blob: 11a7a61fe5786f909ff819f8f2ae605696eb09f5 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakkerfab5c822012-02-06 16:45:10 +00004 * Copyright (C) 2006-2012, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Paul Bakker5121ce52009-01-03 21:22:43 +000033#include <stdlib.h>
34#include <stdio.h>
35#include <time.h>
36
Paul Bakkerc3f177a2012-04-11 16:11:49 +000037#if defined(POLARSSL_SHA4_C)
38#include "polarssl/sha4.h"
39#endif
40
Paul Bakker5121ce52009-01-03 21:22:43 +000041static int ssl_write_client_hello( ssl_context *ssl )
42{
Paul Bakker23986e52011-04-24 08:57:21 +000043 int ret;
Paul Bakkerc3f177a2012-04-11 16:11:49 +000044 size_t i, n, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +000045 unsigned char *buf;
46 unsigned char *p;
47 time_t t;
Paul Bakkerc3f177a2012-04-11 16:11:49 +000048 unsigned char sig_alg_list[20];
49 size_t sig_alg_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +000050
51 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
52
Paul Bakker48916f92012-09-16 19:57:18 +000053 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
54 {
Paul Bakker993d11d2012-09-28 15:00:12 +000055 ssl->major_ver = ssl->min_major_ver;
56 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +000057 }
Paul Bakker5121ce52009-01-03 21:22:43 +000058
Paul Bakker490ecc82011-10-06 13:04:09 +000059 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
60 {
61 ssl->max_major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker1ef83d62012-04-11 12:09:53 +000062 ssl->max_minor_ver = SSL_MINOR_VERSION_3;
Paul Bakker490ecc82011-10-06 13:04:09 +000063 }
Paul Bakker5121ce52009-01-03 21:22:43 +000064
65 /*
66 * 0 . 0 handshake type
67 * 1 . 3 handshake length
68 * 4 . 5 highest version supported
69 * 6 . 9 current UNIX time
70 * 10 . 37 random bytes
71 */
72 buf = ssl->out_msg;
73 p = buf + 4;
74
75 *p++ = (unsigned char) ssl->max_major_ver;
76 *p++ = (unsigned char) ssl->max_minor_ver;
77
78 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
79 buf[4], buf[5] ) );
80
81 t = time( NULL );
82 *p++ = (unsigned char)( t >> 24 );
83 *p++ = (unsigned char)( t >> 16 );
84 *p++ = (unsigned char)( t >> 8 );
85 *p++ = (unsigned char)( t );
86
87 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
88
Paul Bakkera3d195c2011-11-27 21:07:34 +000089 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
90 return( ret );
91
92 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +000093
Paul Bakker48916f92012-09-16 19:57:18 +000094 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +000095
96 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
97
98 /*
99 * 38 . 38 session id length
100 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000101 * 40+n . 41+n ciphersuitelist length
102 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000103 * .. . .. compression methods length
104 * .. . .. compression methods
105 * .. . .. extensions length
106 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000107 */
Paul Bakker48916f92012-09-16 19:57:18 +0000108 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000109
Paul Bakker0a597072012-09-25 21:55:46 +0000110 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
111 ssl->handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000112 n = 0;
113
114 *p++ = (unsigned char) n;
115
116 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000117 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000118
119 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
120 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
121
Paul Bakkere3166ce2011-01-27 17:40:50 +0000122 for( n = 0; ssl->ciphersuites[n] != 0; n++ );
Paul Bakker48916f92012-09-16 19:57:18 +0000123 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE ) n++;
Paul Bakker5121ce52009-01-03 21:22:43 +0000124 *p++ = (unsigned char)( n >> 7 );
125 *p++ = (unsigned char)( n << 1 );
126
Paul Bakker48916f92012-09-16 19:57:18 +0000127 /*
128 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
129 */
130 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
131 {
132 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
133 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
134 n--;
135 }
136
Paul Bakkere3166ce2011-01-27 17:40:50 +0000137 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000138
139 for( i = 0; i < n; i++ )
140 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000141 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
142 ssl->ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000143
Paul Bakkere3166ce2011-01-27 17:40:50 +0000144 *p++ = (unsigned char)( ssl->ciphersuites[i] >> 8 );
145 *p++ = (unsigned char)( ssl->ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000146 }
147
Paul Bakker2770fbd2012-07-03 13:30:23 +0000148#if defined(POLARSSL_ZLIB_SUPPORT)
149 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
150 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000151 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000152
153 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000154 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000155 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000156#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000157 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000158 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000159
160 *p++ = 1;
161 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000162#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000163
164 if ( ssl->hostname != NULL )
165 {
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000166 SSL_DEBUG_MSG( 3, ( "client hello, prepping for server name extension: %s",
Paul Bakker5121ce52009-01-03 21:22:43 +0000167 ssl->hostname ) );
168
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000169 ext_len += ssl->hostname_len + 9;
170 }
171
Paul Bakker48916f92012-09-16 19:57:18 +0000172 if( ssl->renegotiation == SSL_RENEGOTIATION )
173 {
174 SSL_DEBUG_MSG( 3, ( "client hello, prepping for renegotiation extension" ) );
175 ext_len += 5 + ssl->verify_data_len;
176 }
177
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000178 /*
179 * Prepare signature_algorithms extension (TLS 1.2)
180 */
181 if( ssl->max_minor_ver == SSL_MINOR_VERSION_3 )
182 {
183#if defined(POLARSSL_SHA4_C)
184 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
185 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
186 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
187 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
188#endif
189#if defined(POLARSSL_SHA2_C)
190 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
191 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
192 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
193 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
194#endif
195#if defined(POLARSSL_SHA1_C)
196 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
197 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
198#endif
199#if defined(POLARSSL_MD5_C)
200 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
201 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
202#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000203 ext_len += 6 + sig_alg_len;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000204 }
205
206 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
207 ext_len ) );
208
209 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
210 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
211
212 if ( ssl->hostname != NULL )
213 {
214 /*
215 * struct {
216 * NameType name_type;
217 * select (name_type) {
218 * case host_name: HostName;
219 * } name;
220 * } ServerName;
221 *
222 * enum {
223 * host_name(0), (255)
224 * } NameType;
225 *
226 * opaque HostName<1..2^16-1>;
227 *
228 * struct {
229 * ServerName server_name_list<1..2^16-1>
230 * } ServerNameList;
231 */
232 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
233 ssl->hostname ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000234
235 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
236 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
237
238 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
239 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
240
241 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
242 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
243
244 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
245 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
246 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
247
248 memcpy( p, ssl->hostname, ssl->hostname_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000249 p += ssl->hostname_len;
250 }
251
Paul Bakker48916f92012-09-16 19:57:18 +0000252 if( ssl->renegotiation == SSL_RENEGOTIATION )
253 {
254 /*
255 * Secure renegotiation
256 */
257 SSL_DEBUG_MSG( 3, ( "client hello, renegotiation info extension" ) );
258
259 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
260 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
261
262 *p++ = 0x00;
263 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
264 *p++ = ssl->verify_data_len & 0xFF;
265
266 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
267 p += ssl->verify_data_len;
268 }
269
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000270 if( ssl->max_minor_ver == SSL_MINOR_VERSION_3 )
271 {
272 /*
273 * enum {
274 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
275 * sha512(6), (255)
276 * } HashAlgorithm;
277 *
278 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
279 * SignatureAlgorithm;
280 *
281 * struct {
282 * HashAlgorithm hash;
283 * SignatureAlgorithm signature;
284 * } SignatureAndHashAlgorithm;
285 *
286 * SignatureAndHashAlgorithm
287 * supported_signature_algorithms<2..2^16-2>;
288 */
289 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
290
291 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
292 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
293
294 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
295 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
296
297 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
298 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
299
300 memcpy( p, sig_alg_list, sig_alg_len );
301
302 p += sig_alg_len;
303 }
304
Paul Bakker5121ce52009-01-03 21:22:43 +0000305 ssl->out_msglen = p - buf;
306 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
307 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
308
309 ssl->state++;
310
311 if( ( ret = ssl_write_record( ssl ) ) != 0 )
312 {
313 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
314 return( ret );
315 }
316
317 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
318
319 return( 0 );
320}
321
Paul Bakker48916f92012-09-16 19:57:18 +0000322static int ssl_parse_renegotiation_info( ssl_context *ssl,
323 unsigned char *buf,
324 size_t len )
325{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000326 int ret;
327
Paul Bakker48916f92012-09-16 19:57:18 +0000328 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
329 {
330 if( len != 1 || buf[0] != 0x0 )
331 {
332 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000333
334 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
335 return( ret );
336
Paul Bakker48916f92012-09-16 19:57:18 +0000337 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
338 }
339
340 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
341 }
342 else
343 {
344 if( len != 1 + ssl->verify_data_len * 2 ||
345 buf[0] != ssl->verify_data_len * 2 ||
346 memcmp( buf + 1, ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
347 memcmp( buf + 1 + ssl->verify_data_len,
348 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
349 {
350 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000351
352 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
353 return( ret );
354
Paul Bakker48916f92012-09-16 19:57:18 +0000355 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
356 }
357 }
358
359 return( 0 );
360}
361
Paul Bakker5121ce52009-01-03 21:22:43 +0000362static int ssl_parse_server_hello( ssl_context *ssl )
363{
Paul Bakker1504af52012-02-11 16:17:43 +0000364#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000365 time_t t;
Paul Bakker87e5cda2012-01-14 18:14:15 +0000366#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +0000367 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000368 size_t n;
Paul Bakker48916f92012-09-16 19:57:18 +0000369 size_t ext_len = 0;
370 unsigned char *buf, *ext;
371 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000372 int handshake_failure = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000373
374 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
375
376 /*
377 * 0 . 0 handshake type
378 * 1 . 3 handshake length
379 * 4 . 5 protocol version
380 * 6 . 9 UNIX time()
381 * 10 . 37 random bytes
382 */
383 buf = ssl->in_msg;
384
385 if( ( ret = ssl_read_record( ssl ) ) != 0 )
386 {
387 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
388 return( ret );
389 }
390
391 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
392 {
393 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000394 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000395 }
396
397 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
398 buf[4], buf[5] ) );
399
400 if( ssl->in_hslen < 42 ||
401 buf[0] != SSL_HS_SERVER_HELLO ||
402 buf[4] != SSL_MAJOR_VERSION_3 )
403 {
404 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000405 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000406 }
407
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000408 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000409 {
410 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000411 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000412 }
413
414 ssl->minor_ver = buf[5];
415
Paul Bakker1d29fb52012-09-28 13:28:45 +0000416 if( ssl->minor_ver < ssl->min_minor_ver )
417 {
418 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
419 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
420 buf[4], buf[5] ) );
421
422 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
423 SSL_ALERT_MSG_PROTOCOL_VERSION );
424
425 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
426 }
427
Paul Bakker1504af52012-02-11 16:17:43 +0000428#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000429 t = ( (time_t) buf[6] << 24 )
430 | ( (time_t) buf[7] << 16 )
431 | ( (time_t) buf[8] << 8 )
432 | ( (time_t) buf[9] );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000433#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000434
Paul Bakker48916f92012-09-16 19:57:18 +0000435 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000436
437 n = buf[38];
438
439 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
440 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
441
Paul Bakker48916f92012-09-16 19:57:18 +0000442 if( n > 32 )
443 {
444 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
445 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
446 }
447
Paul Bakker5121ce52009-01-03 21:22:43 +0000448 /*
449 * 38 . 38 session id length
450 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000451 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000452 * 41+n . 41+n chosen compression alg.
453 * 42+n . 43+n extensions length
454 * 44+n . 44+n+m extensions
455 */
Paul Bakker48916f92012-09-16 19:57:18 +0000456 if( ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000457 {
458 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000459 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000460
Paul Bakker48916f92012-09-16 19:57:18 +0000461 if( ( ext_len > 0 && ext_len < 4 ) ||
462 ssl->in_hslen != 44 + n + ext_len )
463 {
464 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
465 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
466 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000467 }
468
469 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000470 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000471
Paul Bakker380da532012-04-18 16:10:25 +0000472 /*
473 * Initialize update checksum functions
474 */
Paul Bakker48916f92012-09-16 19:57:18 +0000475 ssl_optimize_checksum( ssl, i );
Paul Bakker380da532012-04-18 16:10:25 +0000476
Paul Bakker5121ce52009-01-03 21:22:43 +0000477 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
478 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
479
480 /*
481 * Check if the session can be resumed
482 */
Paul Bakker0a597072012-09-25 21:55:46 +0000483 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
484 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +0000485 ssl->session_negotiate->ciphersuite != i ||
486 ssl->session_negotiate->compression != comp ||
487 ssl->session_negotiate->length != n ||
488 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000489 {
490 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +0000491 ssl->handshake->resume = 0;
Paul Bakker48916f92012-09-16 19:57:18 +0000492 ssl->session_negotiate->start = time( NULL );
493 ssl->session_negotiate->ciphersuite = i;
494 ssl->session_negotiate->compression = comp;
495 ssl->session_negotiate->length = n;
496 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000497 }
498 else
499 {
500 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000501
502 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
503 {
504 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
505 return( ret );
506 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000507 }
508
509 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +0000510 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000511
Paul Bakkere3166ce2011-01-27 17:40:50 +0000512 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000513 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
514
515 i = 0;
516 while( 1 )
517 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000518 if( ssl->ciphersuites[i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000519 {
520 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000521 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000522 }
523
Paul Bakker48916f92012-09-16 19:57:18 +0000524 if( ssl->ciphersuites[i++] == ssl->session_negotiate->ciphersuite )
Paul Bakker5121ce52009-01-03 21:22:43 +0000525 break;
526 }
527
Paul Bakker2770fbd2012-07-03 13:30:23 +0000528 if( comp != SSL_COMPRESS_NULL
529#if defined(POLARSSL_ZLIB_SUPPORT)
530 && comp != SSL_COMPRESS_DEFLATE
531#endif
532 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000533 {
534 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000535 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000536 }
Paul Bakker48916f92012-09-16 19:57:18 +0000537 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +0000538
Paul Bakker48916f92012-09-16 19:57:18 +0000539 ext = buf + 44 + n;
540
541 while( ext_len )
542 {
543 unsigned int ext_id = ( ( ext[0] << 8 )
544 | ( ext[1] ) );
545 unsigned int ext_size = ( ( ext[2] << 8 )
546 | ( ext[3] ) );
547
548 if( ext_size + 4 > ext_len )
549 {
550 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
551 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
552 }
553
554 switch( ext_id )
555 {
556 case TLS_EXT_RENEGOTIATION_INFO:
557 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
558 renegotiation_info_seen = 1;
559
560 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size ) ) != 0 )
561 return( ret );
562
563 break;
564
565 default:
566 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
567 ext_id ) );
568 }
569
570 ext_len -= 4 + ext_size;
571 ext += 4 + ext_size;
572
573 if( ext_len > 0 && ext_len < 4 )
574 {
575 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
576 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
577 }
578 }
579
580 /*
581 * Renegotiation security checks
582 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000583 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
584 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +0000585 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000586 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
587 handshake_failure = 1;
588 }
589 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
590 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
591 renegotiation_info_seen == 0 )
592 {
593 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
594 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +0000595 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000596 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
597 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
598 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +0000599 {
600 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000601 handshake_failure = 1;
602 }
603 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
604 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
605 renegotiation_info_seen == 1 )
606 {
607 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
608 handshake_failure = 1;
609 }
610
611 if( handshake_failure == 1 )
612 {
613 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
614 return( ret );
615
Paul Bakker48916f92012-09-16 19:57:18 +0000616 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
617 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000618
619 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
620
621 return( 0 );
622}
623
624static int ssl_parse_server_key_exchange( ssl_context *ssl )
625{
Paul Bakker5690efc2011-05-26 13:16:06 +0000626#if defined(POLARSSL_DHM_C)
Paul Bakker23986e52011-04-24 08:57:21 +0000627 int ret;
628 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000629 unsigned char *p, *end;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000630 unsigned char hash[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000631 md5_context md5;
632 sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000633 int hash_id = SIG_RSA_RAW;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000634 unsigned int hashlen = 0;
Paul Bakker5690efc2011-05-26 13:16:06 +0000635#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000636
637 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
638
Paul Bakker645ce3a2012-10-31 12:32:41 +0000639 if( ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_DES_CBC_SHA &&
640 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA &&
641 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_128_CBC_SHA &&
642 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_256_CBC_SHA &&
643 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 &&
644 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 &&
645 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA &&
646 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA &&
647 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 &&
648 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 &&
649 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 &&
650 ssl->session_negotiate->ciphersuite != TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000651 {
652 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
653 ssl->state++;
654 return( 0 );
655 }
656
Paul Bakker40e46942009-01-03 21:51:57 +0000657#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000658 SSL_DEBUG_MSG( 1, ( "support for dhm in not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000659 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000660#else
661 if( ( ret = ssl_read_record( ssl ) ) != 0 )
662 {
663 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
664 return( ret );
665 }
666
667 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
668 {
669 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000670 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000671 }
672
673 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
674 {
675 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000676 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000677 }
678
Paul Bakker1ef83d62012-04-11 12:09:53 +0000679 SSL_DEBUG_BUF( 3, "server key exchange", ssl->in_msg + 4, ssl->in_hslen - 4 );
680
Paul Bakker5121ce52009-01-03 21:22:43 +0000681 /*
682 * Ephemeral DH parameters:
683 *
684 * struct {
685 * opaque dh_p<1..2^16-1>;
686 * opaque dh_g<1..2^16-1>;
687 * opaque dh_Ys<1..2^16-1>;
688 * } ServerDHParams;
689 */
690 p = ssl->in_msg + 4;
691 end = ssl->in_msg + ssl->in_hslen;
692
Paul Bakker48916f92012-09-16 19:57:18 +0000693 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000694 {
Paul Bakker1ef83d62012-04-11 12:09:53 +0000695 SSL_DEBUG_MSG( 2, ( "DHM Read Params returned -0x%x", -ret ) );
696 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
697 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
698 }
699
700 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
701 {
Paul Bakker1ef83d62012-04-11 12:09:53 +0000702 if( p[1] != SSL_SIG_RSA )
703 {
Paul Bakker23f36802012-09-28 14:15:14 +0000704 SSL_DEBUG_MSG( 2, ( "server used unsupported SignatureAlgorithm %d", p[1] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000705 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
706 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
707 }
708
709 switch( p[0] )
710 {
711#if defined(POLARSSL_MD5_C)
712 case SSL_HASH_MD5:
713 hash_id = SIG_RSA_MD5;
714 break;
715#endif
716#if defined(POLARSSL_SHA1_C)
717 case SSL_HASH_SHA1:
718 hash_id = SIG_RSA_SHA1;
719 break;
720#endif
721#if defined(POLARSSL_SHA2_C)
722 case SSL_HASH_SHA224:
723 hash_id = SIG_RSA_SHA224;
724 break;
725 case SSL_HASH_SHA256:
726 hash_id = SIG_RSA_SHA256;
727 break;
728#endif
729#if defined(POLARSSL_SHA4_C)
730 case SSL_HASH_SHA384:
731 hash_id = SIG_RSA_SHA384;
732 break;
733 case SSL_HASH_SHA512:
734 hash_id = SIG_RSA_SHA512;
735 break;
736#endif
737 default:
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000738 SSL_DEBUG_MSG( 2, ( "Server used unsupported HashAlgorithm %d", p[0] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000739 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
740 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
741 }
742
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000743 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", p[1] ) );
744 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", p[0] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000745 p += 2;
746 }
747
748 n = ( p[0] << 8 ) | p[1];
749 p += 2;
750
751 if( end != p + n )
752 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000753 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000754 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000755 }
756
Paul Bakker48916f92012-09-16 19:57:18 +0000757 if( (unsigned int)( end - p ) !=
758 ssl->session_negotiate->peer_cert->rsa.len )
Paul Bakker5121ce52009-01-03 21:22:43 +0000759 {
760 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000761 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000762 }
763
Paul Bakker48916f92012-09-16 19:57:18 +0000764 if( ssl->handshake->dhm_ctx.len < 64 || ssl->handshake->dhm_ctx.len > 512 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000765 {
766 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000767 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000768 }
769
Paul Bakker48916f92012-09-16 19:57:18 +0000770 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
771 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
772 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker5121ce52009-01-03 21:22:43 +0000773
Paul Bakker1ef83d62012-04-11 12:09:53 +0000774 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
775 {
776 /*
777 * digitally-signed struct {
778 * opaque md5_hash[16];
779 * opaque sha_hash[20];
780 * };
781 *
782 * md5_hash
783 * MD5(ClientHello.random + ServerHello.random
784 * + ServerParams);
785 * sha_hash
786 * SHA(ClientHello.random + ServerHello.random
787 * + ServerParams);
788 */
789 n = ssl->in_hslen - ( end - p ) - 6;
Paul Bakker5121ce52009-01-03 21:22:43 +0000790
Paul Bakker1ef83d62012-04-11 12:09:53 +0000791 md5_starts( &md5 );
Paul Bakker48916f92012-09-16 19:57:18 +0000792 md5_update( &md5, ssl->handshake->randbytes, 64 );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000793 md5_update( &md5, ssl->in_msg + 4, n );
794 md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000795
Paul Bakker1ef83d62012-04-11 12:09:53 +0000796 sha1_starts( &sha1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000797 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000798 sha1_update( &sha1, ssl->in_msg + 4, n );
799 sha1_finish( &sha1, hash + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000800
Paul Bakker1ef83d62012-04-11 12:09:53 +0000801 hash_id = SIG_RSA_RAW;
802 hashlen = 36;
803 }
804 else
805 {
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000806 sha2_context sha2;
807 sha4_context sha4;
808
Paul Bakker1ef83d62012-04-11 12:09:53 +0000809 n = ssl->in_hslen - ( end - p ) - 8;
810
811 /*
812 * digitally-signed struct {
813 * opaque client_random[32];
814 * opaque server_random[32];
815 * ServerDHParams params;
816 * };
817 */
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000818 switch( hash_id )
819 {
820#if defined(POLARSSL_MD5_C)
821 case SIG_RSA_MD5:
822 md5_starts( &md5 );
Paul Bakker48916f92012-09-16 19:57:18 +0000823 md5_update( &md5, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000824 md5_update( &md5, ssl->in_msg + 4, n );
825 md5_finish( &md5, hash );
826 hashlen = 16;
827 break;
828#endif
829#if defined(POLARSSL_SHA1_C)
830 case SIG_RSA_SHA1:
831 sha1_starts( &sha1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000832 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000833 sha1_update( &sha1, ssl->in_msg + 4, n );
834 sha1_finish( &sha1, hash );
835 hashlen = 20;
836 break;
837#endif
838#if defined(POLARSSL_SHA2_C)
839 case SIG_RSA_SHA224:
840 sha2_starts( &sha2, 1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000841 sha2_update( &sha2, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000842 sha2_update( &sha2, ssl->in_msg + 4, n );
843 sha2_finish( &sha2, hash );
844 hashlen = 28;
845 break;
846 case SIG_RSA_SHA256:
847 sha2_starts( &sha2, 0 );
Paul Bakker48916f92012-09-16 19:57:18 +0000848 sha2_update( &sha2, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000849 sha2_update( &sha2, ssl->in_msg + 4, n );
850 sha2_finish( &sha2, hash );
851 hashlen = 32;
852 break;
853#endif
854#if defined(POLARSSL_SHA4_C)
855 case SIG_RSA_SHA384:
856 sha4_starts( &sha4, 1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000857 sha4_update( &sha4, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000858 sha4_update( &sha4, ssl->in_msg + 4, n );
859 sha4_finish( &sha4, hash );
860 hashlen = 48;
861 break;
862 case SIG_RSA_SHA512:
863 sha4_starts( &sha4, 0 );
Paul Bakker48916f92012-09-16 19:57:18 +0000864 sha4_update( &sha4, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000865 sha4_update( &sha4, ssl->in_msg + 4, n );
866 sha4_finish( &sha4, hash );
867 hashlen = 64;
868 break;
869#endif
870 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000871 }
872
873 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000874
Paul Bakker48916f92012-09-16 19:57:18 +0000875 if( ( ret = rsa_pkcs1_verify( &ssl->session_negotiate->peer_cert->rsa,
876 RSA_PUBLIC,
Paul Bakker1ef83d62012-04-11 12:09:53 +0000877 hash_id, hashlen, hash, p ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000878 {
879 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
880 return( ret );
881 }
882
883 ssl->state++;
884
885 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
886
887 return( 0 );
888#endif
889}
890
891static int ssl_parse_certificate_request( ssl_context *ssl )
892{
893 int ret;
894
895 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
896
897 /*
898 * 0 . 0 handshake type
899 * 1 . 3 handshake length
900 * 4 . 5 SSL version
901 * 6 . 6 cert type count
902 * 7 .. n-1 cert types
903 * n .. n+1 length of all DNs
904 * n+2 .. n+3 length of DN 1
905 * n+4 .. ... Distinguished Name #1
906 * ... .. ... length of DN 2, etc.
907 */
908 if( ( ret = ssl_read_record( ssl ) ) != 0 )
909 {
910 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
911 return( ret );
912 }
913
914 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
915 {
916 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000917 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000918 }
919
920 ssl->client_auth = 0;
921 ssl->state++;
922
923 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
924 ssl->client_auth++;
925
926 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
927 ssl->client_auth ? "a" : "no" ) );
928
929 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
930
931 return( 0 );
932}
933
934static int ssl_parse_server_hello_done( ssl_context *ssl )
935{
936 int ret;
937
938 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
939
940 if( ssl->client_auth != 0 )
941 {
942 if( ( ret = ssl_read_record( ssl ) ) != 0 )
943 {
944 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
945 return( ret );
946 }
947
948 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
949 {
950 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000951 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000952 }
953 }
954
955 if( ssl->in_hslen != 4 ||
956 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
957 {
958 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000959 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000960 }
961
962 ssl->state++;
963
964 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
965
966 return( 0 );
967}
968
969static int ssl_write_client_key_exchange( ssl_context *ssl )
970{
Paul Bakker23986e52011-04-24 08:57:21 +0000971 int ret;
972 size_t i, n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000973
974 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
975
Paul Bakker645ce3a2012-10-31 12:32:41 +0000976 if( ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_DES_CBC_SHA ||
977 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA ||
978 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_128_CBC_SHA ||
979 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_CBC_SHA ||
980 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 ||
981 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 ||
982 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA ||
983 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA ||
984 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 ||
985 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 ||
986 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 ||
987 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000988 {
Paul Bakker40e46942009-01-03 21:51:57 +0000989#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000990 SSL_DEBUG_MSG( 1, ( "support for dhm in not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000991 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000992#else
993 /*
994 * DHM key exchange -- send G^X mod P
995 */
Paul Bakker48916f92012-09-16 19:57:18 +0000996 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +0000997
998 ssl->out_msg[4] = (unsigned char)( n >> 8 );
999 ssl->out_msg[5] = (unsigned char)( n );
1000 i = 6;
1001
Paul Bakker29b64762012-09-25 09:36:44 +00001002 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
1003 mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00001004 &ssl->out_msg[i], n,
1005 ssl->f_rng, ssl->p_rng );
1006 if( ret != 0 )
1007 {
1008 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1009 return( ret );
1010 }
1011
Paul Bakker48916f92012-09-16 19:57:18 +00001012 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1013 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00001014
Paul Bakker48916f92012-09-16 19:57:18 +00001015 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001016
Paul Bakker48916f92012-09-16 19:57:18 +00001017 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1018 ssl->handshake->premaster,
1019 &ssl->handshake->pmslen ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001020 {
1021 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1022 return( ret );
1023 }
1024
Paul Bakker48916f92012-09-16 19:57:18 +00001025 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00001026#endif
1027 }
1028 else
1029 {
1030 /*
1031 * RSA key exchange -- send rsa_public(pkcs1 v1.5(premaster))
1032 */
Paul Bakker48916f92012-09-16 19:57:18 +00001033 ssl->handshake->premaster[0] = (unsigned char) ssl->max_major_ver;
1034 ssl->handshake->premaster[1] = (unsigned char) ssl->max_minor_ver;
1035 ssl->handshake->pmslen = 48;
Paul Bakker5121ce52009-01-03 21:22:43 +00001036
Paul Bakker48916f92012-09-16 19:57:18 +00001037 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster + 2,
1038 ssl->handshake->pmslen - 2 );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001039 if( ret != 0 )
1040 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001041
1042 i = 4;
Paul Bakker48916f92012-09-16 19:57:18 +00001043 n = ssl->session_negotiate->peer_cert->rsa.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001044
1045 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
1046 {
1047 i += 2;
1048 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1049 ssl->out_msg[5] = (unsigned char)( n );
1050 }
1051
Paul Bakker48916f92012-09-16 19:57:18 +00001052 ret = rsa_pkcs1_encrypt( &ssl->session_negotiate->peer_cert->rsa,
Paul Bakker21eb2802010-08-16 11:10:02 +00001053 ssl->f_rng, ssl->p_rng,
1054 RSA_PUBLIC,
Paul Bakker48916f92012-09-16 19:57:18 +00001055 ssl->handshake->pmslen,
1056 ssl->handshake->premaster,
Paul Bakker5121ce52009-01-03 21:22:43 +00001057 ssl->out_msg + i );
1058 if( ret != 0 )
1059 {
1060 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1061 return( ret );
1062 }
1063 }
1064
Paul Bakkerff60ee62010-03-16 21:09:09 +00001065 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1066 {
1067 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1068 return( ret );
1069 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001070
1071 ssl->out_msglen = i + n;
1072 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1073 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
1074
1075 ssl->state++;
1076
1077 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1078 {
1079 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1080 return( ret );
1081 }
1082
1083 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
1084
1085 return( 0 );
1086}
1087
1088static int ssl_write_certificate_verify( ssl_context *ssl )
1089{
Paul Bakker23986e52011-04-24 08:57:21 +00001090 int ret = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001091 size_t n = 0, offset = 0;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001092 unsigned char hash[48];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001093 int hash_id = SIG_RSA_RAW;
1094 unsigned int hashlen = 36;
Paul Bakker5121ce52009-01-03 21:22:43 +00001095
1096 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
1097
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001098 if( ssl->client_auth == 0 || ssl->own_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001099 {
1100 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1101 ssl->state++;
1102 return( 0 );
1103 }
1104
Paul Bakker1ef83d62012-04-11 12:09:53 +00001105 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1106 {
Paul Bakkerca4ab492012-04-18 14:23:57 +00001107 // TODO TLS1.2 Should be based on allowed signature algorithm received in
1108 // Certificate Request according to RFC 5246. But OpenSSL only allows
1109 // SHA256 and SHA384. Find out why OpenSSL does this.
1110 //
Paul Bakker645ce3a2012-10-31 12:32:41 +00001111 if( ssl->session_negotiate->ciphersuite == TLS_RSA_WITH_AES_256_GCM_SHA384 ||
1112 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001113 {
1114 hash_id = SIG_RSA_SHA384;
1115 hashlen = 48;
1116 }
1117 else
1118 {
1119 hash_id = SIG_RSA_SHA256;
1120 hashlen = 32;
1121 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001122 }
1123
Paul Bakker5121ce52009-01-03 21:22:43 +00001124 if( ssl->rsa_key == NULL )
1125 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001126 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1127 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001128 }
1129
1130 /*
1131 * Make an RSA signature of the handshake digests
1132 */
Paul Bakker48916f92012-09-16 19:57:18 +00001133 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001134
Paul Bakker43b7e352011-01-18 15:27:19 +00001135 if ( ssl->rsa_key )
Paul Bakkereb2c6582012-09-27 19:15:01 +00001136 n = ssl->rsa_key_len ( ssl->rsa_key );
Paul Bakker43b7e352011-01-18 15:27:19 +00001137
Paul Bakker1ef83d62012-04-11 12:09:53 +00001138 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1139 {
Paul Bakkerca4ab492012-04-18 14:23:57 +00001140 // TODO TLS1.2 Should be based on allowed signature algorithm received in
1141 // Certificate Request according to RFC 5246. But OpenSSL only allows
1142 // SHA256 and SHA384. Find out why OpenSSL does this.
1143 //
Paul Bakker645ce3a2012-10-31 12:32:41 +00001144 if( ssl->session_negotiate->ciphersuite == TLS_RSA_WITH_AES_256_GCM_SHA384 ||
1145 ssl->session_negotiate->ciphersuite == TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001146 {
1147 ssl->out_msg[4] = SSL_HASH_SHA384;
1148 ssl->out_msg[5] = SSL_SIG_RSA;
1149 }
1150 else
1151 {
1152 ssl->out_msg[4] = SSL_HASH_SHA256;
1153 ssl->out_msg[5] = SSL_SIG_RSA;
1154 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001155
1156 offset = 2;
1157 }
1158
1159 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
1160 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001161
Paul Bakker43b7e352011-01-18 15:27:19 +00001162 if( ssl->rsa_key )
Paul Bakker5121ce52009-01-03 21:22:43 +00001163 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001164 ret = ssl->rsa_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
1165 RSA_PRIVATE, hash_id,
1166 hashlen, hash, ssl->out_msg + 6 + offset );
Paul Bakker43b7e352011-01-18 15:27:19 +00001167 }
1168
1169 if (ret != 0)
1170 {
1171 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001172 return( ret );
1173 }
1174
Paul Bakker1ef83d62012-04-11 12:09:53 +00001175 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00001176 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1177 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
1178
1179 ssl->state++;
1180
1181 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1182 {
1183 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1184 return( ret );
1185 }
1186
1187 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
1188
1189 return( 0 );
1190}
1191
1192/*
1193 * SSL handshake -- client side
1194 */
1195int ssl_handshake_client( ssl_context *ssl )
1196{
1197 int ret = 0;
1198
1199 SSL_DEBUG_MSG( 2, ( "=> handshake client" ) );
1200
1201 while( ssl->state != SSL_HANDSHAKE_OVER )
1202 {
1203 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
1204
1205 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
1206 break;
1207
1208 switch( ssl->state )
1209 {
1210 case SSL_HELLO_REQUEST:
1211 ssl->state = SSL_CLIENT_HELLO;
1212 break;
1213
1214 /*
1215 * ==> ClientHello
1216 */
1217 case SSL_CLIENT_HELLO:
1218 ret = ssl_write_client_hello( ssl );
1219 break;
1220
1221 /*
1222 * <== ServerHello
1223 * Certificate
1224 * ( ServerKeyExchange )
1225 * ( CertificateRequest )
1226 * ServerHelloDone
1227 */
1228 case SSL_SERVER_HELLO:
1229 ret = ssl_parse_server_hello( ssl );
1230 break;
1231
1232 case SSL_SERVER_CERTIFICATE:
1233 ret = ssl_parse_certificate( ssl );
1234 break;
1235
1236 case SSL_SERVER_KEY_EXCHANGE:
1237 ret = ssl_parse_server_key_exchange( ssl );
1238 break;
1239
1240 case SSL_CERTIFICATE_REQUEST:
1241 ret = ssl_parse_certificate_request( ssl );
1242 break;
1243
1244 case SSL_SERVER_HELLO_DONE:
1245 ret = ssl_parse_server_hello_done( ssl );
1246 break;
1247
1248 /*
1249 * ==> ( Certificate/Alert )
1250 * ClientKeyExchange
1251 * ( CertificateVerify )
1252 * ChangeCipherSpec
1253 * Finished
1254 */
1255 case SSL_CLIENT_CERTIFICATE:
1256 ret = ssl_write_certificate( ssl );
1257 break;
1258
1259 case SSL_CLIENT_KEY_EXCHANGE:
1260 ret = ssl_write_client_key_exchange( ssl );
1261 break;
1262
1263 case SSL_CERTIFICATE_VERIFY:
1264 ret = ssl_write_certificate_verify( ssl );
1265 break;
1266
1267 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
1268 ret = ssl_write_change_cipher_spec( ssl );
1269 break;
1270
1271 case SSL_CLIENT_FINISHED:
1272 ret = ssl_write_finished( ssl );
1273 break;
1274
1275 /*
1276 * <== ChangeCipherSpec
1277 * Finished
1278 */
1279 case SSL_SERVER_CHANGE_CIPHER_SPEC:
1280 ret = ssl_parse_change_cipher_spec( ssl );
1281 break;
1282
1283 case SSL_SERVER_FINISHED:
1284 ret = ssl_parse_finished( ssl );
1285 break;
1286
1287 case SSL_FLUSH_BUFFERS:
1288 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00001289 ssl->state = SSL_HANDSHAKE_WRAPUP;
1290 break;
1291
1292 case SSL_HANDSHAKE_WRAPUP:
1293 ssl_handshake_wrapup( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001294 break;
1295
1296 default:
1297 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001298 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001299 }
1300
1301 if( ret != 0 )
1302 break;
1303 }
1304
1305 SSL_DEBUG_MSG( 2, ( "<= handshake client" ) );
1306
1307 return( ret );
1308}
1309
1310#endif