blob: 27df90340729bffb35d6777c1bd9c532f9ad90c1 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Paul Bakker68884e32013-01-07 18:20:04 +01004 * Copyright (C) 2006-2013, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker41c83d32013-03-20 14:39:14 +010032#if defined(POLARSSL_ECP_C)
33#include "polarssl/ecp.h"
34#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Paul Bakker5121ce52009-01-03 21:22:43 +000036#include <stdlib.h>
37#include <stdio.h>
38#include <time.h>
39
Paul Bakker5701cdc2012-09-27 21:49:42 +000040static int ssl_parse_servername_ext( ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000041 const unsigned char *buf,
Paul Bakker5701cdc2012-09-27 21:49:42 +000042 size_t len )
43{
44 int ret;
45 size_t servername_list_size, hostname_len;
Paul Bakker23f36802012-09-28 14:15:14 +000046 const unsigned char *p;
Paul Bakker5701cdc2012-09-27 21:49:42 +000047
48 servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
49 if( servername_list_size + 2 != len )
50 {
51 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
52 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
53 }
54
55 p = buf + 2;
56 while( servername_list_size > 0 )
57 {
58 hostname_len = ( ( p[1] << 8 ) | p[2] );
59 if( hostname_len + 3 > servername_list_size )
60 {
61 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
62 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
63 }
64
65 if( p[0] == TLS_EXT_SERVERNAME_HOSTNAME )
66 {
67 ret = ssl->f_sni( ssl->p_sni, ssl, p + 3, hostname_len );
68 if( ret != 0 )
69 {
70 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
71 SSL_ALERT_MSG_UNRECOGNIZED_NAME );
72 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
73 }
Paul Bakker81420ab2012-10-23 10:31:15 +000074 return( 0 );
Paul Bakker5701cdc2012-09-27 21:49:42 +000075 }
76
77 servername_list_size -= hostname_len + 3;
Paul Bakker23f36802012-09-28 14:15:14 +000078 p += hostname_len + 3;
79 }
80
81 if( servername_list_size != 0 )
82 {
83 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
84 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +000085 }
86
87 return( 0 );
88}
89
Paul Bakker48916f92012-09-16 19:57:18 +000090static int ssl_parse_renegotiation_info( ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000091 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +000092 size_t len )
93{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000094 int ret;
95
Paul Bakker48916f92012-09-16 19:57:18 +000096 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
97 {
98 if( len != 1 || buf[0] != 0x0 )
99 {
100 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000101
102 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
103 return( ret );
104
Paul Bakker48916f92012-09-16 19:57:18 +0000105 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
106 }
107
108 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
109 }
110 else
111 {
112 if( len != 1 + ssl->verify_data_len ||
113 buf[0] != ssl->verify_data_len ||
114 memcmp( buf + 1, ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
115 {
116 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000117
118 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
119 return( ret );
120
Paul Bakker48916f92012-09-16 19:57:18 +0000121 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
122 }
123 }
124
125 return( 0 );
126}
127
Paul Bakker23f36802012-09-28 14:15:14 +0000128static int ssl_parse_signature_algorithms_ext( ssl_context *ssl,
129 const unsigned char *buf,
130 size_t len )
131{
132 size_t sig_alg_list_size;
133 const unsigned char *p;
134
135 sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
136 if( sig_alg_list_size + 2 != len ||
137 sig_alg_list_size %2 != 0 )
138 {
139 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
140 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
141 }
142
143 p = buf + 2;
144 while( sig_alg_list_size > 0 )
145 {
146 if( p[1] != SSL_SIG_RSA )
Paul Bakker8611e732012-10-30 07:52:29 +0000147 {
148 sig_alg_list_size -= 2;
149 p += 2;
Paul Bakker23f36802012-09-28 14:15:14 +0000150 continue;
Paul Bakker8611e732012-10-30 07:52:29 +0000151 }
Paul Bakker23f36802012-09-28 14:15:14 +0000152#if defined(POLARSSL_SHA4_C)
153 if( p[0] == SSL_HASH_SHA512 )
154 {
155 ssl->handshake->sig_alg = SSL_HASH_SHA512;
156 break;
157 }
158 if( p[0] == SSL_HASH_SHA384 )
159 {
160 ssl->handshake->sig_alg = SSL_HASH_SHA384;
161 break;
162 }
163#endif
164#if defined(POLARSSL_SHA2_C)
165 if( p[0] == SSL_HASH_SHA256 )
166 {
167 ssl->handshake->sig_alg = SSL_HASH_SHA256;
168 break;
169 }
170 if( p[0] == SSL_HASH_SHA224 )
171 {
172 ssl->handshake->sig_alg = SSL_HASH_SHA224;
173 break;
174 }
175#endif
176 if( p[0] == SSL_HASH_SHA1 )
177 {
178 ssl->handshake->sig_alg = SSL_HASH_SHA1;
179 break;
180 }
181 if( p[0] == SSL_HASH_MD5 )
182 {
183 ssl->handshake->sig_alg = SSL_HASH_MD5;
184 break;
185 }
186
187 sig_alg_list_size -= 2;
188 p += 2;
189 }
190
191 SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
192 ssl->handshake->sig_alg ) );
193
194 return( 0 );
195}
196
Paul Bakker41c83d32013-03-20 14:39:14 +0100197#if defined(POLARSSL_ECP_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200198static int ssl_parse_supported_elliptic_curves( ssl_context *ssl,
199 const unsigned char *buf,
200 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100201{
202 size_t list_size;
203 const unsigned char *p;
204
205 list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
206 if( list_size + 2 != len ||
207 list_size % 2 != 0 )
208 {
209 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
210 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
211 }
212
213 p = buf + 2;
214 while( list_size > 0 )
215 {
216 if( p[0] == 0x00 && (
217 p[1] == POLARSSL_ECP_DP_SECP192R1 ||
218 p[1] == POLARSSL_ECP_DP_SECP224R1 ||
219 p[1] == POLARSSL_ECP_DP_SECP256R1 ||
220 p[1] == POLARSSL_ECP_DP_SECP384R1 ||
221 p[1] == POLARSSL_ECP_DP_SECP521R1 ) )
222 {
223 ssl->handshake->ec_curve = p[1];
224 return( 0 );
225 }
226
227 list_size -= 2;
228 p += 2;
229 }
230
231 return( 0 );
232}
233
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200234static int ssl_parse_supported_point_formats( ssl_context *ssl,
235 const unsigned char *buf,
236 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100237{
238 size_t list_size;
239 const unsigned char *p;
240
241 list_size = buf[0];
242 if( list_size + 1 != len )
243 {
244 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
245 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
246 }
247
248 p = buf + 2;
249 while( list_size > 0 )
250 {
251 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
252 p[0] == POLARSSL_ECP_PF_COMPRESSED )
253 {
254 ssl->handshake->ec_point_format = p[0];
255 return( 0 );
256 }
257
258 list_size--;
259 p++;
260 }
261
262 return( 0 );
263}
264#endif /* POLARSSL_ECP_C */
265
Paul Bakker78a8c712013-03-06 17:01:52 +0100266#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
267static int ssl_parse_client_hello_v2( ssl_context *ssl )
268{
269 int ret;
270 unsigned int i, j;
271 size_t n;
272 unsigned int ciph_len, sess_len, chal_len;
273 unsigned char *buf, *p;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200274 const int *ciphersuites;
Paul Bakker59c28a22013-06-29 15:33:42 +0200275 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +0100276
277 SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
278
279 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE )
280 {
281 SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
282
283 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
284 return( ret );
285
286 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
287 }
288
289 buf = ssl->in_hdr;
290
291 SSL_DEBUG_BUF( 4, "record header", buf, 5 );
292
293 SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
294 buf[2] ) );
295 SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
296 ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
297 SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
298 buf[3], buf[4] ) );
299
300 /*
301 * SSLv2 Client Hello
302 *
303 * Record layer:
304 * 0 . 1 message length
305 *
306 * SSL layer:
307 * 2 . 2 message type
308 * 3 . 4 protocol version
309 */
310 if( buf[2] != SSL_HS_CLIENT_HELLO ||
311 buf[3] != SSL_MAJOR_VERSION_3 )
312 {
313 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
314 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
315 }
316
317 n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;
318
319 if( n < 17 || n > 512 )
320 {
321 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
322 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
323 }
324
325 ssl->major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200326 ssl->minor_ver = ( buf[4] <= ssl->max_minor_ver )
327 ? buf[4] : ssl->max_minor_ver;
Paul Bakker78a8c712013-03-06 17:01:52 +0100328
329 if( ssl->minor_ver < ssl->min_minor_ver )
330 {
331 SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
332 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
333 ssl->min_major_ver, ssl->min_minor_ver ) );
334
335 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
336 SSL_ALERT_MSG_PROTOCOL_VERSION );
337 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
338 }
339
Paul Bakker2fbefde2013-06-29 16:01:15 +0200340 ssl->handshake->max_major_ver = buf[3];
341 ssl->handshake->max_minor_ver = buf[4];
Paul Bakker78a8c712013-03-06 17:01:52 +0100342
343 if( ( ret = ssl_fetch_input( ssl, 2 + n ) ) != 0 )
344 {
345 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
346 return( ret );
347 }
348
349 ssl->handshake->update_checksum( ssl, buf + 2, n );
350
351 buf = ssl->in_msg;
352 n = ssl->in_left - 5;
353
354 /*
355 * 0 . 1 ciphersuitelist length
356 * 2 . 3 session id length
357 * 4 . 5 challenge length
358 * 6 . .. ciphersuitelist
359 * .. . .. session id
360 * .. . .. challenge
361 */
362 SSL_DEBUG_BUF( 4, "record contents", buf, n );
363
364 ciph_len = ( buf[0] << 8 ) | buf[1];
365 sess_len = ( buf[2] << 8 ) | buf[3];
366 chal_len = ( buf[4] << 8 ) | buf[5];
367
368 SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
369 ciph_len, sess_len, chal_len ) );
370
371 /*
372 * Make sure each parameter length is valid
373 */
374 if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
375 {
376 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
377 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
378 }
379
380 if( sess_len > 32 )
381 {
382 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
383 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
384 }
385
386 if( chal_len < 8 || chal_len > 32 )
387 {
388 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
389 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
390 }
391
392 if( n != 6 + ciph_len + sess_len + chal_len )
393 {
394 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
395 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
396 }
397
398 SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
399 buf + 6, ciph_len );
400 SSL_DEBUG_BUF( 3, "client hello, session id",
401 buf + 6 + ciph_len, sess_len );
402 SSL_DEBUG_BUF( 3, "client hello, challenge",
403 buf + 6 + ciph_len + sess_len, chal_len );
404
405 p = buf + 6 + ciph_len;
406 ssl->session_negotiate->length = sess_len;
407 memset( ssl->session_negotiate->id, 0, sizeof( ssl->session_negotiate->id ) );
408 memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->length );
409
410 p += sess_len;
411 memset( ssl->handshake->randbytes, 0, 64 );
412 memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
413
414 /*
415 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
416 */
417 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
418 {
419 if( p[0] == 0 && p[1] == 0 && p[2] == SSL_EMPTY_RENEGOTIATION_INFO )
420 {
421 SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
422 if( ssl->renegotiation == SSL_RENEGOTIATION )
423 {
424 SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
425
426 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
427 return( ret );
428
429 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
430 }
431 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
432 break;
433 }
434 }
435
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200436 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
437 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker78a8c712013-03-06 17:01:52 +0100438 {
439 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
440 {
Paul Bakker41c83d32013-03-20 14:39:14 +0100441 // Only allow non-ECC ciphersuites as we do not have extensions
442 //
Paul Bakker59c28a22013-06-29 15:33:42 +0200443 if( p[0] == 0 && p[1] == 0 &&
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200444 ( ( ciphersuites[i] >> 8 ) & 0xFF ) == 0 &&
445 p[2] == ( ciphersuites[i] & 0xFF ) )
Paul Bakker59c28a22013-06-29 15:33:42 +0200446 {
447 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
448
449 if( ciphersuite_info == NULL )
450 {
451 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
452 ciphersuites[i] ) );
453 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
454 }
455
Paul Bakker2fbefde2013-06-29 16:01:15 +0200456 if( ciphersuite_info->min_minor_ver > ssl->minor_ver ||
457 ciphersuite_info->max_minor_ver < ssl->minor_ver )
458 continue;
Paul Bakker59c28a22013-06-29 15:33:42 +0200459
Paul Bakker78a8c712013-03-06 17:01:52 +0100460 goto have_ciphersuite_v2;
Paul Bakker59c28a22013-06-29 15:33:42 +0200461 }
Paul Bakker78a8c712013-03-06 17:01:52 +0100462 }
463 }
464
465 SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
466
467 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
468
469have_ciphersuite_v2:
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200470 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker59c28a22013-06-29 15:33:42 +0200471 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Paul Bakker41c83d32013-03-20 14:39:14 +0100472 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker78a8c712013-03-06 17:01:52 +0100473
474 /*
475 * SSLv2 Client Hello relevant renegotiation security checks
476 */
477 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
478 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
479 {
480 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
481
482 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
483 return( ret );
484
485 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
486 }
487
488 ssl->in_left = 0;
489 ssl->state++;
490
491 SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
492
493 return( 0 );
494}
495#endif /* POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
496
Paul Bakker5121ce52009-01-03 21:22:43 +0000497static int ssl_parse_client_hello( ssl_context *ssl )
498{
Paul Bakker23986e52011-04-24 08:57:21 +0000499 int ret;
500 unsigned int i, j;
501 size_t n;
502 unsigned int ciph_len, sess_len;
Paul Bakkerec636f32012-09-09 19:17:02 +0000503 unsigned int comp_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000504 unsigned int ext_len = 0;
505 unsigned char *buf, *p, *ext;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000506 int renegotiation_info_seen = 0;
507 int handshake_failure = 0;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200508 const int *ciphersuites;
Paul Bakker41c83d32013-03-20 14:39:14 +0100509 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000510
511 SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
512
Paul Bakker48916f92012-09-16 19:57:18 +0000513 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
514 ( ret = ssl_fetch_input( ssl, 5 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000515 {
516 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
517 return( ret );
518 }
519
520 buf = ssl->in_hdr;
521
Paul Bakker78a8c712013-03-06 17:01:52 +0100522#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
523 if( ( buf[0] & 0x80 ) != 0 )
524 return ssl_parse_client_hello_v2( ssl );
525#endif
526
Paul Bakkerec636f32012-09-09 19:17:02 +0000527 SSL_DEBUG_BUF( 4, "record header", buf, 5 );
528
529 SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
530 buf[0] ) );
531 SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
532 ( buf[3] << 8 ) | buf[4] ) );
533 SSL_DEBUG_MSG( 3, ( "client hello v3, protocol ver: [%d:%d]",
534 buf[1], buf[2] ) );
535
536 /*
537 * SSLv3 Client Hello
538 *
539 * Record layer:
540 * 0 . 0 message type
541 * 1 . 2 protocol version
542 * 3 . 4 message length
543 */
544 if( buf[0] != SSL_MSG_HANDSHAKE ||
545 buf[1] != SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000546 {
Paul Bakkerec636f32012-09-09 19:17:02 +0000547 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
548 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
549 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000550
Paul Bakkerec636f32012-09-09 19:17:02 +0000551 n = ( buf[3] << 8 ) | buf[4];
Paul Bakker5121ce52009-01-03 21:22:43 +0000552
Paul Bakkerec636f32012-09-09 19:17:02 +0000553 if( n < 45 || n > 512 )
554 {
555 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
556 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
557 }
558
Paul Bakker48916f92012-09-16 19:57:18 +0000559 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
560 ( ret = ssl_fetch_input( ssl, 5 + n ) ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +0000561 {
562 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
563 return( ret );
564 }
565
566 buf = ssl->in_msg;
Paul Bakker48916f92012-09-16 19:57:18 +0000567 if( !ssl->renegotiation )
568 n = ssl->in_left - 5;
569 else
570 n = ssl->in_msglen;
Paul Bakkerec636f32012-09-09 19:17:02 +0000571
Paul Bakker48916f92012-09-16 19:57:18 +0000572 ssl->handshake->update_checksum( ssl, buf, n );
Paul Bakkerec636f32012-09-09 19:17:02 +0000573
574 /*
575 * SSL layer:
576 * 0 . 0 handshake type
577 * 1 . 3 handshake length
578 * 4 . 5 protocol version
579 * 6 . 9 UNIX time()
580 * 10 . 37 random bytes
581 * 38 . 38 session id length
582 * 39 . 38+x session id
583 * 39+x . 40+x ciphersuitelist length
584 * 41+x . .. ciphersuitelist
585 * .. . .. compression alg.
586 * .. . .. extensions
587 */
588 SSL_DEBUG_BUF( 4, "record contents", buf, n );
589
590 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d",
591 buf[0] ) );
592 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
593 ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
594 SSL_DEBUG_MSG( 3, ( "client hello v3, max. version: [%d:%d]",
595 buf[4], buf[5] ) );
596
597 /*
598 * Check the handshake type and protocol version
599 */
600 if( buf[0] != SSL_HS_CLIENT_HELLO ||
601 buf[4] != SSL_MAJOR_VERSION_3 )
602 {
603 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
604 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
605 }
606
607 ssl->major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200608 ssl->minor_ver = ( buf[5] <= ssl->max_minor_ver )
609 ? buf[5] : ssl->max_minor_ver;
Paul Bakkerec636f32012-09-09 19:17:02 +0000610
Paul Bakker1d29fb52012-09-28 13:28:45 +0000611 if( ssl->minor_ver < ssl->min_minor_ver )
612 {
613 SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
614 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
Paul Bakker81420ab2012-10-23 10:31:15 +0000615 ssl->min_major_ver, ssl->min_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +0000616
617 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
618 SSL_ALERT_MSG_PROTOCOL_VERSION );
619
620 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
621 }
622
Paul Bakker2fbefde2013-06-29 16:01:15 +0200623 ssl->handshake->max_major_ver = buf[4];
624 ssl->handshake->max_minor_ver = buf[5];
Paul Bakkerec636f32012-09-09 19:17:02 +0000625
Paul Bakker48916f92012-09-16 19:57:18 +0000626 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +0000627
628 /*
629 * Check the handshake message length
630 */
631 if( buf[1] != 0 || n != (unsigned int) 4 + ( ( buf[2] << 8 ) | buf[3] ) )
632 {
633 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
634 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
635 }
636
637 /*
638 * Check the session length
639 */
640 sess_len = buf[38];
641
642 if( sess_len > 32 )
643 {
644 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
645 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
646 }
647
Paul Bakker48916f92012-09-16 19:57:18 +0000648 ssl->session_negotiate->length = sess_len;
649 memset( ssl->session_negotiate->id, 0,
650 sizeof( ssl->session_negotiate->id ) );
651 memcpy( ssl->session_negotiate->id, buf + 39,
652 ssl->session_negotiate->length );
Paul Bakkerec636f32012-09-09 19:17:02 +0000653
654 /*
655 * Check the ciphersuitelist length
656 */
657 ciph_len = ( buf[39 + sess_len] << 8 )
658 | ( buf[40 + sess_len] );
659
660 if( ciph_len < 2 || ciph_len > 256 || ( ciph_len % 2 ) != 0 )
661 {
662 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
663 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
664 }
665
666 /*
667 * Check the compression algorithms length
668 */
669 comp_len = buf[41 + sess_len + ciph_len];
670
671 if( comp_len < 1 || comp_len > 16 )
672 {
673 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
674 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
675 }
676
Paul Bakker48916f92012-09-16 19:57:18 +0000677 /*
678 * Check the extension length
679 */
680 if( n > 42 + sess_len + ciph_len + comp_len )
681 {
682 ext_len = ( buf[42 + sess_len + ciph_len + comp_len] << 8 )
683 | ( buf[43 + sess_len + ciph_len + comp_len] );
684
685 if( ( ext_len > 0 && ext_len < 4 ) ||
686 n != 44 + sess_len + ciph_len + comp_len + ext_len )
687 {
688 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
689 SSL_DEBUG_BUF( 3, "Ext", buf + 44 + sess_len + ciph_len + comp_len, ext_len);
690 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
691 }
692 }
693
694 ssl->session_negotiate->compression = SSL_COMPRESS_NULL;
Paul Bakkerec636f32012-09-09 19:17:02 +0000695#if defined(POLARSSL_ZLIB_SUPPORT)
696 for( i = 0; i < comp_len; ++i )
697 {
Paul Bakker48916f92012-09-16 19:57:18 +0000698 if( buf[42 + sess_len + ciph_len + i] == SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +0000699 {
Paul Bakker48916f92012-09-16 19:57:18 +0000700 ssl->session_negotiate->compression = SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +0000701 break;
Paul Bakker5121ce52009-01-03 21:22:43 +0000702 }
703 }
Paul Bakker2770fbd2012-07-03 13:30:23 +0000704#endif
705
Paul Bakkerec636f32012-09-09 19:17:02 +0000706 SSL_DEBUG_BUF( 3, "client hello, random bytes",
707 buf + 6, 32 );
708 SSL_DEBUG_BUF( 3, "client hello, session id",
709 buf + 38, sess_len );
710 SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
711 buf + 41 + sess_len, ciph_len );
712 SSL_DEBUG_BUF( 3, "client hello, compression",
713 buf + 42 + sess_len + ciph_len, comp_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000714
Paul Bakkerec636f32012-09-09 19:17:02 +0000715 /*
Paul Bakker48916f92012-09-16 19:57:18 +0000716 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
717 */
718 for( i = 0, p = buf + 41 + sess_len; i < ciph_len; i += 2, p += 2 )
719 {
720 if( p[0] == 0 && p[1] == SSL_EMPTY_RENEGOTIATION_INFO )
721 {
722 SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
723 if( ssl->renegotiation == SSL_RENEGOTIATION )
724 {
725 SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000726
727 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
728 return( ret );
729
Paul Bakker48916f92012-09-16 19:57:18 +0000730 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
731 }
732 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
733 break;
734 }
735 }
736
Paul Bakker48916f92012-09-16 19:57:18 +0000737 ext = buf + 44 + sess_len + ciph_len + comp_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000738
739 while( ext_len )
740 {
741 unsigned int ext_id = ( ( ext[0] << 8 )
742 | ( ext[1] ) );
743 unsigned int ext_size = ( ( ext[2] << 8 )
744 | ( ext[3] ) );
745
746 if( ext_size + 4 > ext_len )
747 {
748 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
749 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
750 }
751 switch( ext_id )
752 {
Paul Bakker5701cdc2012-09-27 21:49:42 +0000753 case TLS_EXT_SERVERNAME:
754 SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
755 if( ssl->f_sni == NULL )
756 break;
757
758 ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
759 if( ret != 0 )
760 return( ret );
761 break;
762
Paul Bakker48916f92012-09-16 19:57:18 +0000763 case TLS_EXT_RENEGOTIATION_INFO:
764 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
765 renegotiation_info_seen = 1;
766
Paul Bakker23f36802012-09-28 14:15:14 +0000767 ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
768 if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000769 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +0000770 break;
Paul Bakker48916f92012-09-16 19:57:18 +0000771
Paul Bakker23f36802012-09-28 14:15:14 +0000772 case TLS_EXT_SIG_ALG:
773 SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
774 if( ssl->renegotiation == SSL_RENEGOTIATION )
775 break;
776
777 ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
778 if( ret != 0 )
779 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +0000780 break;
781
Paul Bakker41c83d32013-03-20 14:39:14 +0100782#if defined(POLARSSL_ECP_C)
783 case TLS_EXT_SUPPORTED_ELLIPTIC_CURVES:
784 SSL_DEBUG_MSG( 3, ( "found supported elliptic curves extension" ) );
785
786 ret = ssl_parse_supported_elliptic_curves( ssl, ext + 4, ext_size );
787 if( ret != 0 )
788 return( ret );
789 break;
790
791 case TLS_EXT_SUPPORTED_POINT_FORMATS:
792 SSL_DEBUG_MSG( 3, ( "found supported point formats extension" ) );
793
794 ret = ssl_parse_supported_point_formats( ssl, ext + 4, ext_size );
795 if( ret != 0 )
796 return( ret );
797 break;
798#endif /* POLARSSL_ECP_C */
799
Paul Bakker48916f92012-09-16 19:57:18 +0000800 default:
801 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
802 ext_id ) );
803 }
804
805 ext_len -= 4 + ext_size;
806 ext += 4 + ext_size;
807
808 if( ext_len > 0 && ext_len < 4 )
809 {
810 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
811 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
812 }
813 }
814
815 /*
816 * Renegotiation security checks
817 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000818 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
819 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
820 {
821 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
822 handshake_failure = 1;
823 }
824 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
825 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
826 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000827 {
828 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000829 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +0000830 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000831 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
832 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
833 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +0000834 {
835 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000836 handshake_failure = 1;
837 }
838 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
839 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
840 renegotiation_info_seen == 1 )
841 {
842 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
843 handshake_failure = 1;
844 }
845
846 if( handshake_failure == 1 )
847 {
848 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
849 return( ret );
850
Paul Bakker48916f92012-09-16 19:57:18 +0000851 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
852 }
Paul Bakker380da532012-04-18 16:10:25 +0000853
Paul Bakker41c83d32013-03-20 14:39:14 +0100854 /*
855 * Search for a matching ciphersuite
856 * (At the end because we need information from the EC-based extensions)
857 */
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200858 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
859 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker41c83d32013-03-20 14:39:14 +0100860 {
861 for( j = 0, p = buf + 41 + sess_len; j < ciph_len;
862 j += 2, p += 2 )
863 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200864 if( p[0] == ( ( ciphersuites[i] >> 8 ) & 0xFF ) &&
865 p[1] == ( ( ciphersuites[i] ) & 0xFF ) )
Paul Bakker41c83d32013-03-20 14:39:14 +0100866 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200867 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
Paul Bakker41c83d32013-03-20 14:39:14 +0100868
869 if( ciphersuite_info == NULL )
870 {
871 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200872 ciphersuites[i] ) );
Paul Bakker41c83d32013-03-20 14:39:14 +0100873 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
874 }
875
Paul Bakker2fbefde2013-06-29 16:01:15 +0200876 if( ciphersuite_info->min_minor_ver > ssl->minor_ver ||
877 ciphersuite_info->max_minor_ver < ssl->minor_ver )
878 continue;
879
Paul Bakker41c83d32013-03-20 14:39:14 +0100880 if( ( ciphersuite_info->flags & POLARSSL_CIPHERSUITE_EC ) &&
881 ssl->handshake->ec_curve == 0 )
882 continue;
883
884 goto have_ciphersuite;
885 }
886 }
887 }
888
889 SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
890
891 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
892 return( ret );
893
894 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
895
896have_ciphersuite:
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200897 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker41c83d32013-03-20 14:39:14 +0100898 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
899 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
900
Paul Bakker5121ce52009-01-03 21:22:43 +0000901 ssl->in_left = 0;
902 ssl->state++;
903
904 SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
905
906 return( 0 );
907}
908
909static int ssl_write_server_hello( ssl_context *ssl )
910{
911 time_t t;
Paul Bakkera3d195c2011-11-27 21:07:34 +0000912 int ret, n;
Paul Bakker48916f92012-09-16 19:57:18 +0000913 size_t ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000914 unsigned char *buf, *p;
915
916 SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
917
918 /*
919 * 0 . 0 handshake type
920 * 1 . 3 handshake length
921 * 4 . 5 protocol version
922 * 6 . 9 UNIX time()
923 * 10 . 37 random bytes
924 */
925 buf = ssl->out_msg;
926 p = buf + 4;
927
928 *p++ = (unsigned char) ssl->major_ver;
929 *p++ = (unsigned char) ssl->minor_ver;
930
931 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
932 buf[4], buf[5] ) );
933
934 t = time( NULL );
935 *p++ = (unsigned char)( t >> 24 );
936 *p++ = (unsigned char)( t >> 16 );
937 *p++ = (unsigned char)( t >> 8 );
938 *p++ = (unsigned char)( t );
939
940 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
941
Paul Bakkera3d195c2011-11-27 21:07:34 +0000942 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
943 return( ret );
944
945 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000946
Paul Bakker48916f92012-09-16 19:57:18 +0000947 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000948
949 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
950
951 /*
952 * 38 . 38 session id length
953 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000954 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000955 * 41+n . 41+n chosen compression alg.
956 */
Paul Bakker48916f92012-09-16 19:57:18 +0000957 ssl->session_negotiate->length = n = 32;
958 *p++ = (unsigned char) ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000959
Paul Bakker0a597072012-09-25 21:55:46 +0000960 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
961 ssl->f_get_cache == NULL ||
962 ssl->f_get_cache( ssl->p_get_cache, ssl->session_negotiate ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000963 {
964 /*
965 * Not found, create a new session id
966 */
Paul Bakker0a597072012-09-25 21:55:46 +0000967 ssl->handshake->resume = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000968 ssl->state++;
969
Paul Bakker48916f92012-09-16 19:57:18 +0000970 if( ( ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id,
971 n ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +0000972 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000973 }
974 else
975 {
976 /*
Paul Bakker0a597072012-09-25 21:55:46 +0000977 * Found a matching session, resuming it
Paul Bakker5121ce52009-01-03 21:22:43 +0000978 */
Paul Bakker0a597072012-09-25 21:55:46 +0000979 ssl->handshake->resume = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +0000980 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000981
982 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
983 {
984 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
985 return( ret );
986 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000987 }
988
Paul Bakker48916f92012-09-16 19:57:18 +0000989 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->length );
990 p += ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000991
992 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
993 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
994 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +0000995 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000996
Paul Bakker48916f92012-09-16 19:57:18 +0000997 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
998 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
999 *p++ = (unsigned char)( ssl->session_negotiate->compression );
Paul Bakker5121ce52009-01-03 21:22:43 +00001000
Paul Bakkere3166ce2011-01-27 17:40:50 +00001001 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001002 ssl->session_negotiate->ciphersuite ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001003 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001004 ssl->session_negotiate->compression ) );
1005
Paul Bakker20139502013-06-24 12:05:39 +02001006 if( ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION )
1007 {
1008 SSL_DEBUG_MSG( 3, ( "server hello, prepping for secure renegotiation extension" ) );
1009 ext_len += 5 + ssl->verify_data_len * 2;
Paul Bakker48916f92012-09-16 19:57:18 +00001010
Paul Bakker20139502013-06-24 12:05:39 +02001011 SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d",
1012 ext_len ) );
Paul Bakker48916f92012-09-16 19:57:18 +00001013
Paul Bakker20139502013-06-24 12:05:39 +02001014 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
1015 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
Paul Bakker48916f92012-09-16 19:57:18 +00001016
Paul Bakker20139502013-06-24 12:05:39 +02001017 /*
1018 * Secure renegotiation
1019 */
1020 SSL_DEBUG_MSG( 3, ( "client hello, secure renegotiation extension" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00001021
Paul Bakker20139502013-06-24 12:05:39 +02001022 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
1023 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Paul Bakker48916f92012-09-16 19:57:18 +00001024
Paul Bakker20139502013-06-24 12:05:39 +02001025 *p++ = 0x00;
1026 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
1027 *p++ = ssl->verify_data_len * 2 & 0xFF;
Paul Bakker48916f92012-09-16 19:57:18 +00001028
Paul Bakker20139502013-06-24 12:05:39 +02001029 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
1030 p += ssl->verify_data_len;
1031 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
1032 p += ssl->verify_data_len;
1033 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001034
1035 ssl->out_msglen = p - buf;
1036 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1037 ssl->out_msg[0] = SSL_HS_SERVER_HELLO;
1038
1039 ret = ssl_write_record( ssl );
1040
1041 SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
1042
1043 return( ret );
1044}
1045
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001046#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1047 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1048 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00001049static int ssl_write_certificate_request( ssl_context *ssl )
1050{
Paul Bakkered27a042013-04-18 22:46:23 +02001051 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1052 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001053
1054 SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
1055
1056 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1057 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1058 {
1059 SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
1060 ssl->state++;
1061 return( 0 );
1062 }
1063
1064 return( ret );
1065}
1066#else
1067static int ssl_write_certificate_request( ssl_context *ssl )
1068{
1069 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1070 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker926af752012-11-23 13:38:07 +01001071 size_t n = 0, dn_size, total_dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001072 unsigned char *buf, *p;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001073 const x509_cert *crt;
Paul Bakker5121ce52009-01-03 21:22:43 +00001074
1075 SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
1076
1077 ssl->state++;
1078
Paul Bakkerfbb17802013-04-17 19:10:21 +02001079 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001080 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
Paul Bakkerfbb17802013-04-17 19:10:21 +02001081 ssl->authmode == SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001082 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001083 SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001084 return( 0 );
1085 }
1086
1087 /*
1088 * 0 . 0 handshake type
1089 * 1 . 3 handshake length
1090 * 4 . 4 cert type count
Paul Bakker926af752012-11-23 13:38:07 +01001091 * 5 .. m-1 cert types
1092 * m .. m+1 sig alg length (TLS 1.2 only)
1093 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001094 * n .. n+1 length of all DNs
1095 * n+2 .. n+3 length of DN 1
1096 * n+4 .. ... Distinguished Name #1
1097 * ... .. ... length of DN 2, etc.
1098 */
1099 buf = ssl->out_msg;
1100 p = buf + 4;
1101
1102 /*
1103 * At the moment, only RSA certificates are supported
1104 */
1105 *p++ = 1;
Paul Bakker926af752012-11-23 13:38:07 +01001106 *p++ = SSL_CERT_TYPE_RSA_SIGN;
1107
1108 /*
1109 * Add signature_algorithms for verify (TLS 1.2)
1110 * Only add current running algorithm that is already required for
1111 * requested ciphersuite.
1112 *
1113 * Length is always 2
1114 */
Paul Bakker21dca692013-01-03 11:41:08 +01001115 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01001116 {
1117 ssl->handshake->verify_sig_alg = SSL_HASH_SHA256;
1118
1119 *p++ = 0;
1120 *p++ = 2;
1121
Paul Bakkerb7149bc2013-03-20 15:30:09 +01001122 if( ssl->transform_negotiate->ciphersuite_info->mac ==
1123 POLARSSL_MD_SHA384 )
Paul Bakker926af752012-11-23 13:38:07 +01001124 {
1125 ssl->handshake->verify_sig_alg = SSL_HASH_SHA384;
1126 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001127
Paul Bakker926af752012-11-23 13:38:07 +01001128 *p++ = ssl->handshake->verify_sig_alg;
1129 *p++ = SSL_SIG_RSA;
1130
1131 n += 4;
1132 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001133
1134 p += 2;
1135 crt = ssl->ca_chain;
1136
Paul Bakkerbc3d9842012-11-26 16:12:02 +01001137 total_dn_size = 0;
Paul Bakker29087132010-03-21 21:03:34 +00001138 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001139 {
1140 if( p - buf > 4096 )
1141 break;
1142
Paul Bakker926af752012-11-23 13:38:07 +01001143 dn_size = crt->subject_raw.len;
1144 *p++ = (unsigned char)( dn_size >> 8 );
1145 *p++ = (unsigned char)( dn_size );
1146 memcpy( p, crt->subject_raw.p, dn_size );
1147 p += dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001148
Paul Bakker926af752012-11-23 13:38:07 +01001149 SSL_DEBUG_BUF( 3, "requested DN", p, dn_size );
1150
Paul Bakkerbc3d9842012-11-26 16:12:02 +01001151 total_dn_size += 2 + dn_size;
Paul Bakker926af752012-11-23 13:38:07 +01001152 crt = crt->next;
Paul Bakker5121ce52009-01-03 21:22:43 +00001153 }
1154
Paul Bakker926af752012-11-23 13:38:07 +01001155 ssl->out_msglen = p - buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00001156 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1157 ssl->out_msg[0] = SSL_HS_CERTIFICATE_REQUEST;
Paul Bakker926af752012-11-23 13:38:07 +01001158 ssl->out_msg[6 + n] = (unsigned char)( total_dn_size >> 8 );
1159 ssl->out_msg[7 + n] = (unsigned char)( total_dn_size );
Paul Bakker5121ce52009-01-03 21:22:43 +00001160
1161 ret = ssl_write_record( ssl );
1162
1163 SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
1164
1165 return( ret );
1166}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001167#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
1168 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
1169 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001170
Paul Bakker41c83d32013-03-20 14:39:14 +01001171static int ssl_write_server_key_exchange( ssl_context *ssl )
1172{
Paul Bakker23986e52011-04-24 08:57:21 +00001173 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001174 size_t n = 0, len;
Paul Bakker23f36802012-09-28 14:15:14 +00001175 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001176 md_type_t md_alg = POLARSSL_MD_NONE;
Paul Bakker35a7fe52012-10-31 09:07:14 +00001177 unsigned int hashlen = 0;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001178 unsigned char *p = ssl->out_msg + 4;
1179 unsigned char *dig_sig = p;
1180 size_t dig_sig_len = 0;
Paul Bakker41c83d32013-03-20 14:39:14 +01001181
1182 const ssl_ciphersuite_t *ciphersuite_info;
1183 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001184
1185 SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
1186
Paul Bakker41c83d32013-03-20 14:39:14 +01001187 if( ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_RSA &&
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001188 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_ECDHE_RSA &&
1189 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001190 {
1191 SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
1192 ssl->state++;
1193 return( 0 );
1194 }
1195
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001196#if defined(POLARSSL_RSA_C)
Paul Bakker43b7e352011-01-18 15:27:19 +00001197 if( ssl->rsa_key == NULL )
1198 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001199 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1200 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker43b7e352011-01-18 15:27:19 +00001201 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001202#endif /* POLARSSL_RSA_C */
Paul Bakker43b7e352011-01-18 15:27:19 +00001203
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001204#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1205 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1206 {
1207 /* TODO: Support identity hints */
1208 *(p++) = 0x00;
1209 *(p++) = 0x00;
1210
1211 n += 2;
1212 }
1213#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1214
1215#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1216 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1217 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1218 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48916f92012-09-16 19:57:18 +00001219 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001220 /*
1221 * Ephemeral DH parameters:
1222 *
1223 * struct {
1224 * opaque dh_p<1..2^16-1>;
1225 * opaque dh_g<1..2^16-1>;
1226 * opaque dh_Ys<1..2^16-1>;
1227 * } ServerDHParams;
1228 */
1229 if( ( ret = mpi_copy( &ssl->handshake->dhm_ctx.P, &ssl->dhm_P ) ) != 0 ||
1230 ( ret = mpi_copy( &ssl->handshake->dhm_ctx.G, &ssl->dhm_G ) ) != 0 )
1231 {
1232 SSL_DEBUG_RET( 1, "mpi_copy", ret );
1233 return( ret );
1234 }
Paul Bakker48916f92012-09-16 19:57:18 +00001235
Paul Bakker41c83d32013-03-20 14:39:14 +01001236 if( ( ret = dhm_make_params( &ssl->handshake->dhm_ctx,
1237 mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001238 p,
1239 &len, ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001240 {
1241 SSL_DEBUG_RET( 1, "dhm_make_params", ret );
1242 return( ret );
1243 }
1244
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001245 dig_sig = p;
1246 dig_sig_len = len;
1247
1248 p += len;
1249 n += len;
1250
Paul Bakker41c83d32013-03-20 14:39:14 +01001251 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1252 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1253 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1254 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
1255 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001256#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1257 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001258
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001259#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001260 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001261 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001262 /*
1263 * Ephemeral ECDH parameters:
1264 *
1265 * struct {
1266 * ECParameters curve_params;
1267 * ECPoint public;
1268 * } ServerECDHParams;
1269 */
1270 ecdh_init( &ssl->handshake->ecdh_ctx );
1271 if( ( ret = ecp_use_known_dp( &ssl->handshake->ecdh_ctx.grp,
1272 ssl->handshake->ec_curve ) ) != 0 )
1273 {
1274 SSL_DEBUG_RET( 1, "ecp_use_known_dp", ret );
1275 return( ret );
1276 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001277
Paul Bakker41c83d32013-03-20 14:39:14 +01001278 if( ( ret = ecdh_make_params( &ssl->handshake->ecdh_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001279 &len,
1280 p,
Paul Bakker41c83d32013-03-20 14:39:14 +01001281 1000, ssl->f_rng, ssl->p_rng ) ) != 0 )
1282 {
1283 SSL_DEBUG_RET( 1, "ecdh_make_params", ret );
1284 return( ret );
1285 }
1286
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001287 dig_sig = p;
1288 dig_sig_len = len;
1289
1290 p += len;
1291 n += len;
1292
Paul Bakker41c83d32013-03-20 14:39:14 +01001293 SSL_DEBUG_ECP( 3, "ECDH: Q ", &ssl->handshake->ecdh_ctx.Q );
1294 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001295#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001296
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001297#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1298 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
1299 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1300 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001301 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001302 size_t rsa_key_len = 0;
Paul Bakker23f36802012-09-28 14:15:14 +00001303
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001304 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00001305 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001306 md5_context md5;
1307 sha1_context sha1;
1308
1309 /*
1310 * digitally-signed struct {
1311 * opaque md5_hash[16];
1312 * opaque sha_hash[20];
1313 * };
1314 *
1315 * md5_hash
1316 * MD5(ClientHello.random + ServerHello.random
1317 * + ServerParams);
1318 * sha_hash
1319 * SHA(ClientHello.random + ServerHello.random
1320 * + ServerParams);
1321 */
1322 md5_starts( &md5 );
1323 md5_update( &md5, ssl->handshake->randbytes, 64 );
1324 md5_update( &md5, dig_sig, dig_sig_len );
1325 md5_finish( &md5, hash );
1326
1327 sha1_starts( &sha1 );
1328 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
1329 sha1_update( &sha1, dig_sig, dig_sig_len );
1330 sha1_finish( &sha1, hash + 16 );
1331
1332 hashlen = 36;
1333 md_alg = POLARSSL_MD_NONE;
1334 }
1335 else
1336 {
1337 md_context_t ctx;
1338
1339 /*
1340 * digitally-signed struct {
1341 * opaque client_random[32];
1342 * opaque server_random[32];
1343 * ServerDHParams params;
1344 * };
1345 */
1346 switch( ssl->handshake->sig_alg )
1347 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02001348#if defined(POLARSSL_MD5_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001349 case SSL_HASH_MD5:
1350 md_alg = POLARSSL_MD_MD5;
1351 break;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001352#endif
1353#if defined(POLARSSL_SHA1_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001354 case SSL_HASH_SHA1:
1355 md_alg = POLARSSL_MD_SHA1;
1356 break;
Paul Bakker23f36802012-09-28 14:15:14 +00001357#endif
1358#if defined(POLARSSL_SHA2_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001359 case SSL_HASH_SHA224:
1360 md_alg = POLARSSL_MD_SHA224;
1361 break;
1362 case SSL_HASH_SHA256:
1363 md_alg = POLARSSL_MD_SHA256;
1364 break;
Paul Bakker23f36802012-09-28 14:15:14 +00001365#endif
Paul Bakkerc70b9822013-04-07 22:00:46 +02001366#if defined(POLARSSL_SHA4_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001367 case SSL_HASH_SHA384:
1368 md_alg = POLARSSL_MD_SHA384;
1369 break;
1370 case SSL_HASH_SHA512:
1371 md_alg = POLARSSL_MD_SHA512;
1372 break;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001373#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001374 default:
1375 /* Should never happen */
1376 return( -1 );
1377 }
1378
1379 if( ( ret = md_init_ctx( &ctx, md_info_from_type( md_alg ) ) ) != 0 )
1380 {
1381 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1382 return( ret );
1383 }
1384
1385 md_starts( &ctx );
1386 md_update( &ctx, ssl->handshake->randbytes, 64 );
1387 md_update( &ctx, dig_sig, dig_sig_len );
1388 md_finish( &ctx, hash );
Paul Bakker23f36802012-09-28 14:15:14 +00001389 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02001390
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001391 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
1392
1393 if ( ssl->rsa_key )
1394 rsa_key_len = ssl->rsa_key_len( ssl->rsa_key );
1395
1396 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00001397 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001398 *(p++) = ssl->handshake->sig_alg;
1399 *(p++) = SSL_SIG_RSA;
1400
1401 n += 2;
1402 }
1403
1404 *(p++) = (unsigned char)( rsa_key_len >> 8 );
1405 *(p++) = (unsigned char)( rsa_key_len );
1406 n += 2;
1407
1408 if ( ssl->rsa_key )
1409 {
1410 ret = ssl->rsa_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
1411 RSA_PRIVATE, md_alg, hashlen, hash, p );
1412 }
1413
1414 if( ret != 0 )
1415 {
1416 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001417 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00001418 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02001419
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001420 SSL_DEBUG_BUF( 3, "my RSA sig", p, rsa_key_len );
1421
1422 p += rsa_key_len;
1423 n += rsa_key_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001424 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001425#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) ||
1426 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker1ef83d62012-04-11 12:09:53 +00001427
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001428 ssl->out_msglen = 4 + n;
Paul Bakker5121ce52009-01-03 21:22:43 +00001429 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1430 ssl->out_msg[0] = SSL_HS_SERVER_KEY_EXCHANGE;
1431
1432 ssl->state++;
1433
1434 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1435 {
1436 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1437 return( ret );
1438 }
1439
1440 SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
1441
1442 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001443}
1444
1445static int ssl_write_server_hello_done( ssl_context *ssl )
1446{
1447 int ret;
1448
1449 SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
1450
1451 ssl->out_msglen = 4;
1452 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1453 ssl->out_msg[0] = SSL_HS_SERVER_HELLO_DONE;
1454
1455 ssl->state++;
1456
1457 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1458 {
1459 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1460 return( ret );
1461 }
1462
1463 SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
1464
1465 return( 0 );
1466}
1467
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001468#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1469 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1470static int ssl_parse_client_dh_public( ssl_context *ssl, unsigned char **p,
1471 const unsigned char *end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001472{
1473 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02001474 size_t n;
1475
1476 /*
1477 * Receive G^Y mod P, premaster = (G^Y)^X mod P
1478 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001479 if( *p + 2 > end )
1480 {
1481 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1482 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1483 }
Paul Bakker70df2fb2013-04-17 17:19:09 +02001484
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001485 n = ( (*p)[0] << 8 ) | (*p)[1];
1486 *p += 2;
1487
1488 if( n < 1 || n > ssl->handshake->dhm_ctx.len || *p + n > end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001489 {
1490 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1491 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1492 }
1493
1494 if( ( ret = dhm_read_public( &ssl->handshake->dhm_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001495 *p, n ) ) != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001496 {
1497 SSL_DEBUG_RET( 1, "dhm_read_public", ret );
1498 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
1499 }
1500
1501 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
1502
Paul Bakker70df2fb2013-04-17 17:19:09 +02001503 return( ret );
1504}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001505#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1506 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02001507
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001508#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker70df2fb2013-04-17 17:19:09 +02001509static int ssl_parse_client_ecdh_public( ssl_context *ssl )
1510{
1511 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02001512 size_t n;
1513
1514 /*
1515 * Receive client public key and calculate premaster
1516 */
1517 n = ssl->in_msg[3];
1518
1519 if( n < 1 || n > mpi_size( &ssl->handshake->ecdh_ctx.grp.P ) * 2 + 2 ||
1520 n + 4 != ssl->in_hslen )
1521 {
1522 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1523 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1524 }
1525
1526 if( ( ret = ecdh_read_public( &ssl->handshake->ecdh_ctx,
1527 ssl->in_msg + 4, n ) ) != 0 )
1528 {
1529 SSL_DEBUG_RET( 1, "ecdh_read_public", ret );
1530 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
1531 }
1532
1533 SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
1534
Paul Bakker70df2fb2013-04-17 17:19:09 +02001535 return( ret );
1536}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001537#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02001538
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001539#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakker70df2fb2013-04-17 17:19:09 +02001540static int ssl_parse_encrypted_pms_secret( ssl_context *ssl )
1541{
1542 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1543 size_t i, n = 0;
1544
1545 if( ssl->rsa_key == NULL )
1546 {
1547 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1548 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1549 }
1550
1551 /*
1552 * Decrypt the premaster using own private RSA key
1553 */
1554 i = 4;
1555 if( ssl->rsa_key )
1556 n = ssl->rsa_key_len( ssl->rsa_key );
1557 ssl->handshake->pmslen = 48;
1558
1559 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
1560 {
1561 i += 2;
1562 if( ssl->in_msg[4] != ( ( n >> 8 ) & 0xFF ) ||
1563 ssl->in_msg[5] != ( ( n ) & 0xFF ) )
1564 {
1565 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1566 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1567 }
1568 }
1569
1570 if( ssl->in_hslen != i + n )
1571 {
1572 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1573 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1574 }
1575
1576 if( ssl->rsa_key ) {
1577 ret = ssl->rsa_decrypt( ssl->rsa_key, RSA_PRIVATE,
1578 &ssl->handshake->pmslen,
1579 ssl->in_msg + i,
1580 ssl->handshake->premaster,
1581 sizeof(ssl->handshake->premaster) );
1582 }
1583
1584 if( ret != 0 || ssl->handshake->pmslen != 48 ||
Paul Bakker2fbefde2013-06-29 16:01:15 +02001585 ssl->handshake->premaster[0] != ssl->handshake->max_major_ver ||
1586 ssl->handshake->premaster[1] != ssl->handshake->max_minor_ver )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001587 {
1588 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1589
1590 /*
1591 * Protection against Bleichenbacher's attack:
1592 * invalid PKCS#1 v1.5 padding must not cause
1593 * the connection to end immediately; instead,
1594 * send a bad_record_mac later in the handshake.
1595 */
1596 ssl->handshake->pmslen = 48;
1597
1598 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster,
1599 ssl->handshake->pmslen );
1600 if( ret != 0 )
1601 return( ret );
1602 }
1603
1604 return( ret );
1605}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001606#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02001607
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001608#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
1609 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1610static int ssl_parse_client_psk_identity( ssl_context *ssl, unsigned char **p,
1611 const unsigned char *end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001612{
1613 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001614 size_t n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001615
1616 if( ssl->psk == NULL || ssl->psk_identity == NULL ||
1617 ssl->psk_identity_len == 0 || ssl->psk_len == 0 )
1618 {
1619 SSL_DEBUG_MSG( 1, ( "got no pre-shared key" ) );
1620 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1621 }
1622
1623 /*
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001624 * Receive client pre-shared key identity name
Paul Bakkerfbb17802013-04-17 19:10:21 +02001625 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001626 if( *p + 2 > end )
1627 {
1628 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1629 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1630 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02001631
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001632 n = ( (*p)[0] << 8 ) | (*p)[1];
1633 *p += 2;
1634
1635 if( n < 1 || n > 65535 || *p + n > end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001636 {
1637 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1638 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1639 }
1640
1641 if( n != ssl->psk_identity_len ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001642 memcmp( ssl->psk_identity, *p, n ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001643 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001644 SSL_DEBUG_BUF( 3, "Unknown PSK identity", *p, n );
Paul Bakkerfbb17802013-04-17 19:10:21 +02001645 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1646 }
1647
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001648 *p += n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001649 ret = 0;
1650
Paul Bakkerfbb17802013-04-17 19:10:21 +02001651 return( ret );
1652}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001653#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
1654 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakkerfbb17802013-04-17 19:10:21 +02001655
Paul Bakker5121ce52009-01-03 21:22:43 +00001656static int ssl_parse_client_key_exchange( ssl_context *ssl )
1657{
Paul Bakker23986e52011-04-24 08:57:21 +00001658 int ret;
Paul Bakker41c83d32013-03-20 14:39:14 +01001659 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001660 unsigned char *p, *end;
Paul Bakker70df2fb2013-04-17 17:19:09 +02001661
Paul Bakker41c83d32013-03-20 14:39:14 +01001662 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001663
1664 SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
1665
1666 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1667 {
1668 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1669 return( ret );
1670 }
1671
1672 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1673 {
1674 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001675 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001676 }
1677
1678 if( ssl->in_msg[0] != SSL_HS_CLIENT_KEY_EXCHANGE )
1679 {
1680 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001681 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001682 }
1683
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001684 p = ssl->in_msg + 4;
1685 end = ssl->in_msg + ssl->in_msglen;
1686
1687#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001688 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001689 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001690 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001691 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02001692 SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
1693 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001694 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001695
1696 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
1697
1698 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1699 ssl->handshake->premaster,
1700 &ssl->handshake->pmslen ) ) != 0 )
1701 {
1702 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1703 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
1704 }
1705
1706 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker70df2fb2013-04-17 17:19:09 +02001707 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001708 else
1709#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
1710#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
1711 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001712 {
1713 if( ( ret = ssl_parse_client_ecdh_public( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001714 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02001715 SSL_DEBUG_RET( 1, ( "ssl_parse_client_ecdh_public" ), ret );
1716 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001717 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001718
1719 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
1720 &ssl->handshake->pmslen,
1721 ssl->handshake->premaster,
1722 POLARSSL_MPI_MAX_SIZE ) ) != 0 )
1723 {
1724 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
1725 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
1726 }
1727
1728 SSL_DEBUG_MPI( 3, "ECDH: z ", &ssl->handshake->ecdh_ctx.z );
Paul Bakker5121ce52009-01-03 21:22:43 +00001729 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001730 else
1731#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
1732#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
1733 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001734 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001735 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001736 {
1737 SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
1738 return( ret );
1739 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001740
1741 // Set up the premaster secret
1742 //
1743 p = ssl->handshake->premaster;
1744 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1745 *(p++) = (unsigned char)( ssl->psk_len );
1746 p += ssl->psk_len;
1747
1748 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1749 *(p++) = (unsigned char)( ssl->psk_len );
1750 memcpy( p, ssl->psk, ssl->psk_len );
1751 p += ssl->psk_len;
1752
1753 ssl->handshake->pmslen = 4 + 2 * ssl->psk_len;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001754 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001755 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001756#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
1757#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1758 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1759 {
1760 size_t n;
1761
1762 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
1763 {
1764 SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
1765 return( ret );
1766 }
1767 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
1768 {
1769 SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
1770 return( ret );
1771 }
1772
1773 // Set up the premaster secret
1774 //
1775 p = ssl->handshake->premaster;
1776 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len >> 8 );
1777 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len );
1778
1779 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1780 p, &n ) ) != 0 )
1781 {
1782 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1783 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
1784 }
1785
1786 if( n != ssl->handshake->dhm_ctx.len )
1787 {
1788 SSL_DEBUG_MSG( 1, ( "dhm_calc_secret result smaller than DHM" ) );
1789 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1790 }
1791
1792 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
1793
1794 p += ssl->handshake->dhm_ctx.len;
1795
1796 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1797 *(p++) = (unsigned char)( ssl->psk_len );
1798 memcpy( p, ssl->psk, ssl->psk_len );
1799 p += ssl->psk_len;
1800
1801 ssl->handshake->pmslen = 4 + ssl->handshake->dhm_ctx.len + ssl->psk_len;
1802 }
1803 else
1804#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1805#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
1806 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01001807 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02001808 if( ( ret = ssl_parse_encrypted_pms_secret( ssl ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001809 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02001810 SSL_DEBUG_RET( 1, ( "ssl_parse_client_ecdh_public" ), ret );
1811 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001812 }
1813 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001814 else
1815#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
1816 {
1817 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1818 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001819
Paul Bakkerff60ee62010-03-16 21:09:09 +00001820 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1821 {
1822 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1823 return( ret );
1824 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001825
Paul Bakker5121ce52009-01-03 21:22:43 +00001826 ssl->state++;
1827
1828 SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
1829
1830 return( 0 );
1831}
1832
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001833#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1834 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1835 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00001836static int ssl_parse_certificate_verify( ssl_context *ssl )
1837{
Paul Bakkered27a042013-04-18 22:46:23 +02001838 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001839 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001840
1841 SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
1842
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001843 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1844 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02001845 {
1846 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
1847 ssl->state++;
1848 return( 0 );
1849 }
1850
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001851 return( ret );
1852}
1853#else
1854static int ssl_parse_certificate_verify( ssl_context *ssl )
1855{
1856 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1857 size_t n = 0, n1, n2;
1858 unsigned char hash[48];
1859 md_type_t md_alg = POLARSSL_MD_NONE;
1860 unsigned int hashlen = 0;
1861 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1862
1863 SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
1864
1865 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1866 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1867 {
1868 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
1869 ssl->state++;
1870 return( 0 );
1871 }
1872
Paul Bakkered27a042013-04-18 22:46:23 +02001873 if( ssl->session_negotiate->peer_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001874 {
1875 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
1876 ssl->state++;
1877 return( 0 );
1878 }
1879
Paul Bakker48916f92012-09-16 19:57:18 +00001880 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001881
1882 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1883 {
1884 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1885 return( ret );
1886 }
1887
1888 ssl->state++;
1889
1890 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1891 {
1892 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001893 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00001894 }
1895
1896 if( ssl->in_msg[0] != SSL_HS_CERTIFICATE_VERIFY )
1897 {
1898 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001899 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00001900 }
1901
Paul Bakker926af752012-11-23 13:38:07 +01001902 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1903 {
1904 /*
1905 * As server we know we either have SSL_HASH_SHA384 or
1906 * SSL_HASH_SHA256
1907 */
1908 if( ssl->in_msg[4] != ssl->handshake->verify_sig_alg ||
1909 ssl->in_msg[5] != SSL_SIG_RSA )
1910 {
1911 SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg for verify message" ) );
1912 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
1913 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001914
Paul Bakker926af752012-11-23 13:38:07 +01001915 if( ssl->handshake->verify_sig_alg == SSL_HASH_SHA384 )
Paul Bakkerc70b9822013-04-07 22:00:46 +02001916 md_alg = POLARSSL_MD_SHA384;
Paul Bakker926af752012-11-23 13:38:07 +01001917 else
Paul Bakkerc70b9822013-04-07 22:00:46 +02001918 md_alg = POLARSSL_MD_SHA256;
Paul Bakker926af752012-11-23 13:38:07 +01001919
1920 n += 2;
1921 }
1922 else
1923 {
1924 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001925 md_alg = POLARSSL_MD_NONE;
Paul Bakker926af752012-11-23 13:38:07 +01001926 }
1927
1928 n1 = ssl->session_negotiate->peer_cert->rsa.len;
Paul Bakker78ce5072012-11-23 14:23:53 +01001929 n2 = ( ssl->in_msg[4 + n] << 8 ) | ssl->in_msg[5 + n];
Paul Bakker926af752012-11-23 13:38:07 +01001930
1931 if( n + n1 + 6 != ssl->in_hslen || n1 != n2 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001932 {
1933 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001934 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00001935 }
1936
Paul Bakker48916f92012-09-16 19:57:18 +00001937 ret = rsa_pkcs1_verify( &ssl->session_negotiate->peer_cert->rsa, RSA_PUBLIC,
Paul Bakkerc70b9822013-04-07 22:00:46 +02001938 md_alg, hashlen, hash, ssl->in_msg + 6 + n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001939 if( ret != 0 )
1940 {
1941 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
1942 return( ret );
1943 }
1944
1945 SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
1946
Paul Bakkered27a042013-04-18 22:46:23 +02001947 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001948}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001949#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
1950 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
1951 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001952
1953/*
Paul Bakker1961b702013-01-25 14:49:24 +01001954 * SSL handshake -- server side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00001955 */
Paul Bakker1961b702013-01-25 14:49:24 +01001956int ssl_handshake_server_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001957{
1958 int ret = 0;
1959
Paul Bakker1961b702013-01-25 14:49:24 +01001960 if( ssl->state == SSL_HANDSHAKE_OVER )
1961 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001962
Paul Bakker1961b702013-01-25 14:49:24 +01001963 SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
1964
1965 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
1966 return( ret );
1967
1968 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00001969 {
Paul Bakker1961b702013-01-25 14:49:24 +01001970 case SSL_HELLO_REQUEST:
1971 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00001972 break;
1973
Paul Bakker1961b702013-01-25 14:49:24 +01001974 /*
1975 * <== ClientHello
1976 */
1977 case SSL_CLIENT_HELLO:
1978 ret = ssl_parse_client_hello( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00001979 break;
Paul Bakker1961b702013-01-25 14:49:24 +01001980
1981 /*
1982 * ==> ServerHello
1983 * Certificate
1984 * ( ServerKeyExchange )
1985 * ( CertificateRequest )
1986 * ServerHelloDone
1987 */
1988 case SSL_SERVER_HELLO:
1989 ret = ssl_write_server_hello( ssl );
1990 break;
1991
1992 case SSL_SERVER_CERTIFICATE:
1993 ret = ssl_write_certificate( ssl );
1994 break;
1995
1996 case SSL_SERVER_KEY_EXCHANGE:
1997 ret = ssl_write_server_key_exchange( ssl );
1998 break;
1999
2000 case SSL_CERTIFICATE_REQUEST:
2001 ret = ssl_write_certificate_request( ssl );
2002 break;
2003
2004 case SSL_SERVER_HELLO_DONE:
2005 ret = ssl_write_server_hello_done( ssl );
2006 break;
2007
2008 /*
2009 * <== ( Certificate/Alert )
2010 * ClientKeyExchange
2011 * ( CertificateVerify )
2012 * ChangeCipherSpec
2013 * Finished
2014 */
2015 case SSL_CLIENT_CERTIFICATE:
2016 ret = ssl_parse_certificate( ssl );
2017 break;
2018
2019 case SSL_CLIENT_KEY_EXCHANGE:
2020 ret = ssl_parse_client_key_exchange( ssl );
2021 break;
2022
2023 case SSL_CERTIFICATE_VERIFY:
2024 ret = ssl_parse_certificate_verify( ssl );
2025 break;
2026
2027 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
2028 ret = ssl_parse_change_cipher_spec( ssl );
2029 break;
2030
2031 case SSL_CLIENT_FINISHED:
2032 ret = ssl_parse_finished( ssl );
2033 break;
2034
2035 /*
2036 * ==> ChangeCipherSpec
2037 * Finished
2038 */
2039 case SSL_SERVER_CHANGE_CIPHER_SPEC:
2040 ret = ssl_write_change_cipher_spec( ssl );
2041 break;
2042
2043 case SSL_SERVER_FINISHED:
2044 ret = ssl_write_finished( ssl );
2045 break;
2046
2047 case SSL_FLUSH_BUFFERS:
2048 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
2049 ssl->state = SSL_HANDSHAKE_WRAPUP;
2050 break;
2051
2052 case SSL_HANDSHAKE_WRAPUP:
2053 ssl_handshake_wrapup( ssl );
2054 break;
2055
2056 default:
2057 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
2058 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002059 }
2060
Paul Bakker5121ce52009-01-03 21:22:43 +00002061 return( ret );
2062}
Paul Bakker5121ce52009-01-03 21:22:43 +00002063#endif