blob: e31145864973aacee9d02f350e4af0557ff2d14e [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Paul Bakkerfab5c822012-02-06 16:45:10 +00004 * Copyright (C) 2006-2012, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Paul Bakker5121ce52009-01-03 21:22:43 +000033#include <stdlib.h>
34#include <stdio.h>
35#include <time.h>
36
Paul Bakker48916f92012-09-16 19:57:18 +000037static int ssl_parse_renegotiation_info( ssl_context *ssl,
38 unsigned char *buf,
39 size_t len )
40{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000041 int ret;
42
Paul Bakker48916f92012-09-16 19:57:18 +000043 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
44 {
45 if( len != 1 || buf[0] != 0x0 )
46 {
47 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000048
49 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
50 return( ret );
51
Paul Bakker48916f92012-09-16 19:57:18 +000052 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
53 }
54
55 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
56 }
57 else
58 {
59 if( len != 1 + ssl->verify_data_len ||
60 buf[0] != ssl->verify_data_len ||
61 memcmp( buf + 1, ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
62 {
63 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000064
65 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
66 return( ret );
67
Paul Bakker48916f92012-09-16 19:57:18 +000068 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
69 }
70 }
71
72 return( 0 );
73}
74
Paul Bakker5121ce52009-01-03 21:22:43 +000075static int ssl_parse_client_hello( ssl_context *ssl )
76{
Paul Bakker23986e52011-04-24 08:57:21 +000077 int ret;
78 unsigned int i, j;
79 size_t n;
80 unsigned int ciph_len, sess_len;
Paul Bakkerec636f32012-09-09 19:17:02 +000081 unsigned int comp_len;
Paul Bakker48916f92012-09-16 19:57:18 +000082 unsigned int ext_len = 0;
83 unsigned char *buf, *p, *ext;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000084 int renegotiation_info_seen = 0;
85 int handshake_failure = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +000086
87 SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
88
Paul Bakker48916f92012-09-16 19:57:18 +000089 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
90 ( ret = ssl_fetch_input( ssl, 5 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +000091 {
92 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
93 return( ret );
94 }
95
96 buf = ssl->in_hdr;
97
Paul Bakkerec636f32012-09-09 19:17:02 +000098 SSL_DEBUG_BUF( 4, "record header", buf, 5 );
99
100 SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
101 buf[0] ) );
102 SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
103 ( buf[3] << 8 ) | buf[4] ) );
104 SSL_DEBUG_MSG( 3, ( "client hello v3, protocol ver: [%d:%d]",
105 buf[1], buf[2] ) );
106
107 /*
108 * SSLv3 Client Hello
109 *
110 * Record layer:
111 * 0 . 0 message type
112 * 1 . 2 protocol version
113 * 3 . 4 message length
114 */
115 if( buf[0] != SSL_MSG_HANDSHAKE ||
116 buf[1] != SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000117 {
Paul Bakkerec636f32012-09-09 19:17:02 +0000118 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
119 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
120 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000121
Paul Bakkerec636f32012-09-09 19:17:02 +0000122 n = ( buf[3] << 8 ) | buf[4];
Paul Bakker5121ce52009-01-03 21:22:43 +0000123
Paul Bakkerec636f32012-09-09 19:17:02 +0000124 if( n < 45 || n > 512 )
125 {
126 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
127 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
128 }
129
Paul Bakker48916f92012-09-16 19:57:18 +0000130 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
131 ( ret = ssl_fetch_input( ssl, 5 + n ) ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +0000132 {
133 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
134 return( ret );
135 }
136
137 buf = ssl->in_msg;
Paul Bakker48916f92012-09-16 19:57:18 +0000138 if( !ssl->renegotiation )
139 n = ssl->in_left - 5;
140 else
141 n = ssl->in_msglen;
Paul Bakkerec636f32012-09-09 19:17:02 +0000142
Paul Bakker48916f92012-09-16 19:57:18 +0000143 ssl->handshake->update_checksum( ssl, buf, n );
Paul Bakkerec636f32012-09-09 19:17:02 +0000144
145 /*
146 * SSL layer:
147 * 0 . 0 handshake type
148 * 1 . 3 handshake length
149 * 4 . 5 protocol version
150 * 6 . 9 UNIX time()
151 * 10 . 37 random bytes
152 * 38 . 38 session id length
153 * 39 . 38+x session id
154 * 39+x . 40+x ciphersuitelist length
155 * 41+x . .. ciphersuitelist
156 * .. . .. compression alg.
157 * .. . .. extensions
158 */
159 SSL_DEBUG_BUF( 4, "record contents", buf, n );
160
161 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d",
162 buf[0] ) );
163 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
164 ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
165 SSL_DEBUG_MSG( 3, ( "client hello v3, max. version: [%d:%d]",
166 buf[4], buf[5] ) );
167
168 /*
169 * Check the handshake type and protocol version
170 */
171 if( buf[0] != SSL_HS_CLIENT_HELLO ||
172 buf[4] != SSL_MAJOR_VERSION_3 )
173 {
174 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
175 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
176 }
177
178 ssl->major_ver = SSL_MAJOR_VERSION_3;
179 ssl->minor_ver = ( buf[5] <= SSL_MINOR_VERSION_3 )
180 ? buf[5] : SSL_MINOR_VERSION_3;
181
182 ssl->max_major_ver = buf[4];
183 ssl->max_minor_ver = buf[5];
184
Paul Bakker48916f92012-09-16 19:57:18 +0000185 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +0000186
187 /*
188 * Check the handshake message length
189 */
190 if( buf[1] != 0 || n != (unsigned int) 4 + ( ( buf[2] << 8 ) | buf[3] ) )
191 {
192 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
193 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
194 }
195
196 /*
197 * Check the session length
198 */
199 sess_len = buf[38];
200
201 if( sess_len > 32 )
202 {
203 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
204 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
205 }
206
Paul Bakker48916f92012-09-16 19:57:18 +0000207 ssl->session_negotiate->length = sess_len;
208 memset( ssl->session_negotiate->id, 0,
209 sizeof( ssl->session_negotiate->id ) );
210 memcpy( ssl->session_negotiate->id, buf + 39,
211 ssl->session_negotiate->length );
Paul Bakkerec636f32012-09-09 19:17:02 +0000212
213 /*
214 * Check the ciphersuitelist length
215 */
216 ciph_len = ( buf[39 + sess_len] << 8 )
217 | ( buf[40 + sess_len] );
218
219 if( ciph_len < 2 || ciph_len > 256 || ( ciph_len % 2 ) != 0 )
220 {
221 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
222 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
223 }
224
225 /*
226 * Check the compression algorithms length
227 */
228 comp_len = buf[41 + sess_len + ciph_len];
229
230 if( comp_len < 1 || comp_len > 16 )
231 {
232 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
233 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
234 }
235
Paul Bakker48916f92012-09-16 19:57:18 +0000236 /*
237 * Check the extension length
238 */
239 if( n > 42 + sess_len + ciph_len + comp_len )
240 {
241 ext_len = ( buf[42 + sess_len + ciph_len + comp_len] << 8 )
242 | ( buf[43 + sess_len + ciph_len + comp_len] );
243
244 if( ( ext_len > 0 && ext_len < 4 ) ||
245 n != 44 + sess_len + ciph_len + comp_len + ext_len )
246 {
247 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
248 SSL_DEBUG_BUF( 3, "Ext", buf + 44 + sess_len + ciph_len + comp_len, ext_len);
249 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
250 }
251 }
252
253 ssl->session_negotiate->compression = SSL_COMPRESS_NULL;
Paul Bakkerec636f32012-09-09 19:17:02 +0000254#if defined(POLARSSL_ZLIB_SUPPORT)
255 for( i = 0; i < comp_len; ++i )
256 {
Paul Bakker48916f92012-09-16 19:57:18 +0000257 if( buf[42 + sess_len + ciph_len + i] == SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +0000258 {
Paul Bakker48916f92012-09-16 19:57:18 +0000259 ssl->session_negotiate->compression = SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +0000260 break;
Paul Bakker5121ce52009-01-03 21:22:43 +0000261 }
262 }
Paul Bakker2770fbd2012-07-03 13:30:23 +0000263#endif
264
Paul Bakkerec636f32012-09-09 19:17:02 +0000265 SSL_DEBUG_BUF( 3, "client hello, random bytes",
266 buf + 6, 32 );
267 SSL_DEBUG_BUF( 3, "client hello, session id",
268 buf + 38, sess_len );
269 SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
270 buf + 41 + sess_len, ciph_len );
271 SSL_DEBUG_BUF( 3, "client hello, compression",
272 buf + 42 + sess_len + ciph_len, comp_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000273
Paul Bakkerec636f32012-09-09 19:17:02 +0000274 /*
Paul Bakker48916f92012-09-16 19:57:18 +0000275 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
276 */
277 for( i = 0, p = buf + 41 + sess_len; i < ciph_len; i += 2, p += 2 )
278 {
279 if( p[0] == 0 && p[1] == SSL_EMPTY_RENEGOTIATION_INFO )
280 {
281 SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
282 if( ssl->renegotiation == SSL_RENEGOTIATION )
283 {
284 SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000285
286 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
287 return( ret );
288
Paul Bakker48916f92012-09-16 19:57:18 +0000289 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
290 }
291 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
292 break;
293 }
294 }
295
296 /*
Paul Bakkerec636f32012-09-09 19:17:02 +0000297 * Search for a matching ciphersuite
298 */
299 for( i = 0; ssl->ciphersuites[i] != 0; i++ )
300 {
301 for( j = 0, p = buf + 41 + sess_len; j < ciph_len;
302 j += 2, p += 2 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000303 {
Paul Bakkerec636f32012-09-09 19:17:02 +0000304 if( p[0] == 0 && p[1] == ssl->ciphersuites[i] )
305 goto have_ciphersuite;
Paul Bakker5121ce52009-01-03 21:22:43 +0000306 }
307 }
308
Paul Bakkere3166ce2011-01-27 17:40:50 +0000309 SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000310
Paul Bakker40e46942009-01-03 21:51:57 +0000311 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
Paul Bakker5121ce52009-01-03 21:22:43 +0000312
Paul Bakkere3166ce2011-01-27 17:40:50 +0000313have_ciphersuite:
Paul Bakker48916f92012-09-16 19:57:18 +0000314 ssl->session_negotiate->ciphersuite = ssl->ciphersuites[i];
315 ssl_optimize_checksum( ssl, ssl->session_negotiate->ciphersuite );
Paul Bakker5121ce52009-01-03 21:22:43 +0000316
Paul Bakker48916f92012-09-16 19:57:18 +0000317 ext = buf + 44 + sess_len + ciph_len + comp_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000318
319 while( ext_len )
320 {
321 unsigned int ext_id = ( ( ext[0] << 8 )
322 | ( ext[1] ) );
323 unsigned int ext_size = ( ( ext[2] << 8 )
324 | ( ext[3] ) );
325
326 if( ext_size + 4 > ext_len )
327 {
328 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
329 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
330 }
331 switch( ext_id )
332 {
333 case TLS_EXT_RENEGOTIATION_INFO:
334 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
335 renegotiation_info_seen = 1;
336
337 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size ) ) != 0 )
338 return( ret );
339
340 break;
341
342 default:
343 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
344 ext_id ) );
345 }
346
347 ext_len -= 4 + ext_size;
348 ext += 4 + ext_size;
349
350 if( ext_len > 0 && ext_len < 4 )
351 {
352 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
353 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
354 }
355 }
356
357 /*
358 * Renegotiation security checks
359 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000360 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
361 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
362 {
363 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
364 handshake_failure = 1;
365 }
366 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
367 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
368 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000369 {
370 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000371 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +0000372 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000373 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
374 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
375 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +0000376 {
377 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000378 handshake_failure = 1;
379 }
380 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
381 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
382 renegotiation_info_seen == 1 )
383 {
384 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
385 handshake_failure = 1;
386 }
387
388 if( handshake_failure == 1 )
389 {
390 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
391 return( ret );
392
Paul Bakker48916f92012-09-16 19:57:18 +0000393 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
394 }
Paul Bakker380da532012-04-18 16:10:25 +0000395
Paul Bakker5121ce52009-01-03 21:22:43 +0000396 ssl->in_left = 0;
397 ssl->state++;
398
399 SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
400
401 return( 0 );
402}
403
404static int ssl_write_server_hello( ssl_context *ssl )
405{
406 time_t t;
Paul Bakkera3d195c2011-11-27 21:07:34 +0000407 int ret, n;
Paul Bakker48916f92012-09-16 19:57:18 +0000408 size_t ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000409 unsigned char *buf, *p;
410
411 SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
412
413 /*
414 * 0 . 0 handshake type
415 * 1 . 3 handshake length
416 * 4 . 5 protocol version
417 * 6 . 9 UNIX time()
418 * 10 . 37 random bytes
419 */
420 buf = ssl->out_msg;
421 p = buf + 4;
422
423 *p++ = (unsigned char) ssl->major_ver;
424 *p++ = (unsigned char) ssl->minor_ver;
425
426 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
427 buf[4], buf[5] ) );
428
429 t = time( NULL );
430 *p++ = (unsigned char)( t >> 24 );
431 *p++ = (unsigned char)( t >> 16 );
432 *p++ = (unsigned char)( t >> 8 );
433 *p++ = (unsigned char)( t );
434
435 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
436
Paul Bakkera3d195c2011-11-27 21:07:34 +0000437 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
438 return( ret );
439
440 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000441
Paul Bakker48916f92012-09-16 19:57:18 +0000442 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000443
444 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
445
446 /*
447 * 38 . 38 session id length
448 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000449 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000450 * 41+n . 41+n chosen compression alg.
451 */
Paul Bakker48916f92012-09-16 19:57:18 +0000452 ssl->session_negotiate->length = n = 32;
453 *p++ = (unsigned char) ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000454
Paul Bakker0a597072012-09-25 21:55:46 +0000455 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
456 ssl->f_get_cache == NULL ||
457 ssl->f_get_cache( ssl->p_get_cache, ssl->session_negotiate ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000458 {
459 /*
460 * Not found, create a new session id
461 */
Paul Bakker0a597072012-09-25 21:55:46 +0000462 ssl->handshake->resume = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000463 ssl->state++;
464
Paul Bakker48916f92012-09-16 19:57:18 +0000465 if( ( ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id,
466 n ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +0000467 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000468 }
469 else
470 {
471 /*
Paul Bakker0a597072012-09-25 21:55:46 +0000472 * Found a matching session, resuming it
Paul Bakker5121ce52009-01-03 21:22:43 +0000473 */
Paul Bakker0a597072012-09-25 21:55:46 +0000474 ssl->handshake->resume = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +0000475 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000476
477 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
478 {
479 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
480 return( ret );
481 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000482 }
483
Paul Bakker48916f92012-09-16 19:57:18 +0000484 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->length );
485 p += ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000486
487 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
488 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
489 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +0000490 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000491
Paul Bakker48916f92012-09-16 19:57:18 +0000492 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
493 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
494 *p++ = (unsigned char)( ssl->session_negotiate->compression );
Paul Bakker5121ce52009-01-03 21:22:43 +0000495
Paul Bakkere3166ce2011-01-27 17:40:50 +0000496 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000497 ssl->session_negotiate->ciphersuite ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000498 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000499 ssl->session_negotiate->compression ) );
500
501 SSL_DEBUG_MSG( 3, ( "server hello, prepping for secure renegotiation extension" ) );
502 ext_len += 5 + ssl->verify_data_len * 2;
503
504 SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d",
505 ext_len ) );
506
507 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
508 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
509
510 /*
511 * Secure renegotiation
512 */
513 SSL_DEBUG_MSG( 3, ( "client hello, secure renegotiation extension" ) );
514
515 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
516 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
517
518 *p++ = 0x00;
519 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
520 *p++ = ssl->verify_data_len * 2 & 0xFF;
521
522 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
523 p += ssl->verify_data_len;
524 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
525 p += ssl->verify_data_len;
Paul Bakker5121ce52009-01-03 21:22:43 +0000526
527 ssl->out_msglen = p - buf;
528 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
529 ssl->out_msg[0] = SSL_HS_SERVER_HELLO;
530
531 ret = ssl_write_record( ssl );
532
533 SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
534
535 return( ret );
536}
537
538static int ssl_write_certificate_request( ssl_context *ssl )
539{
Paul Bakker23986e52011-04-24 08:57:21 +0000540 int ret;
541 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000542 unsigned char *buf, *p;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000543 const x509_cert *crt;
Paul Bakker5121ce52009-01-03 21:22:43 +0000544
545 SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
546
547 ssl->state++;
548
549 if( ssl->authmode == SSL_VERIFY_NONE )
550 {
551 SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
552 return( 0 );
553 }
554
555 /*
556 * 0 . 0 handshake type
557 * 1 . 3 handshake length
558 * 4 . 4 cert type count
559 * 5 .. n-1 cert types
560 * n .. n+1 length of all DNs
561 * n+2 .. n+3 length of DN 1
562 * n+4 .. ... Distinguished Name #1
563 * ... .. ... length of DN 2, etc.
564 */
565 buf = ssl->out_msg;
566 p = buf + 4;
567
568 /*
569 * At the moment, only RSA certificates are supported
570 */
571 *p++ = 1;
572 *p++ = 1;
573
574 p += 2;
575 crt = ssl->ca_chain;
576
Paul Bakker29087132010-03-21 21:03:34 +0000577 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +0000578 {
579 if( p - buf > 4096 )
580 break;
581
582 n = crt->subject_raw.len;
583 *p++ = (unsigned char)( n >> 8 );
584 *p++ = (unsigned char)( n );
585 memcpy( p, crt->subject_raw.p, n );
586
587 SSL_DEBUG_BUF( 3, "requested DN", p, n );
588 p += n; crt = crt->next;
589 }
590
591 ssl->out_msglen = n = p - buf;
592 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
593 ssl->out_msg[0] = SSL_HS_CERTIFICATE_REQUEST;
594 ssl->out_msg[6] = (unsigned char)( ( n - 8 ) >> 8 );
595 ssl->out_msg[7] = (unsigned char)( ( n - 8 ) );
596
597 ret = ssl_write_record( ssl );
598
599 SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
600
601 return( ret );
602}
603
604static int ssl_write_server_key_exchange( ssl_context *ssl )
605{
Paul Bakker5690efc2011-05-26 13:16:06 +0000606#if defined(POLARSSL_DHM_C)
Paul Bakker23986e52011-04-24 08:57:21 +0000607 int ret;
608 size_t n, rsa_key_len = 0;
Paul Bakkerca4ab492012-04-18 14:23:57 +0000609 unsigned char hash[48];
Paul Bakker5121ce52009-01-03 21:22:43 +0000610 md5_context md5;
611 sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000612 int hash_id;
613 unsigned int hashlen;
Paul Bakker5690efc2011-05-26 13:16:06 +0000614#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000615
616 SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
617
Paul Bakker48916f92012-09-16 19:57:18 +0000618 if( ssl->session_negotiate->ciphersuite != SSL_EDH_RSA_DES_SHA &&
619 ssl->session_negotiate->ciphersuite != SSL_EDH_RSA_DES_168_SHA &&
620 ssl->session_negotiate->ciphersuite != SSL_EDH_RSA_AES_128_SHA &&
621 ssl->session_negotiate->ciphersuite != SSL_EDH_RSA_AES_256_SHA &&
622 ssl->session_negotiate->ciphersuite != SSL_EDH_RSA_AES_128_SHA256 &&
623 ssl->session_negotiate->ciphersuite != SSL_EDH_RSA_AES_256_SHA256 &&
624 ssl->session_negotiate->ciphersuite != SSL_EDH_RSA_CAMELLIA_128_SHA &&
625 ssl->session_negotiate->ciphersuite != SSL_EDH_RSA_CAMELLIA_256_SHA &&
626 ssl->session_negotiate->ciphersuite != SSL_EDH_RSA_CAMELLIA_128_SHA256 &&
627 ssl->session_negotiate->ciphersuite != SSL_EDH_RSA_CAMELLIA_256_SHA256 &&
628 ssl->session_negotiate->ciphersuite != SSL_EDH_RSA_AES_128_GCM_SHA256 &&
629 ssl->session_negotiate->ciphersuite != SSL_EDH_RSA_AES_256_GCM_SHA384 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000630 {
631 SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
632 ssl->state++;
633 return( 0 );
634 }
635
Paul Bakker40e46942009-01-03 21:51:57 +0000636#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000637 SSL_DEBUG_MSG( 1, ( "support for dhm is not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000638 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000639#else
Paul Bakker43b7e352011-01-18 15:27:19 +0000640
641 if( ssl->rsa_key == NULL )
642 {
Paul Bakkereb2c6582012-09-27 19:15:01 +0000643 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
644 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker43b7e352011-01-18 15:27:19 +0000645 }
646
Paul Bakker5121ce52009-01-03 21:22:43 +0000647 /*
648 * Ephemeral DH parameters:
649 *
650 * struct {
651 * opaque dh_p<1..2^16-1>;
652 * opaque dh_g<1..2^16-1>;
653 * opaque dh_Ys<1..2^16-1>;
654 * } ServerDHParams;
655 */
Paul Bakker48916f92012-09-16 19:57:18 +0000656 if( ( ret = mpi_copy( &ssl->handshake->dhm_ctx.P, &ssl->dhm_P ) ) != 0 ||
657 ( ret = mpi_copy( &ssl->handshake->dhm_ctx.G, &ssl->dhm_G ) ) != 0 )
658 {
659 SSL_DEBUG_RET( 1, "mpi_copy", ret );
660 return( ret );
661 }
662
Paul Bakker29b64762012-09-25 09:36:44 +0000663 if( ( ret = dhm_make_params( &ssl->handshake->dhm_ctx,
664 mpi_size( &ssl->handshake->dhm_ctx.P ),
665 ssl->out_msg + 4,
Paul Bakker48916f92012-09-16 19:57:18 +0000666 &n, ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000667 {
668 SSL_DEBUG_RET( 1, "dhm_make_params", ret );
669 return( ret );
670 }
671
Paul Bakker48916f92012-09-16 19:57:18 +0000672 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
673 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
674 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
675 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +0000676
Paul Bakker1ef83d62012-04-11 12:09:53 +0000677 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
678 {
679 /*
680 * digitally-signed struct {
681 * opaque md5_hash[16];
682 * opaque sha_hash[20];
683 * };
684 *
685 * md5_hash
686 * MD5(ClientHello.random + ServerHello.random
687 * + ServerParams);
688 * sha_hash
689 * SHA(ClientHello.random + ServerHello.random
690 * + ServerParams);
691 */
692 md5_starts( &md5 );
Paul Bakker48916f92012-09-16 19:57:18 +0000693 md5_update( &md5, ssl->handshake->randbytes, 64 );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000694 md5_update( &md5, ssl->out_msg + 4, n );
695 md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000696
Paul Bakker1ef83d62012-04-11 12:09:53 +0000697 sha1_starts( &sha1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000698 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000699 sha1_update( &sha1, ssl->out_msg + 4, n );
700 sha1_finish( &sha1, hash + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000701
Paul Bakker1ef83d62012-04-11 12:09:53 +0000702 hashlen = 36;
703 hash_id = SIG_RSA_RAW;
704 }
705 else
706 {
707 /*
708 * digitally-signed struct {
709 * opaque client_random[32];
710 * opaque server_random[32];
711 * ServerDHParams params;
712 * };
713 */
Paul Bakkerbf63b362012-04-12 20:44:34 +0000714 /* TODO TLS1.2 Get a supported hash algorithm from the
715 * signature_algorithms extension, Otherwise SHA1 + RSA!
716 */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000717
718 sha1_starts( &sha1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000719 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000720 sha1_update( &sha1, ssl->out_msg + 4, n );
721 sha1_finish( &sha1, hash );
722
723 hashlen = 20;
724 hash_id = SIG_RSA_SHA1;
725 }
726
727 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000728
Paul Bakker43b7e352011-01-18 15:27:19 +0000729 if ( ssl->rsa_key )
Paul Bakkereb2c6582012-09-27 19:15:01 +0000730 rsa_key_len = ssl->rsa_key_len( ssl->rsa_key );
Paul Bakker5121ce52009-01-03 21:22:43 +0000731
Paul Bakker1ef83d62012-04-11 12:09:53 +0000732 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
733 {
Paul Bakkerbf63b362012-04-12 20:44:34 +0000734 // TODO TLS1.2 Base on selection above (SHA1 + RSA is default choice)
Paul Bakker1ef83d62012-04-11 12:09:53 +0000735 ssl->out_msg[4 + n] = SSL_HASH_SHA1;
736 ssl->out_msg[5 + n] = SSL_SIG_RSA;
737
738 n += 2;
739 }
740
Paul Bakker43b7e352011-01-18 15:27:19 +0000741 ssl->out_msg[4 + n] = (unsigned char)( rsa_key_len >> 8 );
742 ssl->out_msg[5 + n] = (unsigned char)( rsa_key_len );
743
744 if ( ssl->rsa_key )
745 {
Paul Bakkereb2c6582012-09-27 19:15:01 +0000746 ret = ssl->rsa_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
747 RSA_PRIVATE,
748 hash_id, hashlen, hash,
749 ssl->out_msg + 6 + n );
Paul Bakker43b7e352011-01-18 15:27:19 +0000750 }
Paul Bakker43b7e352011-01-18 15:27:19 +0000751
Paul Bakker5121ce52009-01-03 21:22:43 +0000752 if( ret != 0 )
753 {
Paul Bakker43b7e352011-01-18 15:27:19 +0000754 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000755 return( ret );
756 }
757
Paul Bakker43b7e352011-01-18 15:27:19 +0000758 SSL_DEBUG_BUF( 3, "my RSA sig", ssl->out_msg + 6 + n, rsa_key_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000759
Paul Bakker43b7e352011-01-18 15:27:19 +0000760 ssl->out_msglen = 6 + n + rsa_key_len;
Paul Bakker5121ce52009-01-03 21:22:43 +0000761 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
762 ssl->out_msg[0] = SSL_HS_SERVER_KEY_EXCHANGE;
763
764 ssl->state++;
765
766 if( ( ret = ssl_write_record( ssl ) ) != 0 )
767 {
768 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
769 return( ret );
770 }
771
772 SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
773
774 return( 0 );
775#endif
776}
777
778static int ssl_write_server_hello_done( ssl_context *ssl )
779{
780 int ret;
781
782 SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
783
784 ssl->out_msglen = 4;
785 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
786 ssl->out_msg[0] = SSL_HS_SERVER_HELLO_DONE;
787
788 ssl->state++;
789
790 if( ( ret = ssl_write_record( ssl ) ) != 0 )
791 {
792 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
793 return( ret );
794 }
795
796 SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
797
798 return( 0 );
799}
800
801static int ssl_parse_client_key_exchange( ssl_context *ssl )
802{
Paul Bakker23986e52011-04-24 08:57:21 +0000803 int ret;
804 size_t i, n = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000805
806 SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
807
808 if( ( ret = ssl_read_record( ssl ) ) != 0 )
809 {
810 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
811 return( ret );
812 }
813
814 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
815 {
816 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000817 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000818 }
819
820 if( ssl->in_msg[0] != SSL_HS_CLIENT_KEY_EXCHANGE )
821 {
822 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000823 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000824 }
825
Paul Bakker48916f92012-09-16 19:57:18 +0000826 if( ssl->session_negotiate->ciphersuite == SSL_EDH_RSA_DES_SHA ||
827 ssl->session_negotiate->ciphersuite == SSL_EDH_RSA_DES_168_SHA ||
828 ssl->session_negotiate->ciphersuite == SSL_EDH_RSA_AES_128_SHA ||
829 ssl->session_negotiate->ciphersuite == SSL_EDH_RSA_AES_256_SHA ||
830 ssl->session_negotiate->ciphersuite == SSL_EDH_RSA_AES_128_SHA256 ||
831 ssl->session_negotiate->ciphersuite == SSL_EDH_RSA_AES_256_SHA256 ||
832 ssl->session_negotiate->ciphersuite == SSL_EDH_RSA_CAMELLIA_128_SHA ||
833 ssl->session_negotiate->ciphersuite == SSL_EDH_RSA_CAMELLIA_256_SHA ||
834 ssl->session_negotiate->ciphersuite == SSL_EDH_RSA_CAMELLIA_128_SHA256 ||
835 ssl->session_negotiate->ciphersuite == SSL_EDH_RSA_CAMELLIA_256_SHA256 ||
836 ssl->session_negotiate->ciphersuite == SSL_EDH_RSA_AES_128_GCM_SHA256 ||
837 ssl->session_negotiate->ciphersuite == SSL_EDH_RSA_AES_256_GCM_SHA384 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000838 {
Paul Bakker40e46942009-01-03 21:51:57 +0000839#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000840 SSL_DEBUG_MSG( 1, ( "support for dhm is not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000841 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000842#else
843 /*
844 * Receive G^Y mod P, premaster = (G^Y)^X mod P
845 */
846 n = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
847
Paul Bakker48916f92012-09-16 19:57:18 +0000848 if( n < 1 || n > ssl->handshake->dhm_ctx.len ||
Paul Bakker5121ce52009-01-03 21:22:43 +0000849 n + 6 != ssl->in_hslen )
850 {
851 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000852 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000853 }
854
Paul Bakker48916f92012-09-16 19:57:18 +0000855 if( ( ret = dhm_read_public( &ssl->handshake->dhm_ctx,
Paul Bakker5121ce52009-01-03 21:22:43 +0000856 ssl->in_msg + 6, n ) ) != 0 )
857 {
858 SSL_DEBUG_RET( 1, "dhm_read_public", ret );
Paul Bakker9d781402011-05-09 16:17:09 +0000859 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_DHM_RP );
Paul Bakker5121ce52009-01-03 21:22:43 +0000860 }
861
Paul Bakker48916f92012-09-16 19:57:18 +0000862 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker5121ce52009-01-03 21:22:43 +0000863
Paul Bakker48916f92012-09-16 19:57:18 +0000864 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +0000865
Paul Bakker48916f92012-09-16 19:57:18 +0000866 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
867 ssl->handshake->premaster,
868 &ssl->handshake->pmslen ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000869 {
870 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
Paul Bakker9d781402011-05-09 16:17:09 +0000871 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_DHM_CS );
Paul Bakker5121ce52009-01-03 21:22:43 +0000872 }
873
Paul Bakker48916f92012-09-16 19:57:18 +0000874 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +0000875#endif
876 }
877 else
878 {
Paul Bakker43b7e352011-01-18 15:27:19 +0000879 if( ssl->rsa_key == NULL )
880 {
Paul Bakkereb2c6582012-09-27 19:15:01 +0000881 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
882 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker43b7e352011-01-18 15:27:19 +0000883 }
884
Paul Bakker5121ce52009-01-03 21:22:43 +0000885 /*
886 * Decrypt the premaster using own private RSA key
887 */
888 i = 4;
Paul Bakker43b7e352011-01-18 15:27:19 +0000889 if( ssl->rsa_key )
Paul Bakkereb2c6582012-09-27 19:15:01 +0000890 n = ssl->rsa_key_len( ssl->rsa_key );
Paul Bakker48916f92012-09-16 19:57:18 +0000891 ssl->handshake->pmslen = 48;
Paul Bakker5121ce52009-01-03 21:22:43 +0000892
893 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
894 {
895 i += 2;
896 if( ssl->in_msg[4] != ( ( n >> 8 ) & 0xFF ) ||
897 ssl->in_msg[5] != ( ( n ) & 0xFF ) )
898 {
899 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000900 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000901 }
902 }
903
904 if( ssl->in_hslen != i + n )
905 {
906 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000907 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000908 }
909
Paul Bakker43b7e352011-01-18 15:27:19 +0000910 if( ssl->rsa_key ) {
Paul Bakkereb2c6582012-09-27 19:15:01 +0000911 ret = ssl->rsa_decrypt( ssl->rsa_key, RSA_PRIVATE,
912 &ssl->handshake->pmslen,
913 ssl->in_msg + i,
914 ssl->handshake->premaster,
915 sizeof(ssl->handshake->premaster) );
Paul Bakker43b7e352011-01-18 15:27:19 +0000916 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000917
Paul Bakker48916f92012-09-16 19:57:18 +0000918 if( ret != 0 || ssl->handshake->pmslen != 48 ||
919 ssl->handshake->premaster[0] != ssl->max_major_ver ||
920 ssl->handshake->premaster[1] != ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000921 {
922 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
923
924 /*
925 * Protection against Bleichenbacher's attack:
926 * invalid PKCS#1 v1.5 padding must not cause
927 * the connection to end immediately; instead,
928 * send a bad_record_mac later in the handshake.
929 */
Paul Bakker48916f92012-09-16 19:57:18 +0000930 ssl->handshake->pmslen = 48;
Paul Bakker5121ce52009-01-03 21:22:43 +0000931
Paul Bakker48916f92012-09-16 19:57:18 +0000932 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster,
933 ssl->handshake->pmslen );
Paul Bakkera3d195c2011-11-27 21:07:34 +0000934 if( ret != 0 )
935 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000936 }
937 }
938
Paul Bakkerff60ee62010-03-16 21:09:09 +0000939 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
940 {
941 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
942 return( ret );
943 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000944
Paul Bakker5121ce52009-01-03 21:22:43 +0000945 ssl->state++;
946
947 SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
948
949 return( 0 );
950}
951
952static int ssl_parse_certificate_verify( ssl_context *ssl )
953{
Paul Bakker23986e52011-04-24 08:57:21 +0000954 int ret;
955 size_t n1, n2;
Paul Bakker380da532012-04-18 16:10:25 +0000956 unsigned char hash[48];
Paul Bakker5121ce52009-01-03 21:22:43 +0000957
958 SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
959
Paul Bakker48916f92012-09-16 19:57:18 +0000960 if( ssl->session_negotiate->peer_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +0000961 {
962 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
963 ssl->state++;
964 return( 0 );
965 }
966
Paul Bakker48916f92012-09-16 19:57:18 +0000967 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000968
969 if( ( ret = ssl_read_record( ssl ) ) != 0 )
970 {
971 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
972 return( ret );
973 }
974
975 ssl->state++;
976
977 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
978 {
979 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000980 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +0000981 }
982
983 if( ssl->in_msg[0] != SSL_HS_CERTIFICATE_VERIFY )
984 {
985 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000986 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +0000987 }
988
Paul Bakker48916f92012-09-16 19:57:18 +0000989 n1 = ssl->session_negotiate->peer_cert->rsa.len;
Paul Bakker5121ce52009-01-03 21:22:43 +0000990 n2 = ( ssl->in_msg[4] << 8 ) | ssl->in_msg[5];
991
992 if( n1 + 6 != ssl->in_hslen || n1 != n2 )
993 {
994 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000995 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +0000996 }
997
Paul Bakker48916f92012-09-16 19:57:18 +0000998 ret = rsa_pkcs1_verify( &ssl->session_negotiate->peer_cert->rsa, RSA_PUBLIC,
Paul Bakkerfc22c442009-07-19 20:36:27 +0000999 SIG_RSA_RAW, 36, hash, ssl->in_msg + 6 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001000 if( ret != 0 )
1001 {
1002 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
1003 return( ret );
1004 }
1005
1006 SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
1007
1008 return( 0 );
1009}
1010
1011/*
1012 * SSL handshake -- server side
1013 */
1014int ssl_handshake_server( ssl_context *ssl )
1015{
1016 int ret = 0;
1017
1018 SSL_DEBUG_MSG( 2, ( "=> handshake server" ) );
1019
1020 while( ssl->state != SSL_HANDSHAKE_OVER )
1021 {
1022 SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
1023
1024 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
1025 break;
1026
1027 switch( ssl->state )
1028 {
1029 case SSL_HELLO_REQUEST:
1030 ssl->state = SSL_CLIENT_HELLO;
1031 break;
1032
1033 /*
1034 * <== ClientHello
1035 */
1036 case SSL_CLIENT_HELLO:
1037 ret = ssl_parse_client_hello( ssl );
1038 break;
1039
1040 /*
1041 * ==> ServerHello
1042 * Certificate
1043 * ( ServerKeyExchange )
1044 * ( CertificateRequest )
1045 * ServerHelloDone
1046 */
1047 case SSL_SERVER_HELLO:
1048 ret = ssl_write_server_hello( ssl );
1049 break;
1050
1051 case SSL_SERVER_CERTIFICATE:
1052 ret = ssl_write_certificate( ssl );
1053 break;
1054
1055 case SSL_SERVER_KEY_EXCHANGE:
1056 ret = ssl_write_server_key_exchange( ssl );
1057 break;
1058
1059 case SSL_CERTIFICATE_REQUEST:
1060 ret = ssl_write_certificate_request( ssl );
1061 break;
1062
1063 case SSL_SERVER_HELLO_DONE:
1064 ret = ssl_write_server_hello_done( ssl );
1065 break;
1066
1067 /*
1068 * <== ( Certificate/Alert )
1069 * ClientKeyExchange
1070 * ( CertificateVerify )
1071 * ChangeCipherSpec
1072 * Finished
1073 */
1074 case SSL_CLIENT_CERTIFICATE:
1075 ret = ssl_parse_certificate( ssl );
1076 break;
1077
1078 case SSL_CLIENT_KEY_EXCHANGE:
1079 ret = ssl_parse_client_key_exchange( ssl );
1080 break;
1081
1082 case SSL_CERTIFICATE_VERIFY:
1083 ret = ssl_parse_certificate_verify( ssl );
1084 break;
1085
1086 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
1087 ret = ssl_parse_change_cipher_spec( ssl );
1088 break;
1089
1090 case SSL_CLIENT_FINISHED:
1091 ret = ssl_parse_finished( ssl );
1092 break;
1093
1094 /*
1095 * ==> ChangeCipherSpec
1096 * Finished
1097 */
1098 case SSL_SERVER_CHANGE_CIPHER_SPEC:
1099 ret = ssl_write_change_cipher_spec( ssl );
1100 break;
1101
1102 case SSL_SERVER_FINISHED:
1103 ret = ssl_write_finished( ssl );
1104 break;
1105
1106 case SSL_FLUSH_BUFFERS:
1107 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00001108 ssl->state = SSL_HANDSHAKE_WRAPUP;
1109 break;
1110
1111 case SSL_HANDSHAKE_WRAPUP:
1112 ssl_handshake_wrapup( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001113 break;
1114
1115 default:
1116 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001117 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001118 }
1119
1120 if( ret != 0 )
1121 break;
1122 }
1123
1124 SSL_DEBUG_MSG( 2, ( "<= handshake server" ) );
1125
1126 return( ret );
1127}
1128
1129#endif