blob: 065f3a83adedca889bc9aed9690a95bb76186fb2 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker7dc4c442014-02-01 22:50:26 +01004 * Copyright (C) 2006-2014, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020026#if !defined(POLARSSL_CONFIG_FILE)
Paul Bakker40e46942009-01-03 21:51:57 +000027#include "polarssl/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020028#else
29#include POLARSSL_CONFIG_FILE
30#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000031
Paul Bakker40e46942009-01-03 21:51:57 +000032#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000033
Paul Bakker40e46942009-01-03 21:51:57 +000034#include "polarssl/debug.h"
35#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000036
Paul Bakker7dc4c442014-02-01 22:50:26 +010037#if defined(POLARSSL_PLATFORM_C)
38#include "polarssl/platform.h"
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020039#else
40#define polarssl_malloc malloc
41#define polarssl_free free
42#endif
43
Paul Bakker5121ce52009-01-03 21:22:43 +000044#include <stdlib.h>
45#include <stdio.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020046
Paul Bakkerfa6a6202013-10-28 18:48:30 +010047#if defined(_MSC_VER) && !defined(EFIX64) && !defined(EFI32)
Paul Bakkerfa9b1002013-07-03 15:31:03 +020048#include <basetsd.h>
49typedef UINT32 uint32_t;
50#else
51#include <inttypes.h>
52#endif
53
54#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000055#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020056#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000057
Paul Bakker34617722014-06-13 17:20:13 +020058#if defined(POLARSSL_SSL_SESSION_TICKETS)
59/* Implementation that should never be optimized out by the compiler */
60static void polarssl_zeroize( void *v, size_t n ) {
61 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
62}
63#endif
64
Paul Bakker0be444a2013-08-27 21:55:01 +020065#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +010066static void ssl_write_hostname_ext( ssl_context *ssl,
67 unsigned char *buf,
68 size_t *olen )
69{
70 unsigned char *p = buf;
71
72 *olen = 0;
73
Paul Bakker66d5d072014-06-17 16:39:18 +020074 if( ssl->hostname == NULL )
Paul Bakkerd3edc862013-03-20 16:07:17 +010075 return;
76
77 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
78 ssl->hostname ) );
79
80 /*
81 * struct {
82 * NameType name_type;
83 * select (name_type) {
84 * case host_name: HostName;
85 * } name;
86 * } ServerName;
87 *
88 * enum {
89 * host_name(0), (255)
90 * } NameType;
91 *
92 * opaque HostName<1..2^16-1>;
93 *
94 * struct {
95 * ServerName server_name_list<1..2^16-1>
96 * } ServerNameList;
97 */
98 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
99 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
100
101 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
102 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
103
104 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
105 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
106
107 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
108 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
109 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
110
111 memcpy( p, ssl->hostname, ssl->hostname_len );
112
113 *olen = ssl->hostname_len + 9;
114}
Paul Bakker0be444a2013-08-27 21:55:01 +0200115#endif /* POLARSSL_SSL_SERVER_NAME_INDICATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100116
117static void ssl_write_renegotiation_ext( ssl_context *ssl,
118 unsigned char *buf,
119 size_t *olen )
120{
121 unsigned char *p = buf;
122
123 *olen = 0;
124
125 if( ssl->renegotiation != SSL_RENEGOTIATION )
126 return;
127
128 SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
129
130 /*
131 * Secure renegotiation
132 */
133 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
134 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
135
136 *p++ = 0x00;
137 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
138 *p++ = ssl->verify_data_len & 0xFF;
139
140 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
141
142 *olen = 5 + ssl->verify_data_len;
143}
144
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200145#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100146static void ssl_write_signature_algorithms_ext( ssl_context *ssl,
147 unsigned char *buf,
148 size_t *olen )
149{
150 unsigned char *p = buf;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100151 size_t sig_alg_len = 0;
Manuel Pégourié-Gonnard5bfd9682014-06-24 15:18:11 +0200152#if defined(POLARSSL_RSA_C) || defined(POLARSSL_ECDSA_C)
153 unsigned char *sig_alg_list = buf + 6;
154#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100155
156 *olen = 0;
157
158 if( ssl->max_minor_ver != SSL_MINOR_VERSION_3 )
159 return;
160
161 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
162
163 /*
164 * Prepare signature_algorithms extension (TLS 1.2)
165 */
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200166#if defined(POLARSSL_RSA_C)
Paul Bakker9e36f042013-06-30 14:34:05 +0200167#if defined(POLARSSL_SHA512_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100168 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
169 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
170 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
171 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
172#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200173#if defined(POLARSSL_SHA256_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100174 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
175 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
176 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
177 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
178#endif
179#if defined(POLARSSL_SHA1_C)
180 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
181 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
182#endif
183#if defined(POLARSSL_MD5_C)
184 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
185 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
186#endif
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200187#endif /* POLARSSL_RSA_C */
188#if defined(POLARSSL_ECDSA_C)
189#if defined(POLARSSL_SHA512_C)
190 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
191 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
192 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
193 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
194#endif
195#if defined(POLARSSL_SHA256_C)
196 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
197 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
198 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
199 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
200#endif
201#if defined(POLARSSL_SHA1_C)
202 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
203 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
204#endif
205#if defined(POLARSSL_MD5_C)
206 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
207 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
208#endif
209#endif /* POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100210
211 /*
212 * enum {
213 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
214 * sha512(6), (255)
215 * } HashAlgorithm;
216 *
217 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
218 * SignatureAlgorithm;
219 *
220 * struct {
221 * HashAlgorithm hash;
222 * SignatureAlgorithm signature;
223 * } SignatureAndHashAlgorithm;
224 *
225 * SignatureAndHashAlgorithm
226 * supported_signature_algorithms<2..2^16-2>;
227 */
228 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
229 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
230
231 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
232 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
233
234 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
235 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
236
Paul Bakkerd3edc862013-03-20 16:07:17 +0100237 *olen = 6 + sig_alg_len;
238}
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200239#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100240
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200241#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100242static void ssl_write_supported_elliptic_curves_ext( ssl_context *ssl,
243 unsigned char *buf,
244 size_t *olen )
245{
246 unsigned char *p = buf;
Manuel Pégourié-Gonnard8e205fc2014-01-23 17:27:10 +0100247 unsigned char *elliptic_curve_list = p + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100248 size_t elliptic_curve_len = 0;
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100249 const ecp_curve_info *info;
250#if defined(POLARSSL_SSL_SET_CURVES)
251 const ecp_group_id *grp_id;
Paul Bakker0910f322014-02-06 13:41:18 +0100252#else
253 ((void) ssl);
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100254#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100255
256 *olen = 0;
257
258 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
259
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100260#if defined(POLARSSL_SSL_SET_CURVES)
261 for( grp_id = ssl->curve_list; *grp_id != POLARSSL_ECP_DP_NONE; grp_id++ )
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200262 {
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100263 info = ecp_curve_info_from_grp_id( *grp_id );
264#else
265 for( info = ecp_curve_list(); info->grp_id != POLARSSL_ECP_DP_NONE; info++ )
266 {
267#endif
268
269 elliptic_curve_list[elliptic_curve_len++] = info->tls_id >> 8;
270 elliptic_curve_list[elliptic_curve_len++] = info->tls_id & 0xFF;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200271 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200272
273 if( elliptic_curve_len == 0 )
274 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100275
276 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
277 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
278
279 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
280 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
281
282 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
283 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
284
Paul Bakkerd3edc862013-03-20 16:07:17 +0100285 *olen = 6 + elliptic_curve_len;
286}
287
288static void ssl_write_supported_point_formats_ext( ssl_context *ssl,
289 unsigned char *buf,
290 size_t *olen )
291{
292 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200293 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100294
295 *olen = 0;
296
297 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
298
299 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
300 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
301
302 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100303 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200304
305 *p++ = 1;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100306 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
307
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200308 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100309}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200310#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100311
Paul Bakker05decb22013-08-15 13:33:48 +0200312#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200313static void ssl_write_max_fragment_length_ext( ssl_context *ssl,
314 unsigned char *buf,
315 size_t *olen )
316{
317 unsigned char *p = buf;
318
319 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ) {
320 *olen = 0;
321 return;
322 }
323
324 SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
325
326 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
327 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
328
329 *p++ = 0x00;
330 *p++ = 1;
331
332 *p++ = ssl->mfl_code;
333
334 *olen = 5;
335}
Paul Bakker05decb22013-08-15 13:33:48 +0200336#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200337
Paul Bakker1f2bc622013-08-15 13:45:55 +0200338#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200339static void ssl_write_truncated_hmac_ext( ssl_context *ssl,
340 unsigned char *buf, size_t *olen )
341{
342 unsigned char *p = buf;
343
344 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED )
345 {
346 *olen = 0;
347 return;
348 }
349
350 SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
351
352 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
353 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
354
355 *p++ = 0x00;
356 *p++ = 0x00;
357
358 *olen = 4;
359}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200360#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200361
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200362#if defined(POLARSSL_SSL_EXTENDED_MASTER_SECRET)
363static void ssl_write_extended_ms_ext( ssl_context *ssl,
364 unsigned char *buf, size_t *olen )
365{
366 unsigned char *p = buf;
367
368 if( ssl->extended_ms == SSL_EXTENDED_MS_DISABLED )
369 {
370 *olen = 0;
371 return;
372 }
373
374 SSL_DEBUG_MSG( 3, ( "client hello, adding extended_master_secret "
375 "extension" ) );
376
377 *p++ = (unsigned char)( ( TLS_EXT_EXTENDED_MASTER_SECRET >> 8 ) & 0xFF );
378 *p++ = (unsigned char)( ( TLS_EXT_EXTENDED_MASTER_SECRET ) & 0xFF );
379
380 *p++ = 0x00;
381 *p++ = 0x00;
382
383 *olen = 4;
384}
385#endif /* POLARSSL_SSL_EXTENDED_MASTER_SECRET */
386
Paul Bakkera503a632013-08-14 13:48:06 +0200387#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200388static void ssl_write_session_ticket_ext( ssl_context *ssl,
389 unsigned char *buf, size_t *olen )
390{
391 unsigned char *p = buf;
392 size_t tlen = ssl->session_negotiate->ticket_len;
393
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200394 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED )
395 {
396 *olen = 0;
397 return;
398 }
399
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200400 SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
401
402 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
403 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET ) & 0xFF );
404
405 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
406 *p++ = (unsigned char)( ( tlen ) & 0xFF );
407
408 *olen = 4;
409
410 if( ssl->session_negotiate->ticket == NULL ||
411 ssl->session_negotiate->ticket_len == 0 )
412 {
413 return;
414 }
415
416 SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
417
418 memcpy( p, ssl->session_negotiate->ticket, tlen );
419
420 *olen += tlen;
421}
Paul Bakkera503a632013-08-14 13:48:06 +0200422#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200423
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200424#if defined(POLARSSL_SSL_ALPN)
425static void ssl_write_alpn_ext( ssl_context *ssl,
426 unsigned char *buf, size_t *olen )
427{
428 unsigned char *p = buf;
429 const char **cur;
430
431 if( ssl->alpn_list == NULL )
432 {
433 *olen = 0;
434 return;
435 }
436
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +0200437 SSL_DEBUG_MSG( 3, ( "client hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200438
439 *p++ = (unsigned char)( ( TLS_EXT_ALPN >> 8 ) & 0xFF );
440 *p++ = (unsigned char)( ( TLS_EXT_ALPN ) & 0xFF );
441
442 /*
443 * opaque ProtocolName<1..2^8-1>;
444 *
445 * struct {
446 * ProtocolName protocol_name_list<2..2^16-1>
447 * } ProtocolNameList;
448 */
449
450 /* Skip writing extension and list length for now */
451 p += 4;
452
453 for( cur = ssl->alpn_list; *cur != NULL; cur++ )
454 {
455 *p = (unsigned char)( strlen( *cur ) & 0xFF );
456 memcpy( p + 1, *cur, *p );
457 p += 1 + *p;
458 }
459
460 *olen = p - buf;
461
462 /* List length = olen - 2 (ext_type) - 2 (ext_len) - 2 (list_len) */
463 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
464 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
465
466 /* Extension length = olen - 2 (ext_type) - 2 (ext_len) */
467 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
468 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
469}
470#endif /* POLARSSL_SSL_ALPN */
471
Paul Bakker5121ce52009-01-03 21:22:43 +0000472static int ssl_write_client_hello( ssl_context *ssl )
473{
Paul Bakker23986e52011-04-24 08:57:21 +0000474 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100475 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000476 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200477 unsigned char *p, *q;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200478#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000479 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200480#endif
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200481 const int *ciphersuites;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200482 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000483
484 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
485
Paul Bakkera9a028e2013-11-21 17:31:06 +0100486 if( ssl->f_rng == NULL )
487 {
488 SSL_DEBUG_MSG( 1, ( "no RNG provided") );
489 return( POLARSSL_ERR_SSL_NO_RNG );
490 }
491
Paul Bakker48916f92012-09-16 19:57:18 +0000492 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
493 {
Paul Bakker993d11d2012-09-28 15:00:12 +0000494 ssl->major_ver = ssl->min_major_ver;
495 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000496 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000497
Paul Bakker490ecc82011-10-06 13:04:09 +0000498 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
499 {
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200500 ssl->max_major_ver = SSL_MAX_MAJOR_VERSION;
501 ssl->max_minor_ver = SSL_MAX_MINOR_VERSION;
Paul Bakker490ecc82011-10-06 13:04:09 +0000502 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000503
504 /*
505 * 0 . 0 handshake type
506 * 1 . 3 handshake length
507 * 4 . 5 highest version supported
508 * 6 . 9 current UNIX time
509 * 10 . 37 random bytes
510 */
511 buf = ssl->out_msg;
512 p = buf + 4;
513
514 *p++ = (unsigned char) ssl->max_major_ver;
515 *p++ = (unsigned char) ssl->max_minor_ver;
516
517 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
518 buf[4], buf[5] ) );
519
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200520#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000521 t = time( NULL );
522 *p++ = (unsigned char)( t >> 24 );
523 *p++ = (unsigned char)( t >> 16 );
524 *p++ = (unsigned char)( t >> 8 );
525 *p++ = (unsigned char)( t );
526
527 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200528#else
529 if( ( ret = ssl->f_rng( ssl->p_rng, p, 4 ) ) != 0 )
530 return( ret );
531
532 p += 4;
Paul Bakker9af723c2014-05-01 13:03:14 +0200533#endif /* POLARSSL_HAVE_TIME */
Paul Bakker5121ce52009-01-03 21:22:43 +0000534
Paul Bakkera3d195c2011-11-27 21:07:34 +0000535 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
536 return( ret );
537
538 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000539
Paul Bakker48916f92012-09-16 19:57:18 +0000540 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000541
542 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
543
544 /*
545 * 38 . 38 session id length
546 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000547 * 40+n . 41+n ciphersuitelist length
548 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000549 * .. . .. compression methods length
550 * .. . .. compression methods
551 * .. . .. extensions length
552 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000553 */
Paul Bakker48916f92012-09-16 19:57:18 +0000554 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000555
Paul Bakker0a597072012-09-25 21:55:46 +0000556 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
557 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200558 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000559 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200560 }
561
Paul Bakkera503a632013-08-14 13:48:06 +0200562#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200563 /*
564 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
565 * generate and include a Session ID in the TLS ClientHello."
566 */
567 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
568 ssl->session_negotiate->ticket != NULL &&
569 ssl->session_negotiate->ticket_len != 0 )
570 {
571 ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id, 32 );
572
573 if( ret != 0 )
574 return( ret );
575
576 ssl->session_negotiate->length = n = 32;
577 }
Paul Bakkera503a632013-08-14 13:48:06 +0200578#endif /* POLARSSL_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000579
580 *p++ = (unsigned char) n;
581
582 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000583 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000584
585 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
586 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
587
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200588 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
Paul Bakker2fbefde2013-06-29 16:01:15 +0200589 n = 0;
590 q = p;
591
592 // Skip writing ciphersuite length for now
593 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000594
Paul Bakker48916f92012-09-16 19:57:18 +0000595 /*
596 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
597 */
598 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
599 {
600 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
601 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200602 n++;
Paul Bakker48916f92012-09-16 19:57:18 +0000603 }
604
Paul Bakker2fbefde2013-06-29 16:01:15 +0200605 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000606 {
Paul Bakker2fbefde2013-06-29 16:01:15 +0200607 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
608
609 if( ciphersuite_info == NULL )
610 continue;
611
612 if( ciphersuite_info->min_minor_ver > ssl->max_minor_ver ||
613 ciphersuite_info->max_minor_ver < ssl->min_minor_ver )
614 continue;
615
Paul Bakkere3166ce2011-01-27 17:40:50 +0000616 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200617 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000618
Paul Bakker2fbefde2013-06-29 16:01:15 +0200619 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200620 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
621 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000622 }
623
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200624 /* Some versions of OpenSSL don't handle it correctly if not at end */
625#if defined(POLARSSL_SSL_FALLBACK_SCSV)
626 if( ssl->fallback == SSL_IS_FALLBACK )
627 {
628 SSL_DEBUG_MSG( 3, ( "adding FALLBACK_SCSV" ) );
629 *p++ = (unsigned char)( SSL_FALLBACK_SCSV >> 8 );
630 *p++ = (unsigned char)( SSL_FALLBACK_SCSV );
631 n++;
632 }
633#endif
634
Paul Bakker2fbefde2013-06-29 16:01:15 +0200635 *q++ = (unsigned char)( n >> 7 );
636 *q++ = (unsigned char)( n << 1 );
637
638 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
639
640
Paul Bakker2770fbd2012-07-03 13:30:23 +0000641#if defined(POLARSSL_ZLIB_SUPPORT)
642 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
643 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000644 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000645
646 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000647 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000648 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000649#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000650 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000651 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000652
653 *p++ = 1;
654 *p++ = SSL_COMPRESS_NULL;
Paul Bakker9af723c2014-05-01 13:03:14 +0200655#endif /* POLARSSL_ZLIB_SUPPORT */
Paul Bakker5121ce52009-01-03 21:22:43 +0000656
Paul Bakkerd3edc862013-03-20 16:07:17 +0100657 // First write extensions, then the total length
658 //
Paul Bakker0be444a2013-08-27 21:55:01 +0200659#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100660 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
661 ext_len += olen;
Paul Bakker0be444a2013-08-27 21:55:01 +0200662#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000663
Paul Bakkerd3edc862013-03-20 16:07:17 +0100664 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
665 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000666
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200667#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100668 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
669 ext_len += olen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200670#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000671
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200672#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100673 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
674 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100675
Paul Bakkerd3edc862013-03-20 16:07:17 +0100676 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
677 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100678#endif
679
Paul Bakker05decb22013-08-15 13:33:48 +0200680#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200681 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
682 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200683#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200684
Paul Bakker1f2bc622013-08-15 13:45:55 +0200685#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200686 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
687 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200688#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200689
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200690#if defined(POLARSSL_SSL_EXTENDED_MASTER_SECRET)
691 ssl_write_extended_ms_ext( ssl, p + 2 + ext_len, &olen );
692 ext_len += olen;
693#endif
694
Paul Bakkera503a632013-08-14 13:48:06 +0200695#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200696 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
697 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200698#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200699
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200700#if defined(POLARSSL_SSL_ALPN)
701 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
702 ext_len += olen;
703#endif
704
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000705 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
706 ext_len ) );
707
Paul Bakkera7036632014-04-30 10:15:38 +0200708 if( ext_len > 0 )
709 {
710 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
711 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
712 p += ext_len;
713 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100714
Paul Bakker5121ce52009-01-03 21:22:43 +0000715 ssl->out_msglen = p - buf;
716 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
717 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
718
719 ssl->state++;
720
721 if( ( ret = ssl_write_record( ssl ) ) != 0 )
722 {
723 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
724 return( ret );
725 }
726
727 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
728
729 return( 0 );
730}
731
Paul Bakker48916f92012-09-16 19:57:18 +0000732static int ssl_parse_renegotiation_info( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200733 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000734 size_t len )
735{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000736 int ret;
737
Paul Bakker48916f92012-09-16 19:57:18 +0000738 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
739 {
740 if( len != 1 || buf[0] != 0x0 )
741 {
742 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000743
744 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
745 return( ret );
746
Paul Bakker48916f92012-09-16 19:57:18 +0000747 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
748 }
749
750 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
751 }
752 else
753 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100754 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000755 if( len != 1 + ssl->verify_data_len * 2 ||
756 buf[0] != ssl->verify_data_len * 2 ||
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100757 safer_memcmp( buf + 1,
758 ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
759 safer_memcmp( buf + 1 + ssl->verify_data_len,
760 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000761 {
762 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000763
764 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
765 return( ret );
766
Paul Bakker48916f92012-09-16 19:57:18 +0000767 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
768 }
769 }
770
771 return( 0 );
772}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200773
Paul Bakker05decb22013-08-15 13:33:48 +0200774#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200775static int ssl_parse_max_fragment_length_ext( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200776 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200777 size_t len )
778{
779 /*
780 * server should use the extension only if we did,
781 * and if so the server's value should match ours (and len is always 1)
782 */
783 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ||
784 len != 1 ||
785 buf[0] != ssl->mfl_code )
786 {
787 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
788 }
789
790 return( 0 );
791}
Paul Bakker05decb22013-08-15 13:33:48 +0200792#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +0000793
Paul Bakker1f2bc622013-08-15 13:45:55 +0200794#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200795static int ssl_parse_truncated_hmac_ext( ssl_context *ssl,
796 const unsigned char *buf,
797 size_t len )
798{
799 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED ||
800 len != 0 )
801 {
802 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
803 }
804
805 ((void) buf);
806
807 ssl->session_negotiate->trunc_hmac = SSL_TRUNC_HMAC_ENABLED;
808
809 return( 0 );
810}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200811#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200812
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +0200813#if defined(POLARSSL_SSL_EXTENDED_MASTER_SECRET)
814static int ssl_parse_extended_ms_ext( ssl_context *ssl,
815 const unsigned char *buf,
816 size_t len )
817{
818 if( ssl->extended_ms == SSL_EXTENDED_MS_DISABLED ||
819 len != 0 )
820 {
821 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
822 }
823
824 ((void) buf);
825
826 ssl->handshake->extended_ms = SSL_EXTENDED_MS_ENABLED;
827
828 return( 0 );
829}
830#endif /* POLARSSL_SSL_EXTENDED_MASTER_SECRET */
831
Paul Bakkera503a632013-08-14 13:48:06 +0200832#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200833static int ssl_parse_session_ticket_ext( ssl_context *ssl,
834 const unsigned char *buf,
835 size_t len )
836{
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200837 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED ||
838 len != 0 )
839 {
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200840 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200841 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200842
843 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200844
845 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200846
847 return( 0 );
848}
Paul Bakkera503a632013-08-14 13:48:06 +0200849#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200850
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200851#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200852static int ssl_parse_supported_point_formats_ext( ssl_context *ssl,
853 const unsigned char *buf,
854 size_t len )
855{
856 size_t list_size;
857 const unsigned char *p;
858
859 list_size = buf[0];
860 if( list_size + 1 != len )
861 {
862 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
863 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
864 }
865
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +0200866 p = buf + 1;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200867 while( list_size > 0 )
868 {
869 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
870 p[0] == POLARSSL_ECP_PF_COMPRESSED )
871 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200872 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200873 SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
874 return( 0 );
875 }
876
877 list_size--;
878 p++;
879 }
880
Manuel Pégourié-Gonnard5c1f0322014-06-23 14:24:43 +0200881 SSL_DEBUG_MSG( 1, ( "no point format in common" ) );
882 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200883}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200884#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200885
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200886#if defined(POLARSSL_SSL_ALPN)
887static int ssl_parse_alpn_ext( ssl_context *ssl,
888 const unsigned char *buf, size_t len )
889{
890 size_t list_len, name_len;
891 const char **p;
892
893 /* If we didn't send it, the server shouldn't send it */
894 if( ssl->alpn_list == NULL )
895 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
896
897 /*
898 * opaque ProtocolName<1..2^8-1>;
899 *
900 * struct {
901 * ProtocolName protocol_name_list<2..2^16-1>
902 * } ProtocolNameList;
903 *
904 * the "ProtocolNameList" MUST contain exactly one "ProtocolName"
905 */
906
907 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
908 if( len < 4 )
909 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
910
911 list_len = ( buf[0] << 8 ) | buf[1];
912 if( list_len != len - 2 )
913 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
914
915 name_len = buf[2];
916 if( name_len != list_len - 1 )
917 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
918
919 /* Check that the server chosen protocol was in our list and save it */
920 for( p = ssl->alpn_list; *p != NULL; p++ )
921 {
922 if( name_len == strlen( *p ) &&
923 memcmp( buf + 3, *p, name_len ) == 0 )
924 {
925 ssl->alpn_chosen = *p;
926 return( 0 );
927 }
928 }
929
930 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
931}
932#endif /* POLARSSL_SSL_ALPN */
933
Paul Bakker5121ce52009-01-03 21:22:43 +0000934static int ssl_parse_server_hello( ssl_context *ssl )
935{
Paul Bakker2770fbd2012-07-03 13:30:23 +0000936 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000937 size_t n;
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +0200938 size_t ext_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000939 unsigned char *buf, *ext;
940 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000941 int handshake_failure = 0;
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200942#if defined(POLARSSL_DEBUG_C)
943 uint32_t t;
944#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000945
946 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
947
948 /*
949 * 0 . 0 handshake type
950 * 1 . 3 handshake length
951 * 4 . 5 protocol version
952 * 6 . 9 UNIX time()
953 * 10 . 37 random bytes
954 */
955 buf = ssl->in_msg;
956
957 if( ( ret = ssl_read_record( ssl ) ) != 0 )
958 {
959 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
960 return( ret );
961 }
962
963 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
964 {
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +0200965 if( ssl->renegotiation == SSL_RENEGOTIATION )
966 {
Manuel Pégourié-Gonnard44ade652014-08-19 13:58:40 +0200967 ssl->renego_records_seen++;
968
969 if( ssl->renego_max_records >= 0 &&
970 ssl->renego_records_seen > ssl->renego_max_records )
971 {
972 SSL_DEBUG_MSG( 1, ( "renegotiation requested, "
973 "but not honored by server" ) );
974 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
975 }
976
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +0200977 SSL_DEBUG_MSG( 1, ( "non-handshake message during renego" ) );
978 return( POLARSSL_ERR_SSL_WAITING_SERVER_HELLO_RENEGO );
979 }
980
Paul Bakker5121ce52009-01-03 21:22:43 +0000981 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000982 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000983 }
984
985 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
986 buf[4], buf[5] ) );
987
988 if( ssl->in_hslen < 42 ||
989 buf[0] != SSL_HS_SERVER_HELLO ||
990 buf[4] != SSL_MAJOR_VERSION_3 )
991 {
992 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000993 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000994 }
995
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000996 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000997 {
998 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000999 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001000 }
1001
1002 ssl->minor_ver = buf[5];
1003
Paul Bakker1d29fb52012-09-28 13:28:45 +00001004 if( ssl->minor_ver < ssl->min_minor_ver )
1005 {
1006 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001007 " [%d:%d] < [%d:%d]", ssl->major_ver,
1008 ssl->minor_ver, buf[4], buf[5] ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +00001009
1010 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
1011 SSL_ALERT_MSG_PROTOCOL_VERSION );
1012
1013 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
1014 }
1015
Paul Bakker1504af52012-02-11 16:17:43 +00001016#if defined(POLARSSL_DEBUG_C)
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001017 t = ( (uint32_t) buf[6] << 24 )
1018 | ( (uint32_t) buf[7] << 16 )
1019 | ( (uint32_t) buf[8] << 8 )
1020 | ( (uint32_t) buf[9] );
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +02001021 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakker87e5cda2012-01-14 18:14:15 +00001022#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001023
Paul Bakker48916f92012-09-16 19:57:18 +00001024 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001025
1026 n = buf[38];
1027
Paul Bakker5121ce52009-01-03 21:22:43 +00001028 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
1029
Paul Bakker48916f92012-09-16 19:57:18 +00001030 if( n > 32 )
1031 {
1032 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1033 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1034 }
1035
Paul Bakker5121ce52009-01-03 21:22:43 +00001036 /*
1037 * 38 . 38 session id length
1038 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +00001039 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +00001040 * 41+n . 41+n chosen compression alg.
1041 * 42+n . 43+n extensions length
1042 * 44+n . 44+n+m extensions
1043 */
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001044 if( ssl->in_hslen > 43 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +00001045 {
1046 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +00001047 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001048
Paul Bakker48916f92012-09-16 19:57:18 +00001049 if( ( ext_len > 0 && ext_len < 4 ) ||
1050 ssl->in_hslen != 44 + n + ext_len )
1051 {
1052 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1053 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1054 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001055 }
Manuel Pégourié-Gonnardf7cdbc02014-10-17 17:02:10 +02001056 else if( ssl->in_hslen == 42 + n )
1057 {
1058 ext_len = 0;
1059 }
1060 else
1061 {
1062 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1063 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1064 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001065
1066 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +00001067 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +00001068
Paul Bakker380da532012-04-18 16:10:25 +00001069 /*
1070 * Initialize update checksum functions
1071 */
Paul Bakker68884e32013-01-07 18:20:04 +01001072 ssl->transform_negotiate->ciphersuite_info = ssl_ciphersuite_from_id( i );
1073
1074 if( ssl->transform_negotiate->ciphersuite_info == NULL )
1075 {
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +01001076 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %04x not found", i ) );
Paul Bakker68884e32013-01-07 18:20:04 +01001077 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1078 }
Paul Bakker380da532012-04-18 16:10:25 +00001079
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +01001080 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
1081
Paul Bakker5121ce52009-01-03 21:22:43 +00001082 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
1083 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
1084
1085 /*
1086 * Check if the session can be resumed
1087 */
Paul Bakker0a597072012-09-25 21:55:46 +00001088 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
1089 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +00001090 ssl->session_negotiate->ciphersuite != i ||
1091 ssl->session_negotiate->compression != comp ||
1092 ssl->session_negotiate->length != n ||
1093 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001094 {
1095 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +00001096 ssl->handshake->resume = 0;
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001097#if defined(POLARSSL_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +00001098 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001099#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001100 ssl->session_negotiate->ciphersuite = i;
1101 ssl->session_negotiate->compression = comp;
1102 ssl->session_negotiate->length = n;
1103 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001104 }
1105 else
1106 {
1107 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001108
1109 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1110 {
1111 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1112 return( ret );
1113 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001114 }
1115
1116 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001117 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001118
Paul Bakkere3166ce2011-01-27 17:40:50 +00001119 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001120 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
1121
1122 i = 0;
1123 while( 1 )
1124 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001125 if( ssl->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001126 {
1127 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001128 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001129 }
1130
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001131 if( ssl->ciphersuite_list[ssl->minor_ver][i++] ==
1132 ssl->session_negotiate->ciphersuite )
1133 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001134 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001135 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001136 }
1137
Paul Bakker2770fbd2012-07-03 13:30:23 +00001138 if( comp != SSL_COMPRESS_NULL
1139#if defined(POLARSSL_ZLIB_SUPPORT)
1140 && comp != SSL_COMPRESS_DEFLATE
1141#endif
1142 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001143 {
1144 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001145 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001146 }
Paul Bakker48916f92012-09-16 19:57:18 +00001147 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +00001148
Paul Bakker48916f92012-09-16 19:57:18 +00001149 ext = buf + 44 + n;
1150
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +02001151 SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
1152
Paul Bakker48916f92012-09-16 19:57:18 +00001153 while( ext_len )
1154 {
1155 unsigned int ext_id = ( ( ext[0] << 8 )
1156 | ( ext[1] ) );
1157 unsigned int ext_size = ( ( ext[2] << 8 )
1158 | ( ext[3] ) );
1159
1160 if( ext_size + 4 > ext_len )
1161 {
1162 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1163 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1164 }
1165
1166 switch( ext_id )
1167 {
1168 case TLS_EXT_RENEGOTIATION_INFO:
1169 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1170 renegotiation_info_seen = 1;
1171
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001172 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4,
1173 ext_size ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001174 return( ret );
1175
1176 break;
1177
Paul Bakker05decb22013-08-15 13:33:48 +02001178#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001179 case TLS_EXT_MAX_FRAGMENT_LENGTH:
1180 SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
1181
1182 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
1183 ext + 4, ext_size ) ) != 0 )
1184 {
1185 return( ret );
1186 }
1187
1188 break;
Paul Bakker05decb22013-08-15 13:33:48 +02001189#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001190
Paul Bakker1f2bc622013-08-15 13:45:55 +02001191#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001192 case TLS_EXT_TRUNCATED_HMAC:
1193 SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
1194
1195 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
1196 ext + 4, ext_size ) ) != 0 )
1197 {
1198 return( ret );
1199 }
1200
1201 break;
Paul Bakker1f2bc622013-08-15 13:45:55 +02001202#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001203
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001204#if defined(POLARSSL_SSL_EXTENDED_MASTER_SECRET)
1205 case TLS_EXT_EXTENDED_MASTER_SECRET:
1206 SSL_DEBUG_MSG( 3, ( "found extended_master_secret extension" ) );
1207
1208 if( ( ret = ssl_parse_extended_ms_ext( ssl,
1209 ext + 4, ext_size ) ) != 0 )
1210 {
1211 return( ret );
1212 }
1213
1214 break;
1215#endif /* POLARSSL_SSL_EXTENDED_MASTER_SECRET */
1216
Paul Bakkera503a632013-08-14 13:48:06 +02001217#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001218 case TLS_EXT_SESSION_TICKET:
1219 SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
1220
1221 if( ( ret = ssl_parse_session_ticket_ext( ssl,
1222 ext + 4, ext_size ) ) != 0 )
1223 {
1224 return( ret );
1225 }
1226
1227 break;
Paul Bakkera503a632013-08-14 13:48:06 +02001228#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001229
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001230#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001231 case TLS_EXT_SUPPORTED_POINT_FORMATS:
1232 SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
1233
1234 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1235 ext + 4, ext_size ) ) != 0 )
1236 {
1237 return( ret );
1238 }
1239
1240 break;
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001241#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001242
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001243#if defined(POLARSSL_SSL_ALPN)
1244 case TLS_EXT_ALPN:
1245 SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
1246
1247 if( ( ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size ) ) != 0 )
1248 return( ret );
1249
1250 break;
1251#endif /* POLARSSL_SSL_ALPN */
1252
Paul Bakker48916f92012-09-16 19:57:18 +00001253 default:
1254 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
1255 ext_id ) );
1256 }
1257
1258 ext_len -= 4 + ext_size;
1259 ext += 4 + ext_size;
1260
1261 if( ext_len > 0 && ext_len < 4 )
1262 {
1263 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1264 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1265 }
1266 }
1267
1268 /*
1269 * Renegotiation security checks
1270 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001271 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1272 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001273 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001274 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
1275 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001276 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001277 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1278 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
1279 renegotiation_info_seen == 0 )
1280 {
1281 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
1282 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001283 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001284 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1285 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1286 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001287 {
1288 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001289 handshake_failure = 1;
1290 }
1291 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1292 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1293 renegotiation_info_seen == 1 )
1294 {
1295 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
1296 handshake_failure = 1;
1297 }
1298
1299 if( handshake_failure == 1 )
1300 {
1301 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1302 return( ret );
1303
Paul Bakker48916f92012-09-16 19:57:18 +00001304 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1305 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001306
1307 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
1308
1309 return( 0 );
1310}
1311
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001312#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1313 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001314static int ssl_parse_server_dh_params( ssl_context *ssl, unsigned char **p,
1315 unsigned char *end )
1316{
1317 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1318
Paul Bakker29e1f122013-04-16 13:07:56 +02001319 /*
1320 * Ephemeral DH parameters:
1321 *
1322 * struct {
1323 * opaque dh_p<1..2^16-1>;
1324 * opaque dh_g<1..2^16-1>;
1325 * opaque dh_Ys<1..2^16-1>;
1326 * } ServerDHParams;
1327 */
1328 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
1329 {
1330 SSL_DEBUG_RET( 2, ( "dhm_read_params" ), ret );
1331 return( ret );
1332 }
1333
1334 if( ssl->handshake->dhm_ctx.len < 64 ||
1335 ssl->handshake->dhm_ctx.len > 512 )
1336 {
1337 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (DHM length)" ) );
1338 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1339 }
1340
1341 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1342 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1343 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001344
1345 return( ret );
1346}
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001347#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1348 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001349
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001350#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001351 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001352 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
1353 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1354 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1355static int ssl_check_server_ecdh_params( const ssl_context *ssl )
1356{
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01001357 const ecp_curve_info *curve_info;
1358
1359 curve_info = ecp_curve_info_from_grp_id( ssl->handshake->ecdh_ctx.grp.id );
1360 if( curve_info == NULL )
1361 {
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001362 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1363 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardc3f6b622014-02-06 10:13:09 +01001364 }
1365
1366 SSL_DEBUG_MSG( 2, ( "ECDH curve: %s", curve_info->name ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001367
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001368#if defined(POLARSSL_SSL_ECP_SET_CURVES)
1369 if( ! ssl_curve_is_acceptable( ssl, ssl->handshake->ecdh_ctx.grp.id ) )
1370#else
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001371 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1372 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001373#endif
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001374 return( -1 );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001375
1376 SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
1377
1378 return( 0 );
1379}
Paul Bakker9af723c2014-05-01 13:03:14 +02001380#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1381 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1382 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
1383 POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1384 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001385
1386#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1387 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001388 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001389static int ssl_parse_server_ecdh_params( ssl_context *ssl,
1390 unsigned char **p,
1391 unsigned char *end )
1392{
1393 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1394
Paul Bakker29e1f122013-04-16 13:07:56 +02001395 /*
1396 * Ephemeral ECDH parameters:
1397 *
1398 * struct {
1399 * ECParameters curve_params;
1400 * ECPoint public;
1401 * } ServerECDHParams;
1402 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001403 if( ( ret = ecdh_read_params( &ssl->handshake->ecdh_ctx,
1404 (const unsigned char **) p, end ) ) != 0 )
1405 {
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +02001406 SSL_DEBUG_RET( 1, ( "ecdh_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001407 return( ret );
1408 }
1409
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001410 if( ssl_check_server_ecdh_params( ssl ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001411 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001412 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDHE curve)" ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001413 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1414 }
1415
Paul Bakker29e1f122013-04-16 13:07:56 +02001416 return( ret );
1417}
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001418#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001419 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1420 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001421
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001422#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001423static int ssl_parse_server_psk_hint( ssl_context *ssl,
1424 unsigned char **p,
1425 unsigned char *end )
1426{
1427 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001428 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001429 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001430
1431 /*
1432 * PSK parameters:
1433 *
1434 * opaque psk_identity_hint<0..2^16-1>;
1435 */
Manuel Pégourié-Gonnard59b9fe22013-10-15 11:55:33 +02001436 len = (*p)[0] << 8 | (*p)[1];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001437 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001438
1439 if( (*p) + len > end )
1440 {
1441 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1442 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1443 }
1444
1445 // TODO: Retrieve PSK identity hint and callback to app
1446 //
1447 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001448 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001449
1450 return( ret );
1451}
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001452#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001453
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001454#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) || \
1455 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1456/*
1457 * Generate a pre-master secret and encrypt it with the server's RSA key
1458 */
1459static int ssl_write_encrypted_pms( ssl_context *ssl,
1460 size_t offset, size_t *olen,
1461 size_t pms_offset )
1462{
1463 int ret;
1464 size_t len_bytes = ssl->minor_ver == SSL_MINOR_VERSION_0 ? 0 : 2;
1465 unsigned char *p = ssl->handshake->premaster + pms_offset;
1466
1467 /*
1468 * Generate (part of) the pre-master as
1469 * struct {
1470 * ProtocolVersion client_version;
1471 * opaque random[46];
1472 * } PreMasterSecret;
1473 */
1474 p[0] = (unsigned char) ssl->max_major_ver;
1475 p[1] = (unsigned char) ssl->max_minor_ver;
1476
1477 if( ( ret = ssl->f_rng( ssl->p_rng, p + 2, 46 ) ) != 0 )
1478 {
1479 SSL_DEBUG_RET( 1, "f_rng", ret );
1480 return( ret );
1481 }
1482
1483 ssl->handshake->pmslen = 48;
1484
1485 /*
1486 * Now write it out, encrypted
1487 */
1488 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1489 POLARSSL_PK_RSA ) )
1490 {
1491 SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1492 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1493 }
1494
1495 if( ( ret = pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
1496 p, ssl->handshake->pmslen,
1497 ssl->out_msg + offset + len_bytes, olen,
1498 SSL_MAX_CONTENT_LEN - offset - len_bytes,
1499 ssl->f_rng, ssl->p_rng ) ) != 0 )
1500 {
1501 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1502 return( ret );
1503 }
1504
1505#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1506 defined(POLARSSL_SSL_PROTO_TLS1_2)
1507 if( len_bytes == 2 )
1508 {
1509 ssl->out_msg[offset+0] = (unsigned char)( *olen >> 8 );
1510 ssl->out_msg[offset+1] = (unsigned char)( *olen );
1511 *olen += 2;
1512 }
1513#endif
1514
1515 return( 0 );
1516}
1517#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED ||
1518 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001519
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001520#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001521#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001522 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1523 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001524static int ssl_parse_signature_algorithm( ssl_context *ssl,
1525 unsigned char **p,
1526 unsigned char *end,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001527 md_type_t *md_alg,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001528 pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001529{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001530 ((void) ssl);
Paul Bakker29e1f122013-04-16 13:07:56 +02001531 *md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001532 *pk_alg = POLARSSL_PK_NONE;
1533
1534 /* Only in TLS 1.2 */
1535 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
1536 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001537 return( 0 );
1538 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001539
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001540 if( (*p) + 2 > end )
Paul Bakker29e1f122013-04-16 13:07:56 +02001541 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1542
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001543 /*
1544 * Get hash algorithm
1545 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001546 if( ( *md_alg = ssl_md_alg_from_hash( (*p)[0] ) ) == POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001547 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001548 SSL_DEBUG_MSG( 2, ( "Server used unsupported "
1549 "HashAlgorithm %d", *(p)[0] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001550 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1551 }
1552
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001553 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001554 * Get signature algorithm
1555 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001556 if( ( *pk_alg = ssl_pk_alg_from_sig( (*p)[1] ) ) == POLARSSL_PK_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001557 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001558 SSL_DEBUG_MSG( 2, ( "server used unsupported "
1559 "SignatureAlgorithm %d", (*p)[1] ) );
1560 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001561 }
1562
1563 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
1564 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
1565 *p += 2;
1566
1567 return( 0 );
1568}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001569#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001570 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1571 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001572#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001573
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001574
1575#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1576 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1577static int ssl_get_ecdh_params_from_cert( ssl_context *ssl )
1578{
1579 int ret;
1580 const ecp_keypair *peer_key;
1581
1582 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1583 POLARSSL_PK_ECKEY ) )
1584 {
1585 SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
1586 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1587 }
1588
1589 peer_key = pk_ec( ssl->session_negotiate->peer_cert->pk );
1590
1591 if( ( ret = ecdh_get_params( &ssl->handshake->ecdh_ctx, peer_key,
1592 POLARSSL_ECDH_THEIRS ) ) != 0 )
1593 {
1594 SSL_DEBUG_RET( 1, ( "ecdh_get_params" ), ret );
1595 return( ret );
1596 }
1597
1598 if( ssl_check_server_ecdh_params( ssl ) != 0 )
1599 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001600 SSL_DEBUG_MSG( 1, ( "bad server certificate (ECDH curve)" ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001601 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE );
1602 }
1603
1604 return( ret );
1605}
1606#endif /* POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
1607 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
1608
Paul Bakker41c83d32013-03-20 14:39:14 +01001609static int ssl_parse_server_key_exchange( ssl_context *ssl )
1610{
Paul Bakker23986e52011-04-24 08:57:21 +00001611 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001612 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001613 unsigned char *p, *end;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001614#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001615 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1616 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001617 size_t sig_len, params_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001618 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001619 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001620 size_t hashlen;
1621 pk_type_t pk_alg = POLARSSL_PK_NONE;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001622#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001623
1624 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
1625
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001626#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001627 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001628 {
1629 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1630 ssl->state++;
1631 return( 0 );
1632 }
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001633 ((void) p);
1634 ((void) end);
1635#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001636
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001637#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1638 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1639 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
1640 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
1641 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001642 if( ( ret = ssl_get_ecdh_params_from_cert( ssl ) ) != 0 )
1643 {
1644 SSL_DEBUG_RET( 1, "ssl_get_ecdh_params_from_cert", ret );
1645 return( ret );
1646 }
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001647
1648 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1649 ssl->state++;
1650 return( 0 );
1651 }
1652 ((void) p);
1653 ((void) end);
Paul Bakker9af723c2014-05-01 13:03:14 +02001654#endif /* POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1655 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001656
Paul Bakker5121ce52009-01-03 21:22:43 +00001657 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1658 {
1659 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1660 return( ret );
1661 }
1662
1663 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1664 {
1665 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001666 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001667 }
1668
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001669 /*
1670 * ServerKeyExchange may be skipped with PSK and RSA-PSK when the server
1671 * doesn't use a psk_identity_hint
1672 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001673 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
1674 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001675 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1676 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
Paul Bakker188c8de2013-04-19 09:13:37 +02001677 {
1678 ssl->record_read = 1;
1679 goto exit;
1680 }
1681
1682 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1683 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001684 }
1685
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001686 p = ssl->in_msg + 4;
1687 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001688 SSL_DEBUG_BUF( 3, "server key exchange", p, ssl->in_hslen - 4 );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001689
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001690#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
1691 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1692 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1693 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1694 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1695 {
1696 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
1697 {
1698 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1699 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1700 }
1701 } /* FALLTROUGH */
1702#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
1703
1704#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
1705 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1706 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1707 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
1708 ; /* nothing more to do */
1709 else
1710#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
1711 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
1712#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1713 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1714 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1715 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001716 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001717 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001718 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001719 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001720 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1721 }
1722 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001723 else
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001724#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1725 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001726#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001727 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001728 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1729 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001730 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001731 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001732 {
1733 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
1734 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001735 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1736 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1737 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001738 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001739 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001740#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001741 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001742 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001743 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001744 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001745 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001746 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001747
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001748#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001749 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1750 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001751 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001752 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1753 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001754 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001755 params_len = p - ( ssl->in_msg + 4 );
1756
Paul Bakker29e1f122013-04-16 13:07:56 +02001757 /*
1758 * Handle the digitally-signed structure
1759 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001760#if defined(POLARSSL_SSL_PROTO_TLS1_2)
1761 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001762 {
Paul Bakker9659dae2013-08-28 16:21:34 +02001763 if( ssl_parse_signature_algorithm( ssl, &p, end,
1764 &md_alg, &pk_alg ) != 0 )
1765 {
1766 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1767 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1768 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001769
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001770 if( pk_alg != ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001771 {
1772 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1773 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1774 }
1775 }
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001776 else
Paul Bakker9af723c2014-05-01 13:03:14 +02001777#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001778#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1779 defined(POLARSSL_SSL_PROTO_TLS1_1)
1780 if( ssl->minor_ver < SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001781 {
1782 pk_alg = ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Paul Bakker1ef83d62012-04-11 12:09:53 +00001783
Paul Bakker9659dae2013-08-28 16:21:34 +02001784 /* Default hash for ECDSA is SHA-1 */
1785 if( pk_alg == POLARSSL_PK_ECDSA && md_alg == POLARSSL_MD_NONE )
1786 md_alg = POLARSSL_MD_SHA1;
1787 }
1788 else
1789#endif
1790 {
1791 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001792 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker9659dae2013-08-28 16:21:34 +02001793 }
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001794
1795 /*
1796 * Read signature
1797 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001798 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001799 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001800
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001801 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01001802 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001803 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001804 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1805 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001806
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001807 SSL_DEBUG_BUF( 3, "signature", p, sig_len );
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001808
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001809 /*
1810 * Compute the hash that has been signed
1811 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001812#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1813 defined(POLARSSL_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001814 if( md_alg == POLARSSL_MD_NONE )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001815 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001816 md5_context md5;
1817 sha1_context sha1;
1818
Paul Bakker5b4af392014-06-26 12:09:34 +02001819 md5_init( &md5 );
1820 sha1_init( &sha1 );
1821
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001822 hashlen = 36;
1823
Paul Bakker29e1f122013-04-16 13:07:56 +02001824 /*
1825 * digitally-signed struct {
1826 * opaque md5_hash[16];
1827 * opaque sha_hash[20];
1828 * };
1829 *
1830 * md5_hash
1831 * MD5(ClientHello.random + ServerHello.random
1832 * + ServerParams);
1833 * sha_hash
1834 * SHA(ClientHello.random + ServerHello.random
1835 * + ServerParams);
1836 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001837 md5_starts( &md5 );
1838 md5_update( &md5, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001839 md5_update( &md5, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001840 md5_finish( &md5, hash );
1841
1842 sha1_starts( &sha1 );
1843 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001844 sha1_update( &sha1, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001845 sha1_finish( &sha1, hash + 16 );
Paul Bakker5b4af392014-06-26 12:09:34 +02001846
1847 md5_free( &md5 );
1848 sha1_free( &sha1 );
Paul Bakker29e1f122013-04-16 13:07:56 +02001849 }
1850 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001851#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
1852 POLARSSL_SSL_PROTO_TLS1_1 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001853#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1854 defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker577e0062013-08-28 11:57:20 +02001855 if( md_alg != POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001856 {
1857 md_context_t ctx;
1858
Paul Bakker84bbeb52014-07-01 14:53:22 +02001859 md_init( &ctx );
1860
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001861 /* Info from md_alg will be used instead */
1862 hashlen = 0;
Paul Bakker29e1f122013-04-16 13:07:56 +02001863
1864 /*
1865 * digitally-signed struct {
1866 * opaque client_random[32];
1867 * opaque server_random[32];
1868 * ServerDHParams params;
1869 * };
1870 */
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001871 if( ( ret = md_init_ctx( &ctx,
1872 md_info_from_type( md_alg ) ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001873 {
1874 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1875 return( ret );
1876 }
1877
1878 md_starts( &ctx );
1879 md_update( &ctx, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001880 md_update( &ctx, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001881 md_finish( &ctx, hash );
Paul Bakker84bbeb52014-07-01 14:53:22 +02001882 md_free( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02001883 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001884 else
Paul Bakker9659dae2013-08-28 16:21:34 +02001885#endif /* POLARSSL_SSL_PROTO_TLS1 || POLARSSL_SSL_PROTO_TLS1_1 || \
1886 POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001887 {
Paul Bakker577e0062013-08-28 11:57:20 +02001888 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001889 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001890 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001891
Manuel Pégourié-Gonnard9cc6f5c2013-08-27 14:29:44 +02001892 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
1893 (unsigned int) ( md_info_from_type( md_alg ) )->size );
Paul Bakker29e1f122013-04-16 13:07:56 +02001894
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001895 /*
1896 * Verify signature
1897 */
Manuel Pégourié-Gonnardf4842822013-08-22 16:03:41 +02001898 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001899 {
1900 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1901 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1902 }
1903
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001904 if( ( ret = pk_verify( &ssl->session_negotiate->peer_cert->pk,
1905 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001906 {
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001907 SSL_DEBUG_RET( 1, "pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001908 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001909 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001910 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001911#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001912 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1913 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001914
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001915exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001916 ssl->state++;
1917
1918 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
1919
1920 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001921}
1922
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001923#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1924 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1925 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
1926 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1927static int ssl_parse_certificate_request( ssl_context *ssl )
1928{
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001929 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1930
1931 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1932
1933 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1934 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1935 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1936 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1937 {
1938 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
1939 ssl->state++;
1940 return( 0 );
1941 }
1942
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001943 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1944 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001945}
1946#else
Paul Bakker5121ce52009-01-03 21:22:43 +00001947static int ssl_parse_certificate_request( ssl_context *ssl )
1948{
1949 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001950 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001951 size_t n = 0, m = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001952 size_t cert_type_len = 0, dn_len = 0;
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001953 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001954
1955 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1956
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001957 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1958 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1959 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1960 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1961 {
1962 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
1963 ssl->state++;
1964 return( 0 );
1965 }
1966
Paul Bakker5121ce52009-01-03 21:22:43 +00001967 /*
1968 * 0 . 0 handshake type
1969 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +01001970 * 4 . 4 cert type count
1971 * 5 .. m-1 cert types
1972 * m .. m+1 sig alg length (TLS 1.2 only)
1973 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001974 * n .. n+1 length of all DNs
1975 * n+2 .. n+3 length of DN 1
1976 * n+4 .. ... Distinguished Name #1
1977 * ... .. ... length of DN 2, etc.
1978 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001979 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001980 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001981 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1982 {
1983 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1984 return( ret );
1985 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001986
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001987 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1988 {
1989 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1990 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
1991 }
1992
1993 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001994 }
1995
1996 ssl->client_auth = 0;
1997 ssl->state++;
1998
1999 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
2000 ssl->client_auth++;
2001
2002 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
2003 ssl->client_auth ? "a" : "no" ) );
2004
Paul Bakker926af752012-11-23 13:38:07 +01002005 if( ssl->client_auth == 0 )
2006 goto exit;
2007
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002008 ssl->record_read = 0;
2009
Paul Bakker926af752012-11-23 13:38:07 +01002010 // TODO: handshake_failure alert for an anonymous server to request
2011 // client authentication
2012
2013 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02002014
Paul Bakker926af752012-11-23 13:38:07 +01002015 // Retrieve cert types
2016 //
2017 cert_type_len = buf[4];
2018 n = cert_type_len;
2019
2020 if( ssl->in_hslen < 6 + n )
2021 {
2022 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2023 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
2024 }
2025
Paul Bakker73d44312013-05-22 13:56:26 +02002026 p = buf + 5;
Paul Bakker926af752012-11-23 13:38:07 +01002027 while( cert_type_len > 0 )
2028 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002029#if defined(POLARSSL_RSA_C)
2030 if( *p == SSL_CERT_TYPE_RSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002031 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_RSA ) )
Paul Bakker926af752012-11-23 13:38:07 +01002032 {
2033 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
2034 break;
2035 }
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002036 else
2037#endif
2038#if defined(POLARSSL_ECDSA_C)
2039 if( *p == SSL_CERT_TYPE_ECDSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002040 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002041 {
2042 ssl->handshake->cert_type = SSL_CERT_TYPE_ECDSA_SIGN;
2043 break;
2044 }
2045 else
2046#endif
2047 {
2048 ; /* Unsupported cert type, ignore */
2049 }
Paul Bakker926af752012-11-23 13:38:07 +01002050
2051 cert_type_len--;
2052 p++;
2053 }
2054
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002055#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01002056 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
2057 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002058 /* Ignored, see comments about hash in write_certificate_verify */
2059 // TODO: should check the signature part against our pk_key though
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002060 size_t sig_alg_len = ( ( buf[5 + n] << 8 )
2061 | ( buf[6 + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01002062
2063 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01002064 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01002065 n += sig_alg_len;
2066
2067 if( ssl->in_hslen < 6 + n )
2068 {
2069 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2070 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
2071 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02002072 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002073#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker926af752012-11-23 13:38:07 +01002074
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002075 /* Ignore certificate_authorities, we only have one cert anyway */
2076 // TODO: should not send cert if no CA matches
Paul Bakker9c94cdd2013-01-22 13:45:33 +01002077 dn_len = ( ( buf[5 + m + n] << 8 )
2078 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01002079
2080 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01002081 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01002082 {
2083 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
2084 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
2085 }
2086
2087exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00002088 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
2089
2090 return( 0 );
2091}
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01002092#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
2093 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2094 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
2095 !POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002096
2097static int ssl_parse_server_hello_done( ssl_context *ssl )
2098{
2099 int ret;
2100
2101 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
2102
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002103 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002104 {
2105 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2106 {
2107 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2108 return( ret );
2109 }
2110
2111 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2112 {
2113 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002114 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002115 }
2116 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002117 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002118
2119 if( ssl->in_hslen != 4 ||
2120 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
2121 {
2122 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002123 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002124 }
2125
2126 ssl->state++;
2127
2128 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
2129
2130 return( 0 );
2131}
2132
2133static int ssl_write_client_key_exchange( ssl_context *ssl )
2134{
Paul Bakker23986e52011-04-24 08:57:21 +00002135 int ret;
2136 size_t i, n;
Paul Bakker41c83d32013-03-20 14:39:14 +01002137 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002138
2139 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
2140
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002141#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01002142 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002143 {
Paul Bakker5121ce52009-01-03 21:22:43 +00002144 /*
2145 * DHM key exchange -- send G^X mod P
2146 */
Paul Bakker48916f92012-09-16 19:57:18 +00002147 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002148
2149 ssl->out_msg[4] = (unsigned char)( n >> 8 );
2150 ssl->out_msg[5] = (unsigned char)( n );
2151 i = 6;
2152
Paul Bakker29b64762012-09-25 09:36:44 +00002153 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002154 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00002155 &ssl->out_msg[i], n,
2156 ssl->f_rng, ssl->p_rng );
2157 if( ret != 0 )
2158 {
2159 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
2160 return( ret );
2161 }
2162
Paul Bakker48916f92012-09-16 19:57:18 +00002163 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2164 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00002165
Manuel Pégourié-Gonnarddd0c0f32014-06-23 18:07:11 +02002166 ssl->handshake->pmslen = POLARSSL_PREMASTER_SIZE;
Paul Bakker5121ce52009-01-03 21:22:43 +00002167
Paul Bakker48916f92012-09-16 19:57:18 +00002168 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
2169 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02002170 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard15d5de12013-09-17 11:34:11 +02002171 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002172 {
2173 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
2174 return( ret );
2175 }
2176
Paul Bakker48916f92012-09-16 19:57:18 +00002177 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00002178 }
2179 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002180#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002181#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002182 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2183 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2184 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002185 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002186 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA ||
2187 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
2188 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01002189 {
2190 /*
2191 * ECDH key exchange -- send client public value
2192 */
2193 i = 4;
2194
2195 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx,
2196 &n,
2197 &ssl->out_msg[i], 1000,
2198 ssl->f_rng, ssl->p_rng );
2199 if( ret != 0 )
2200 {
2201 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
2202 return( ret );
2203 }
2204
2205 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
2206
2207 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
2208 &ssl->handshake->pmslen,
2209 ssl->handshake->premaster,
Manuel Pégourié-Gonnarde09d2f82013-09-02 14:29:09 +02002210 POLARSSL_MPI_MAX_SIZE,
2211 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002212 {
2213 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
2214 return( ret );
2215 }
2216
2217 SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
2218 }
2219 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002220#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002221 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2222 POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2223 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02002224#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002225 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002226 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002227 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
2228 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002229 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002230 /*
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002231 * opaque psk_identity<0..2^16-1>;
2232 */
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002233 if( ssl->psk == NULL || ssl->psk_identity == NULL )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002234 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
2235
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002236 i = 4;
2237 n = ssl->psk_identity_len;
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002238 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2239 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002240
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002241 memcpy( ssl->out_msg + i, ssl->psk_identity, ssl->psk_identity_len );
2242 i += ssl->psk_identity_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002243
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002244#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002245 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002246 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002247 n = 0;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002248 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002249 else
2250#endif
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002251#if defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
2252 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
2253 {
2254 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 2 ) ) != 0 )
2255 return( ret );
2256 }
2257 else
2258#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002259#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002260 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002261 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002262 /*
2263 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
2264 */
2265 n = ssl->handshake->dhm_ctx.len;
2266 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2267 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002268
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002269 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakker68881672013-10-15 13:24:01 +02002270 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002271 &ssl->out_msg[i], n,
2272 ssl->f_rng, ssl->p_rng );
2273 if( ret != 0 )
2274 {
2275 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
2276 return( ret );
2277 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002278 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002279 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002280#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002281#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002282 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002283 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002284 /*
2285 * ClientECDiffieHellmanPublic public;
2286 */
2287 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx, &n,
2288 &ssl->out_msg[i], SSL_MAX_CONTENT_LEN - i,
2289 ssl->f_rng, ssl->p_rng );
2290 if( ret != 0 )
2291 {
2292 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
2293 return( ret );
2294 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002295
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002296 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
2297 }
2298 else
2299#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
2300 {
2301 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002302 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002303 }
2304
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002305 if( ( ret = ssl_psk_derive_premaster( ssl,
2306 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002307 {
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002308 SSL_DEBUG_RET( 1, "ssl_psk_derive_premaster", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002309 return( ret );
2310 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002311 }
2312 else
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02002313#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002314#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakkered27a042013-04-18 22:46:23 +02002315 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002316 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002317 i = 4;
2318 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 0 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002319 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002320 }
Paul Bakkered27a042013-04-18 22:46:23 +02002321 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002322#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02002323 {
2324 ((void) ciphersuite_info);
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002325 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002326 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakkered27a042013-04-18 22:46:23 +02002327 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002328
Paul Bakkerff60ee62010-03-16 21:09:09 +00002329 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
2330 {
2331 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
2332 return( ret );
2333 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002334
2335 ssl->out_msglen = i + n;
2336 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2337 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
2338
2339 ssl->state++;
2340
2341 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2342 {
2343 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2344 return( ret );
2345 }
2346
2347 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
2348
2349 return( 0 );
2350}
2351
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002352#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
2353 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002354 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2355 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00002356static int ssl_write_certificate_verify( ssl_context *ssl )
2357{
Paul Bakkered27a042013-04-18 22:46:23 +02002358 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002359
2360 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
2361
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002362 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002363 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002364 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002365 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02002366 {
2367 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2368 ssl->state++;
2369 return( 0 );
2370 }
2371
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002372 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2373 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002374}
2375#else
2376static int ssl_write_certificate_verify( ssl_context *ssl )
2377{
2378 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
2379 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
2380 size_t n = 0, offset = 0;
2381 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002382 unsigned char *hash_start = hash;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002383 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002384 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002385
2386 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
2387
2388 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002389 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002390 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002391 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
2392 {
2393 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2394 ssl->state++;
2395 return( 0 );
2396 }
2397
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002398 if( ssl->client_auth == 0 || ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002399 {
2400 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2401 ssl->state++;
2402 return( 0 );
2403 }
2404
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002405 if( ssl_own_key( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002406 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00002407 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
2408 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002409 }
2410
2411 /*
2412 * Make an RSA signature of the handshake digests
2413 */
Paul Bakker48916f92012-09-16 19:57:18 +00002414 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002415
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002416#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
2417 defined(POLARSSL_SSL_PROTO_TLS1_1)
Paul Bakker926af752012-11-23 13:38:07 +01002418 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002419 {
Paul Bakker926af752012-11-23 13:38:07 +01002420 /*
2421 * digitally-signed struct {
2422 * opaque md5_hash[16];
2423 * opaque sha_hash[20];
2424 * };
2425 *
2426 * md5_hash
2427 * MD5(handshake_messages);
2428 *
2429 * sha_hash
2430 * SHA(handshake_messages);
2431 */
2432 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002433 md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002434
2435 /*
2436 * For ECDSA, default hash is SHA-1 only
2437 */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002438 if( pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002439 {
2440 hash_start += 16;
2441 hashlen -= 16;
2442 md_alg = POLARSSL_MD_SHA1;
2443 }
Paul Bakker926af752012-11-23 13:38:07 +01002444 }
2445 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002446#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
2447 POLARSSL_SSL_PROTO_TLS1_1 */
2448#if defined(POLARSSL_SSL_PROTO_TLS1_2)
2449 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002450 {
2451 /*
2452 * digitally-signed struct {
2453 * opaque handshake_messages[handshake_messages_length];
2454 * };
2455 *
2456 * Taking shortcut here. We assume that the server always allows the
2457 * PRF Hash function and has sent it in the allowed signature
2458 * algorithms list received in the Certificate Request message.
2459 *
2460 * Until we encounter a server that does not, we will take this
2461 * shortcut.
2462 *
2463 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2464 * in order to satisfy 'weird' needs from the server side.
2465 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002466 if( ssl->transform_negotiate->ciphersuite_info->mac ==
2467 POLARSSL_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002468 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002469 md_alg = POLARSSL_MD_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002470 ssl->out_msg[4] = SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002471 }
2472 else
2473 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002474 md_alg = POLARSSL_MD_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002475 ssl->out_msg[4] = SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002476 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002477 ssl->out_msg[5] = ssl_sig_from_pk( ssl_own_key( ssl ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002478
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002479 /* Info from md_alg will be used instead */
2480 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002481 offset = 2;
2482 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002483 else
2484#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002485 {
2486 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002487 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002488 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002489
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002490 if( ( ret = pk_sign( ssl_own_key( ssl ), md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002491 ssl->out_msg + 6 + offset, &n,
2492 ssl->f_rng, ssl->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002493 {
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002494 SSL_DEBUG_RET( 1, "pk_sign", ret );
2495 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002496 }
Paul Bakker926af752012-11-23 13:38:07 +01002497
Paul Bakker1ef83d62012-04-11 12:09:53 +00002498 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2499 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002500
Paul Bakker1ef83d62012-04-11 12:09:53 +00002501 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00002502 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2503 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
2504
2505 ssl->state++;
2506
2507 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2508 {
2509 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2510 return( ret );
2511 }
2512
2513 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
2514
Paul Bakkered27a042013-04-18 22:46:23 +02002515 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002516}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002517#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
2518 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2519 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002520
Paul Bakkera503a632013-08-14 13:48:06 +02002521#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002522static int ssl_parse_new_session_ticket( ssl_context *ssl )
2523{
2524 int ret;
2525 uint32_t lifetime;
2526 size_t ticket_len;
2527 unsigned char *ticket;
2528
2529 SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
2530
2531 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2532 {
2533 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2534 return( ret );
2535 }
2536
2537 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2538 {
2539 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2540 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
2541 }
2542
2543 /*
2544 * struct {
2545 * uint32 ticket_lifetime_hint;
2546 * opaque ticket<0..2^16-1>;
2547 * } NewSessionTicket;
2548 *
2549 * 0 . 0 handshake message type
2550 * 1 . 3 handshake message length
2551 * 4 . 7 ticket_lifetime_hint
2552 * 8 . 9 ticket_len (n)
2553 * 10 . 9+n ticket content
2554 */
2555 if( ssl->in_msg[0] != SSL_HS_NEW_SESSION_TICKET ||
2556 ssl->in_hslen < 10 )
2557 {
2558 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2559 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2560 }
2561
2562 lifetime = ( ssl->in_msg[4] << 24 ) | ( ssl->in_msg[5] << 16 ) |
2563 ( ssl->in_msg[6] << 8 ) | ( ssl->in_msg[7] );
2564
2565 ticket_len = ( ssl->in_msg[8] << 8 ) | ( ssl->in_msg[9] );
2566
2567 if( ticket_len + 10 != ssl->in_hslen )
2568 {
2569 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2570 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2571 }
2572
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002573 SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
2574
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002575 /* We're not waiting for a NewSessionTicket message any more */
2576 ssl->handshake->new_session_ticket = 0;
2577
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002578 /*
2579 * Zero-length ticket means the server changed his mind and doesn't want
2580 * to send a ticket after all, so just forget it
2581 */
Paul Bakker66d5d072014-06-17 16:39:18 +02002582 if( ticket_len == 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002583 return( 0 );
2584
Paul Bakker34617722014-06-13 17:20:13 +02002585 polarssl_zeroize( ssl->session_negotiate->ticket,
2586 ssl->session_negotiate->ticket_len );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002587 polarssl_free( ssl->session_negotiate->ticket );
2588 ssl->session_negotiate->ticket = NULL;
2589 ssl->session_negotiate->ticket_len = 0;
2590
2591 if( ( ticket = polarssl_malloc( ticket_len ) ) == NULL )
2592 {
2593 SSL_DEBUG_MSG( 1, ( "ticket malloc failed" ) );
2594 return( POLARSSL_ERR_SSL_MALLOC_FAILED );
2595 }
2596
2597 memcpy( ticket, ssl->in_msg + 10, ticket_len );
2598
2599 ssl->session_negotiate->ticket = ticket;
2600 ssl->session_negotiate->ticket_len = ticket_len;
2601 ssl->session_negotiate->ticket_lifetime = lifetime;
2602
2603 /*
2604 * RFC 5077 section 3.4:
2605 * "If the client receives a session ticket from the server, then it
2606 * discards any Session ID that was sent in the ServerHello."
2607 */
2608 SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
2609 ssl->session_negotiate->length = 0;
2610
2611 SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
2612
2613 return( 0 );
2614}
Paul Bakkera503a632013-08-14 13:48:06 +02002615#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002616
Paul Bakker5121ce52009-01-03 21:22:43 +00002617/*
Paul Bakker1961b702013-01-25 14:49:24 +01002618 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00002619 */
Paul Bakker1961b702013-01-25 14:49:24 +01002620int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002621{
2622 int ret = 0;
2623
Paul Bakker1961b702013-01-25 14:49:24 +01002624 if( ssl->state == SSL_HANDSHAKE_OVER )
2625 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002626
Paul Bakker1961b702013-01-25 14:49:24 +01002627 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
2628
2629 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
2630 return( ret );
2631
2632 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00002633 {
Paul Bakker1961b702013-01-25 14:49:24 +01002634 case SSL_HELLO_REQUEST:
2635 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002636 break;
2637
Paul Bakker1961b702013-01-25 14:49:24 +01002638 /*
2639 * ==> ClientHello
2640 */
2641 case SSL_CLIENT_HELLO:
2642 ret = ssl_write_client_hello( ssl );
2643 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002644
Paul Bakker1961b702013-01-25 14:49:24 +01002645 /*
2646 * <== ServerHello
2647 * Certificate
2648 * ( ServerKeyExchange )
2649 * ( CertificateRequest )
2650 * ServerHelloDone
2651 */
2652 case SSL_SERVER_HELLO:
2653 ret = ssl_parse_server_hello( ssl );
2654 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002655
Paul Bakker1961b702013-01-25 14:49:24 +01002656 case SSL_SERVER_CERTIFICATE:
2657 ret = ssl_parse_certificate( ssl );
2658 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002659
Paul Bakker1961b702013-01-25 14:49:24 +01002660 case SSL_SERVER_KEY_EXCHANGE:
2661 ret = ssl_parse_server_key_exchange( ssl );
2662 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002663
Paul Bakker1961b702013-01-25 14:49:24 +01002664 case SSL_CERTIFICATE_REQUEST:
2665 ret = ssl_parse_certificate_request( ssl );
2666 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002667
Paul Bakker1961b702013-01-25 14:49:24 +01002668 case SSL_SERVER_HELLO_DONE:
2669 ret = ssl_parse_server_hello_done( ssl );
2670 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002671
Paul Bakker1961b702013-01-25 14:49:24 +01002672 /*
2673 * ==> ( Certificate/Alert )
2674 * ClientKeyExchange
2675 * ( CertificateVerify )
2676 * ChangeCipherSpec
2677 * Finished
2678 */
2679 case SSL_CLIENT_CERTIFICATE:
2680 ret = ssl_write_certificate( ssl );
2681 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002682
Paul Bakker1961b702013-01-25 14:49:24 +01002683 case SSL_CLIENT_KEY_EXCHANGE:
2684 ret = ssl_write_client_key_exchange( ssl );
2685 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002686
Paul Bakker1961b702013-01-25 14:49:24 +01002687 case SSL_CERTIFICATE_VERIFY:
2688 ret = ssl_write_certificate_verify( ssl );
2689 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002690
Paul Bakker1961b702013-01-25 14:49:24 +01002691 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
2692 ret = ssl_write_change_cipher_spec( ssl );
2693 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002694
Paul Bakker1961b702013-01-25 14:49:24 +01002695 case SSL_CLIENT_FINISHED:
2696 ret = ssl_write_finished( ssl );
2697 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002698
Paul Bakker1961b702013-01-25 14:49:24 +01002699 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002700 * <== ( NewSessionTicket )
2701 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01002702 * Finished
2703 */
2704 case SSL_SERVER_CHANGE_CIPHER_SPEC:
Paul Bakkera503a632013-08-14 13:48:06 +02002705#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002706 if( ssl->handshake->new_session_ticket != 0 )
2707 ret = ssl_parse_new_session_ticket( ssl );
2708 else
Paul Bakkera503a632013-08-14 13:48:06 +02002709#endif
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002710 ret = ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002711 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002712
Paul Bakker1961b702013-01-25 14:49:24 +01002713 case SSL_SERVER_FINISHED:
2714 ret = ssl_parse_finished( ssl );
2715 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002716
Paul Bakker1961b702013-01-25 14:49:24 +01002717 case SSL_FLUSH_BUFFERS:
2718 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
2719 ssl->state = SSL_HANDSHAKE_WRAPUP;
2720 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002721
Paul Bakker1961b702013-01-25 14:49:24 +01002722 case SSL_HANDSHAKE_WRAPUP:
2723 ssl_handshake_wrapup( ssl );
2724 break;
Paul Bakker48916f92012-09-16 19:57:18 +00002725
Paul Bakker1961b702013-01-25 14:49:24 +01002726 default:
2727 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
2728 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
2729 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002730
2731 return( ret );
2732}
Paul Bakker9af723c2014-05-01 13:03:14 +02002733#endif /* POLARSSL_SSL_CLI_C */