 0 handshake type
1848 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +01001849 * 4 . 4 cert type count
1850 * 5 .. m-1 cert types
1851 * m .. m+1 sig alg length (TLS 1.2 only)
1852 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001853 * n .. n+1 length of all DNs
1854 * n+2 .. n+3 length of DN 1
1855 * n+4 .. ... Distinguished Name #1
1856 * ... .. ... length of DN 2, etc.
1857 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001858 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001859 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001860 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1861 {
1862 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1863 return( ret );
1864 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001865
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001866 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1867 {
1868 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1869 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
1870 }
1871
1872 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001873 }
1874
1875 ssl->client_auth = 0;
1876 ssl->state++;
1877
1878 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
1879 ssl->client_auth++;
1880
1881 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
1882 ssl->client_auth ? "a" : "no" ) );
1883
Paul Bakker926af752012-11-23 13:38:07 +01001884 if( ssl->client_auth == 0 )
1885 goto exit;
1886
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001887 ssl->record_read = 0;
1888
Paul Bakker926af752012-11-23 13:38:07 +01001889 // TODO: handshake_failure alert for an anonymous server to request
1890 // client authentication
1891
1892 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001893
Paul Bakker926af752012-11-23 13:38:07 +01001894 // Retrieve cert types
1895 //
1896 cert_type_len = buf[4];
1897 n = cert_type_len;
1898
1899 if( ssl->in_hslen < 6 + n )
1900 {
1901 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1902 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1903 }
1904
Paul Bakker73d44312013-05-22 13:56:26 +02001905 p = buf + 5;
Paul Bakker926af752012-11-23 13:38:07 +01001906 while( cert_type_len > 0 )
1907 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001908#if defined(POLARSSL_RSA_C)
1909 if( *p == SSL_CERT_TYPE_RSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001910 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_RSA ) )
Paul Bakker926af752012-11-23 13:38:07 +01001911 {
1912 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
1913 break;
1914 }
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001915 else
1916#endif
1917#if defined(POLARSSL_ECDSA_C)
1918 if( *p == SSL_CERT_TYPE_ECDSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001919 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001920 {
1921 ssl->handshake->cert_type = SSL_CERT_TYPE_ECDSA_SIGN;
1922 break;
1923 }
1924 else
1925#endif
1926 {
1927 ; /* Unsupported cert type, ignore */
1928 }
Paul Bakker926af752012-11-23 13:38:07 +01001929
1930 cert_type_len--;
1931 p++;
1932 }
1933
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001934#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01001935 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1936 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001937 /* Ignored, see comments about hash in write_certificate_verify */
1938 // TODO: should check the signature part against our pk_key though
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001939 size_t sig_alg_len = ( ( buf[5 + n] << 8 )
1940 | ( buf[6 + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001941
1942 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001943 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01001944 n += sig_alg_len;
1945
1946 if( ssl->in_hslen < 6 + n )
1947 {
1948 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1949 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1950 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001951 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001952#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker926af752012-11-23 13:38:07 +01001953
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001954 /* Ignore certificate_authorities, we only have one cert anyway */
1955 // TODO: should not send cert if no CA matches
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001956 dn_len = ( ( buf[5 + m + n] << 8 )
1957 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001958
1959 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001960 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01001961 {
1962 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1963 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1964 }
1965
1966exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001967 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
1968
1969 return( 0 );
1970}
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001971#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
1972 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
1973 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
1974 !POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001975
1976static int ssl_parse_server_hello_done( ssl_context *ssl )
1977{
1978 int ret;
1979
1980 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
1981
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001982 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001983 {
1984 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1985 {
1986 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1987 return( ret );
1988 }
1989
1990 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1991 {
1992 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001993 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001994 }
1995 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001996 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001997
1998 if( ssl->in_hslen != 4 ||
1999 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
2000 {
2001 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002002 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002003 }
2004
2005 ssl->state++;
2006
2007 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
2008
2009 return( 0 );
2010}
2011
2012static int ssl_write_client_key_exchange( ssl_context *ssl )
2013{
Paul Bakker23986e52011-04-24 08:57:21 +00002014 int ret;
2015 size_t i, n;
Paul Bakker41c83d32013-03-20 14:39:14 +01002016 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002017
2018 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
2019
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002020#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01002021 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002022 {
Paul Bakker5121ce52009-01-03 21:22:43 +00002023 /*
2024 * DHM key exchange -- send G^X mod P
2025 */
Paul Bakker48916f92012-09-16 19:57:18 +00002026 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002027
2028 ssl->out_msg[4] = (unsigned char)( n >> 8 );
2029 ssl->out_msg[5] = (unsigned char)( n );
2030 i = 6;
2031
Paul Bakker29b64762012-09-25 09:36:44 +00002032 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002033 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00002034 &ssl->out_msg[i], n,
2035 ssl->f_rng, ssl->p_rng );
2036 if( ret != 0 )
2037 {
2038 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
2039 return( ret );
2040 }
2041
Paul Bakker48916f92012-09-16 19:57:18 +00002042 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2043 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00002044
Paul Bakker48916f92012-09-16 19:57:18 +00002045 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002046
Paul Bakker48916f92012-09-16 19:57:18 +00002047 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
2048 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02002049 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard15d5de12013-09-17 11:34:11 +02002050 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002051 {
2052 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
2053 return( ret );
2054 }
2055
Paul Bakker48916f92012-09-16 19:57:18 +00002056 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00002057 }
2058 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002059#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002060#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002061 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2062 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2063 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002064 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002065 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA ||
2066 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
2067 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01002068 {
2069 /*
2070 * ECDH key exchange -- send client public value
2071 */
2072 i = 4;
2073
2074 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx,
2075 &n,
2076 &ssl->out_msg[i], 1000,
2077 ssl->f_rng, ssl->p_rng );
2078 if( ret != 0 )
2079 {
2080 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
2081 return( ret );
2082 }
2083
2084 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
2085
2086 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
2087 &ssl->handshake->pmslen,
2088 ssl->handshake->premaster,
Manuel Pégourié-Gonnarde09d2f82013-09-02 14:29:09 +02002089 POLARSSL_MPI_MAX_SIZE,
2090 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002091 {
2092 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
2093 return( ret );
2094 }
2095
2096 SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
2097 }
2098 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002099#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002100 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2101 POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2102 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02002103#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002104 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002105 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002106 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
2107 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002108 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002109 /*
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002110 * opaque psk_identity<0..2^16-1>;
2111 */
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002112 if( ssl->psk == NULL || ssl->psk_identity == NULL )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002113 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
2114
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002115 i = 4;
2116 n = ssl->psk_identity_len;
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002117 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2118 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002119
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002120 memcpy( ssl->out_msg + i, ssl->psk_identity, ssl->psk_identity_len );
2121 i += ssl->psk_identity_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002122
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002123#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002124 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002125 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002126 n = 0;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002127 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002128 else
2129#endif
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002130#if defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
2131 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
2132 {
2133 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 2 ) ) != 0 )
2134 return( ret );
2135 }
2136 else
2137#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002138#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002139 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002140 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002141 /*
2142 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
2143 */
2144 n = ssl->handshake->dhm_ctx.len;
2145 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2146 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002147
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002148 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakker68881672013-10-15 13:24:01 +02002149 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002150 &ssl->out_msg[i], n,
2151 ssl->f_rng, ssl->p_rng );
2152 if( ret != 0 )
2153 {
2154 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
2155 return( ret );
2156 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002157 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002158 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002159#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002160#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002161 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002162 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002163 /*
2164 * ClientECDiffieHellmanPublic public;
2165 */
2166 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx, &n,
2167 &ssl->out_msg[i], SSL_MAX_CONTENT_LEN - i,
2168 ssl->f_rng, ssl->p_rng );
2169 if( ret != 0 )
2170 {
2171 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
2172 return( ret );
2173 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002174
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002175 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
2176 }
2177 else
2178#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
2179 {
2180 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2181 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002182 }
2183
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002184 if( ( ret = ssl_psk_derive_premaster( ssl,
2185 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002186 {
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002187 SSL_DEBUG_RET( 1, "ssl_psk_derive_premaster", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002188 return( ret );
2189 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002190 }
2191 else
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02002192#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002193#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakkered27a042013-04-18 22:46:23 +02002194 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002195 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002196 i = 4;
2197 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 0 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002198 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002199 }
Paul Bakkered27a042013-04-18 22:46:23 +02002200 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002201#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02002202 {
2203 ((void) ciphersuite_info);
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002204 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02002205 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
2206 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002207
Paul Bakkerff60ee62010-03-16 21:09:09 +00002208 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
2209 {
2210 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
2211 return( ret );
2212 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002213
2214 ssl->out_msglen = i + n;
2215 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2216 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
2217
2218 ssl->state++;
2219
2220 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2221 {
2222 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2223 return( ret );
2224 }
2225
2226 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
2227
2228 return( 0 );
2229}
2230
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002231#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
2232 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002233 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2234 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00002235static int ssl_write_certificate_verify( ssl_context *ssl )
2236{
Paul Bakkered27a042013-04-18 22:46:23 +02002237 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
2238 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002239
2240 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
2241
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002242 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002243 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002244 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002245 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02002246 {
2247 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2248 ssl->state++;
2249 return( 0 );
2250 }
2251
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002252 SSL_DEBUG_MSG( 1, ( "should not happen" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002253 return( ret );
2254}
2255#else
2256static int ssl_write_certificate_verify( ssl_context *ssl )
2257{
2258 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
2259 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
2260 size_t n = 0, offset = 0;
2261 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002262 unsigned char *hash_start = hash;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002263 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002264 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002265
2266 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
2267
2268 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002269 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002270 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002271 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
2272 {
2273 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2274 ssl->state++;
2275 return( 0 );
2276 }
2277
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002278 if( ssl->client_auth == 0 || ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002279 {
2280 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2281 ssl->state++;
2282 return( 0 );
2283 }
2284
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002285 if( ssl_own_key( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002286 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00002287 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
2288 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002289 }
2290
2291 /*
2292 * Make an RSA signature of the handshake digests
2293 */
Paul Bakker48916f92012-09-16 19:57:18 +00002294 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002295
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002296#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
2297 defined(POLARSSL_SSL_PROTO_TLS1_1)
Paul Bakker926af752012-11-23 13:38:07 +01002298 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002299 {
Paul Bakker926af752012-11-23 13:38:07 +01002300 /*
2301 * digitally-signed struct {
2302 * opaque md5_hash[16];
2303 * opaque sha_hash[20];
2304 * };
2305 *
2306 * md5_hash
2307 * MD5(handshake_messages);
2308 *
2309 * sha_hash
2310 * SHA(handshake_messages);
2311 */
2312 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002313 md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002314
2315 /*
2316 * For ECDSA, default hash is SHA-1 only
2317 */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002318 if( pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002319 {
2320 hash_start += 16;
2321 hashlen -= 16;
2322 md_alg = POLARSSL_MD_SHA1;
2323 }
Paul Bakker926af752012-11-23 13:38:07 +01002324 }
2325 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002326#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
2327 POLARSSL_SSL_PROTO_TLS1_1 */
2328#if defined(POLARSSL_SSL_PROTO_TLS1_2)
2329 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002330 {
2331 /*
2332 * digitally-signed struct {
2333 * opaque handshake_messages[handshake_messages_length];
2334 * };
2335 *
2336 * Taking shortcut here. We assume that the server always allows the
2337 * PRF Hash function and has sent it in the allowed signature
2338 * algorithms list received in the Certificate Request message.
2339 *
2340 * Until we encounter a server that does not, we will take this
2341 * shortcut.
2342 *
2343 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2344 * in order to satisfy 'weird' needs from the server side.
2345 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002346 if( ssl->transform_negotiate->ciphersuite_info->mac ==
2347 POLARSSL_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002348 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002349 md_alg = POLARSSL_MD_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002350 ssl->out_msg[4] = SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002351 }
2352 else
2353 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002354 md_alg = POLARSSL_MD_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002355 ssl->out_msg[4] = SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002356 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002357 ssl->out_msg[5] = ssl_sig_from_pk( ssl_own_key( ssl ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002358
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002359 /* Info from md_alg will be used instead */
2360 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002361 offset = 2;
2362 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002363 else
2364#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002365 {
2366 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002367 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker577e0062013-08-28 11:57:20 +02002368 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002369
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002370 if( ( ret = pk_sign( ssl_own_key( ssl ), md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002371 ssl->out_msg + 6 + offset, &n,
2372 ssl->f_rng, ssl->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002373 {
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002374 SSL_DEBUG_RET( 1, "pk_sign", ret );
2375 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002376 }
Paul Bakker926af752012-11-23 13:38:07 +01002377
Paul Bakker1ef83d62012-04-11 12:09:53 +00002378 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2379 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002380
Paul Bakker1ef83d62012-04-11 12:09:53 +00002381 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00002382 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2383 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
2384
2385 ssl->state++;
2386
2387 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2388 {
2389 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2390 return( ret );
2391 }
2392
2393 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
2394
Paul Bakkered27a042013-04-18 22:46:23 +02002395 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002396}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002397#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
2398 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2399 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002400
Paul Bakkera503a632013-08-14 13:48:06 +02002401#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002402static int ssl_parse_new_session_ticket( ssl_context *ssl )
2403{
2404 int ret;
2405 uint32_t lifetime;
2406 size_t ticket_len;
2407 unsigned char *ticket;
2408
2409 SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
2410
2411 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2412 {
2413 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2414 return( ret );
2415 }
2416
2417 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2418 {
2419 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2420 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
2421 }
2422
2423 /*
2424 * struct {
2425 * uint32 ticket_lifetime_hint;
2426 * opaque ticket<0..2^16-1>;
2427 * } NewSessionTicket;
2428 *
2429 * 0 . 0 handshake message type
2430 * 1 . 3 handshake message length
2431 * 4 . 7 ticket_lifetime_hint
2432 * 8 . 9 ticket_len (n)
2433 * 10 . 9+n ticket content
2434 */
2435 if( ssl->in_msg[0] != SSL_HS_NEW_SESSION_TICKET ||
2436 ssl->in_hslen < 10 )
2437 {
2438 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2439 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2440 }
2441
2442 lifetime = ( ssl->in_msg[4] << 24 ) | ( ssl->in_msg[5] << 16 ) |
2443 ( ssl->in_msg[6] << 8 ) | ( ssl->in_msg[7] );
2444
2445 ticket_len = ( ssl->in_msg[8] << 8 ) | ( ssl->in_msg[9] );
2446
2447 if( ticket_len + 10 != ssl->in_hslen )
2448 {
2449 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2450 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2451 }
2452
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002453 SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
2454
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002455 /* We're not waiting for a NewSessionTicket message any more */
2456 ssl->handshake->new_session_ticket = 0;
2457
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002458 /*
2459 * Zero-length ticket means the server changed his mind and doesn't want
2460 * to send a ticket after all, so just forget it
2461 */
2462 if( ticket_len == 0)
2463 return( 0 );
2464
2465 polarssl_free( ssl->session_negotiate->ticket );
2466 ssl->session_negotiate->ticket = NULL;
2467 ssl->session_negotiate->ticket_len = 0;
2468
2469 if( ( ticket = polarssl_malloc( ticket_len ) ) == NULL )
2470 {
2471 SSL_DEBUG_MSG( 1, ( "ticket malloc failed" ) );
2472 return( POLARSSL_ERR_SSL_MALLOC_FAILED );
2473 }
2474
2475 memcpy( ticket, ssl->in_msg + 10, ticket_len );
2476
2477 ssl->session_negotiate->ticket = ticket;
2478 ssl->session_negotiate->ticket_len = ticket_len;
2479 ssl->session_negotiate->ticket_lifetime = lifetime;
2480
2481 /*
2482 * RFC 5077 section 3.4:
2483 * "If the client receives a session ticket from the server, then it
2484 * discards any Session ID that was sent in the ServerHello."
2485 */
2486 SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
2487 ssl->session_negotiate->length = 0;
2488
2489 SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
2490
2491 return( 0 );
2492}
Paul Bakkera503a632013-08-14 13:48:06 +02002493#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002494
Paul Bakker5121ce52009-01-03 21:22:43 +00002495/*
Paul Bakker1961b702013-01-25 14:49:24 +01002496 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00002497 */
Paul Bakker1961b702013-01-25 14:49:24 +01002498int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002499{
2500 int ret = 0;
2501
Paul Bakker1961b702013-01-25 14:49:24 +01002502 if( ssl->state == SSL_HANDSHAKE_OVER )
2503 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002504
Paul Bakker1961b702013-01-25 14:49:24 +01002505 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
2506
2507 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
2508 return( ret );
2509
2510 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00002511 {
Paul Bakker1961b702013-01-25 14:49:24 +01002512 case SSL_HELLO_REQUEST:
2513 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002514 break;
2515
Paul Bakker1961b702013-01-25 14:49:24 +01002516 /*
2517 * ==> ClientHello
2518 */
2519 case SSL_CLIENT_HELLO:
2520 ret = ssl_write_client_hello( ssl );
2521 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002522
Paul Bakker1961b702013-01-25 14:49:24 +01002523 /*
2524 * <== ServerHello
2525 * Certificate
2526 * ( ServerKeyExchange )
2527 * ( CertificateRequest )
2528 * ServerHelloDone
2529 */
2530 case SSL_SERVER_HELLO:
2531 ret = ssl_parse_server_hello( ssl );
2532 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002533
Paul Bakker1961b702013-01-25 14:49:24 +01002534 case SSL_SERVER_CERTIFICATE:
2535 ret = ssl_parse_certificate( ssl );
2536 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002537
Paul Bakker1961b702013-01-25 14:49:24 +01002538 case SSL_SERVER_KEY_EXCHANGE:
2539 ret = ssl_parse_server_key_exchange( ssl );
2540 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002541
Paul Bakker1961b702013-01-25 14:49:24 +01002542 case SSL_CERTIFICATE_REQUEST:
2543 ret = ssl_parse_certificate_request( ssl );
2544 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002545
Paul Bakker1961b702013-01-25 14:49:24 +01002546 case SSL_SERVER_HELLO_DONE:
2547 ret = ssl_parse_server_hello_done( ssl );
2548 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002549
Paul Bakker1961b702013-01-25 14:49:24 +01002550 /*
2551 * ==> ( Certificate/Alert )
2552 * ClientKeyExchange
2553 * ( CertificateVerify )
2554 * ChangeCipherSpec
2555 * Finished
2556 */
2557 case SSL_CLIENT_CERTIFICATE:
2558 ret = ssl_write_certificate( ssl );
2559 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002560
Paul Bakker1961b702013-01-25 14:49:24 +01002561 case SSL_CLIENT_KEY_EXCHANGE:
2562 ret = ssl_write_client_key_exchange( ssl );
2563 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002564
Paul Bakker1961b702013-01-25 14:49:24 +01002565 case SSL_CERTIFICATE_VERIFY:
2566 ret = ssl_write_certificate_verify( ssl );
2567 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002568
Paul Bakker1961b702013-01-25 14:49:24 +01002569 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
2570 ret = ssl_write_change_cipher_spec( ssl );
2571 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002572
Paul Bakker1961b702013-01-25 14:49:24 +01002573 case SSL_CLIENT_FINISHED:
2574 ret = ssl_write_finished( ssl );
2575 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002576
Paul Bakker1961b702013-01-25 14:49:24 +01002577 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002578 * <== ( NewSessionTicket )
2579 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01002580 * Finished
2581 */
2582 case SSL_SERVER_CHANGE_CIPHER_SPEC:
Paul Bakkera503a632013-08-14 13:48:06 +02002583#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002584 if( ssl->handshake->new_session_ticket != 0 )
2585 ret = ssl_parse_new_session_ticket( ssl );
2586 else
Paul Bakkera503a632013-08-14 13:48:06 +02002587#endif
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002588 ret = ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002589 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002590
Paul Bakker1961b702013-01-25 14:49:24 +01002591 case SSL_SERVER_FINISHED:
2592 ret = ssl_parse_finished( ssl );
2593 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002594
Paul Bakker1961b702013-01-25 14:49:24 +01002595 case SSL_FLUSH_BUFFERS:
2596 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
2597 ssl->state = SSL_HANDSHAKE_WRAPUP;
2598 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002599
Paul Bakker1961b702013-01-25 14:49:24 +01002600 case SSL_HANDSHAKE_WRAPUP:
2601 ssl_handshake_wrapup( ssl );
2602 break;
Paul Bakker48916f92012-09-16 19:57:18 +00002603
Paul Bakker1961b702013-01-25 14:49:24 +01002604 default:
2605 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
2606 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
2607 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002608
2609 return( ret );
2610}
Paul Bakker5121ce52009-01-03 21:22:43 +00002611#endif