blob: 608140fe9a95f0fb798d59621a2ca420cca97581 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker7dc4c442014-02-01 22:50:26 +01004 * Copyright (C) 2006-2014, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020026#if !defined(POLARSSL_CONFIG_FILE)
Paul Bakker40e46942009-01-03 21:51:57 +000027#include "polarssl/config.h"
Manuel Pégourié-Gonnardcef4ad22014-04-29 12:39:06 +020028#else
29#include POLARSSL_CONFIG_FILE
30#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000031
Paul Bakker40e46942009-01-03 21:51:57 +000032#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000033
Paul Bakker40e46942009-01-03 21:51:57 +000034#include "polarssl/debug.h"
35#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000036
Paul Bakker7dc4c442014-02-01 22:50:26 +010037#if defined(POLARSSL_PLATFORM_C)
38#include "polarssl/platform.h"
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020039#else
40#define polarssl_malloc malloc
41#define polarssl_free free
42#endif
43
Paul Bakker5121ce52009-01-03 21:22:43 +000044#include <stdlib.h>
45#include <stdio.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020046
Paul Bakkerfa6a6202013-10-28 18:48:30 +010047#if defined(_MSC_VER) && !defined(EFIX64) && !defined(EFI32)
Paul Bakkerfa9b1002013-07-03 15:31:03 +020048#include <basetsd.h>
49typedef UINT32 uint32_t;
50#else
51#include <inttypes.h>
52#endif
53
54#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000055#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020056#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000057
Paul Bakker34617722014-06-13 17:20:13 +020058#if defined(POLARSSL_SSL_SESSION_TICKETS)
59/* Implementation that should never be optimized out by the compiler */
60static void polarssl_zeroize( void *v, size_t n ) {
61 volatile unsigned char *p = v; while( n-- ) *p++ = 0;
62}
63#endif
64
Paul Bakker0be444a2013-08-27 21:55:01 +020065#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +010066static void ssl_write_hostname_ext( ssl_context *ssl,
67 unsigned char *buf,
68 size_t *olen )
69{
70 unsigned char *p = buf;
71
72 *olen = 0;
73
Paul Bakker66d5d072014-06-17 16:39:18 +020074 if( ssl->hostname == NULL )
Paul Bakkerd3edc862013-03-20 16:07:17 +010075 return;
76
77 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
78 ssl->hostname ) );
79
80 /*
81 * struct {
82 * NameType name_type;
83 * select (name_type) {
84 * case host_name: HostName;
85 * } name;
86 * } ServerName;
87 *
88 * enum {
89 * host_name(0), (255)
90 * } NameType;
91 *
92 * opaque HostName<1..2^16-1>;
93 *
94 * struct {
95 * ServerName server_name_list<1..2^16-1>
96 * } ServerNameList;
97 */
98 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
99 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
100
101 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
102 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
103
104 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
105 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
106
107 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
108 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
109 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
110
111 memcpy( p, ssl->hostname, ssl->hostname_len );
112
113 *olen = ssl->hostname_len + 9;
114}
Paul Bakker0be444a2013-08-27 21:55:01 +0200115#endif /* POLARSSL_SSL_SERVER_NAME_INDICATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100116
117static void ssl_write_renegotiation_ext( ssl_context *ssl,
118 unsigned char *buf,
119 size_t *olen )
120{
121 unsigned char *p = buf;
122
123 *olen = 0;
124
125 if( ssl->renegotiation != SSL_RENEGOTIATION )
126 return;
127
128 SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
129
130 /*
131 * Secure renegotiation
132 */
133 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
134 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
135
136 *p++ = 0x00;
137 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
138 *p++ = ssl->verify_data_len & 0xFF;
139
140 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
141
142 *olen = 5 + ssl->verify_data_len;
143}
144
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200145#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100146static void ssl_write_signature_algorithms_ext( ssl_context *ssl,
147 unsigned char *buf,
148 size_t *olen )
149{
150 unsigned char *p = buf;
Manuel Pégourié-Gonnard9c9812a2013-08-23 12:18:46 +0200151 unsigned char *sig_alg_list = buf + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100152 size_t sig_alg_len = 0;
153
154 *olen = 0;
155
156 if( ssl->max_minor_ver != SSL_MINOR_VERSION_3 )
157 return;
158
159 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
160
161 /*
162 * Prepare signature_algorithms extension (TLS 1.2)
163 */
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200164#if defined(POLARSSL_RSA_C)
Paul Bakker9e36f042013-06-30 14:34:05 +0200165#if defined(POLARSSL_SHA512_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100166 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
167 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
168 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
169 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
170#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200171#if defined(POLARSSL_SHA256_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100172 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
173 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
174 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
175 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
176#endif
177#if defined(POLARSSL_SHA1_C)
178 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
179 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
180#endif
181#if defined(POLARSSL_MD5_C)
182 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
183 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
184#endif
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200185#endif /* POLARSSL_RSA_C */
186#if defined(POLARSSL_ECDSA_C)
187#if defined(POLARSSL_SHA512_C)
188 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
189 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
190 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
191 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
192#endif
193#if defined(POLARSSL_SHA256_C)
194 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
195 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
196 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
197 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
198#endif
199#if defined(POLARSSL_SHA1_C)
200 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
201 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
202#endif
203#if defined(POLARSSL_MD5_C)
204 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
205 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
206#endif
207#endif /* POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100208
209 /*
210 * enum {
211 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
212 * sha512(6), (255)
213 * } HashAlgorithm;
214 *
215 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
216 * SignatureAlgorithm;
217 *
218 * struct {
219 * HashAlgorithm hash;
220 * SignatureAlgorithm signature;
221 * } SignatureAndHashAlgorithm;
222 *
223 * SignatureAndHashAlgorithm
224 * supported_signature_algorithms<2..2^16-2>;
225 */
226 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
227 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
228
229 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
230 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
231
232 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
233 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
234
Paul Bakkerd3edc862013-03-20 16:07:17 +0100235 *olen = 6 + sig_alg_len;
236}
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200237#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100238
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200239#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100240static void ssl_write_supported_elliptic_curves_ext( ssl_context *ssl,
241 unsigned char *buf,
242 size_t *olen )
243{
244 unsigned char *p = buf;
Manuel Pégourié-Gonnard8e205fc2014-01-23 17:27:10 +0100245 unsigned char *elliptic_curve_list = p + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100246 size_t elliptic_curve_len = 0;
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100247 const ecp_curve_info *info;
248#if defined(POLARSSL_SSL_SET_CURVES)
249 const ecp_group_id *grp_id;
Paul Bakker0910f322014-02-06 13:41:18 +0100250#else
251 ((void) ssl);
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100252#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100253
254 *olen = 0;
255
256 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
257
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100258#if defined(POLARSSL_SSL_SET_CURVES)
259 for( grp_id = ssl->curve_list; *grp_id != POLARSSL_ECP_DP_NONE; grp_id++ )
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200260 {
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100261 info = ecp_curve_info_from_grp_id( *grp_id );
262#else
263 for( info = ecp_curve_list(); info->grp_id != POLARSSL_ECP_DP_NONE; info++ )
264 {
265#endif
266
267 elliptic_curve_list[elliptic_curve_len++] = info->tls_id >> 8;
268 elliptic_curve_list[elliptic_curve_len++] = info->tls_id & 0xFF;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200269 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200270
271 if( elliptic_curve_len == 0 )
272 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100273
274 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
275 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
276
277 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
278 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
279
280 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
281 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
282
Paul Bakkerd3edc862013-03-20 16:07:17 +0100283 *olen = 6 + elliptic_curve_len;
284}
285
286static void ssl_write_supported_point_formats_ext( ssl_context *ssl,
287 unsigned char *buf,
288 size_t *olen )
289{
290 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200291 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100292
293 *olen = 0;
294
295 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
296
297 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
298 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
299
300 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100301 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200302
303 *p++ = 1;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100304 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
305
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200306 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100307}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200308#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100309
Paul Bakker05decb22013-08-15 13:33:48 +0200310#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200311static void ssl_write_max_fragment_length_ext( ssl_context *ssl,
312 unsigned char *buf,
313 size_t *olen )
314{
315 unsigned char *p = buf;
316
317 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ) {
318 *olen = 0;
319 return;
320 }
321
322 SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
323
324 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
325 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
326
327 *p++ = 0x00;
328 *p++ = 1;
329
330 *p++ = ssl->mfl_code;
331
332 *olen = 5;
333}
Paul Bakker05decb22013-08-15 13:33:48 +0200334#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200335
Paul Bakker1f2bc622013-08-15 13:45:55 +0200336#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200337static void ssl_write_truncated_hmac_ext( ssl_context *ssl,
338 unsigned char *buf, size_t *olen )
339{
340 unsigned char *p = buf;
341
342 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED )
343 {
344 *olen = 0;
345 return;
346 }
347
348 SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
349
350 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
351 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
352
353 *p++ = 0x00;
354 *p++ = 0x00;
355
356 *olen = 4;
357}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200358#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200359
Paul Bakkera503a632013-08-14 13:48:06 +0200360#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200361static void ssl_write_session_ticket_ext( ssl_context *ssl,
362 unsigned char *buf, size_t *olen )
363{
364 unsigned char *p = buf;
365 size_t tlen = ssl->session_negotiate->ticket_len;
366
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200367 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED )
368 {
369 *olen = 0;
370 return;
371 }
372
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200373 SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
374
375 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
376 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET ) & 0xFF );
377
378 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
379 *p++ = (unsigned char)( ( tlen ) & 0xFF );
380
381 *olen = 4;
382
383 if( ssl->session_negotiate->ticket == NULL ||
384 ssl->session_negotiate->ticket_len == 0 )
385 {
386 return;
387 }
388
389 SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
390
391 memcpy( p, ssl->session_negotiate->ticket, tlen );
392
393 *olen += tlen;
394}
Paul Bakkera503a632013-08-14 13:48:06 +0200395#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200396
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200397#if defined(POLARSSL_SSL_ALPN)
398static void ssl_write_alpn_ext( ssl_context *ssl,
399 unsigned char *buf, size_t *olen )
400{
401 unsigned char *p = buf;
402 const char **cur;
403
404 if( ssl->alpn_list == NULL )
405 {
406 *olen = 0;
407 return;
408 }
409
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +0200410 SSL_DEBUG_MSG( 3, ( "client hello, adding alpn extension" ) );
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200411
412 *p++ = (unsigned char)( ( TLS_EXT_ALPN >> 8 ) & 0xFF );
413 *p++ = (unsigned char)( ( TLS_EXT_ALPN ) & 0xFF );
414
415 /*
416 * opaque ProtocolName<1..2^8-1>;
417 *
418 * struct {
419 * ProtocolName protocol_name_list<2..2^16-1>
420 * } ProtocolNameList;
421 */
422
423 /* Skip writing extension and list length for now */
424 p += 4;
425
426 for( cur = ssl->alpn_list; *cur != NULL; cur++ )
427 {
428 *p = (unsigned char)( strlen( *cur ) & 0xFF );
429 memcpy( p + 1, *cur, *p );
430 p += 1 + *p;
431 }
432
433 *olen = p - buf;
434
435 /* List length = olen - 2 (ext_type) - 2 (ext_len) - 2 (list_len) */
436 buf[4] = (unsigned char)( ( ( *olen - 6 ) >> 8 ) & 0xFF );
437 buf[5] = (unsigned char)( ( ( *olen - 6 ) ) & 0xFF );
438
439 /* Extension length = olen - 2 (ext_type) - 2 (ext_len) */
440 buf[2] = (unsigned char)( ( ( *olen - 4 ) >> 8 ) & 0xFF );
441 buf[3] = (unsigned char)( ( ( *olen - 4 ) ) & 0xFF );
442}
443#endif /* POLARSSL_SSL_ALPN */
444
Paul Bakker5121ce52009-01-03 21:22:43 +0000445static int ssl_write_client_hello( ssl_context *ssl )
446{
Paul Bakker23986e52011-04-24 08:57:21 +0000447 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100448 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000449 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200450 unsigned char *p, *q;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200451#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000452 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200453#endif
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200454 const int *ciphersuites;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200455 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000456
457 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
458
Paul Bakkera9a028e2013-11-21 17:31:06 +0100459 if( ssl->f_rng == NULL )
460 {
461 SSL_DEBUG_MSG( 1, ( "no RNG provided") );
462 return( POLARSSL_ERR_SSL_NO_RNG );
463 }
464
Paul Bakker48916f92012-09-16 19:57:18 +0000465 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
466 {
Paul Bakker993d11d2012-09-28 15:00:12 +0000467 ssl->major_ver = ssl->min_major_ver;
468 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000469 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000470
Paul Bakker490ecc82011-10-06 13:04:09 +0000471 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
472 {
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200473 ssl->max_major_ver = SSL_MAX_MAJOR_VERSION;
474 ssl->max_minor_ver = SSL_MAX_MINOR_VERSION;
Paul Bakker490ecc82011-10-06 13:04:09 +0000475 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000476
477 /*
478 * 0 . 0 handshake type
479 * 1 . 3 handshake length
480 * 4 . 5 highest version supported
481 * 6 . 9 current UNIX time
482 * 10 . 37 random bytes
483 */
484 buf = ssl->out_msg;
485 p = buf + 4;
486
487 *p++ = (unsigned char) ssl->max_major_ver;
488 *p++ = (unsigned char) ssl->max_minor_ver;
489
490 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
491 buf[4], buf[5] ) );
492
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200493#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000494 t = time( NULL );
495 *p++ = (unsigned char)( t >> 24 );
496 *p++ = (unsigned char)( t >> 16 );
497 *p++ = (unsigned char)( t >> 8 );
498 *p++ = (unsigned char)( t );
499
500 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200501#else
502 if( ( ret = ssl->f_rng( ssl->p_rng, p, 4 ) ) != 0 )
503 return( ret );
504
505 p += 4;
Paul Bakker9af723c2014-05-01 13:03:14 +0200506#endif /* POLARSSL_HAVE_TIME */
Paul Bakker5121ce52009-01-03 21:22:43 +0000507
Paul Bakkera3d195c2011-11-27 21:07:34 +0000508 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
509 return( ret );
510
511 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000512
Paul Bakker48916f92012-09-16 19:57:18 +0000513 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000514
515 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
516
517 /*
518 * 38 . 38 session id length
519 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000520 * 40+n . 41+n ciphersuitelist length
521 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000522 * .. . .. compression methods length
523 * .. . .. compression methods
524 * .. . .. extensions length
525 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000526 */
Paul Bakker48916f92012-09-16 19:57:18 +0000527 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000528
Paul Bakker0a597072012-09-25 21:55:46 +0000529 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
530 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200531 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000532 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200533 }
534
Paul Bakkera503a632013-08-14 13:48:06 +0200535#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200536 /*
537 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
538 * generate and include a Session ID in the TLS ClientHello."
539 */
540 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
541 ssl->session_negotiate->ticket != NULL &&
542 ssl->session_negotiate->ticket_len != 0 )
543 {
544 ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id, 32 );
545
546 if( ret != 0 )
547 return( ret );
548
549 ssl->session_negotiate->length = n = 32;
550 }
Paul Bakkera503a632013-08-14 13:48:06 +0200551#endif /* POLARSSL_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000552
553 *p++ = (unsigned char) n;
554
555 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000556 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000557
558 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
559 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
560
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200561 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
Paul Bakker2fbefde2013-06-29 16:01:15 +0200562 n = 0;
563 q = p;
564
565 // Skip writing ciphersuite length for now
566 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000567
Paul Bakker48916f92012-09-16 19:57:18 +0000568 /*
569 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
570 */
571 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
572 {
573 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
574 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200575 n++;
Paul Bakker48916f92012-09-16 19:57:18 +0000576 }
577
Paul Bakker2fbefde2013-06-29 16:01:15 +0200578 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000579 {
Paul Bakker2fbefde2013-06-29 16:01:15 +0200580 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
581
582 if( ciphersuite_info == NULL )
583 continue;
584
585 if( ciphersuite_info->min_minor_ver > ssl->max_minor_ver ||
586 ciphersuite_info->max_minor_ver < ssl->min_minor_ver )
587 continue;
588
Paul Bakkere3166ce2011-01-27 17:40:50 +0000589 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200590 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000591
Paul Bakker2fbefde2013-06-29 16:01:15 +0200592 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200593 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
594 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000595 }
596
Paul Bakker2fbefde2013-06-29 16:01:15 +0200597 *q++ = (unsigned char)( n >> 7 );
598 *q++ = (unsigned char)( n << 1 );
599
600 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
601
602
Paul Bakker2770fbd2012-07-03 13:30:23 +0000603#if defined(POLARSSL_ZLIB_SUPPORT)
604 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
605 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000606 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000607
608 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000609 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000610 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000611#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000612 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000613 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000614
615 *p++ = 1;
616 *p++ = SSL_COMPRESS_NULL;
Paul Bakker9af723c2014-05-01 13:03:14 +0200617#endif /* POLARSSL_ZLIB_SUPPORT */
Paul Bakker5121ce52009-01-03 21:22:43 +0000618
Paul Bakkerd3edc862013-03-20 16:07:17 +0100619 // First write extensions, then the total length
620 //
Paul Bakker0be444a2013-08-27 21:55:01 +0200621#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100622 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
623 ext_len += olen;
Paul Bakker0be444a2013-08-27 21:55:01 +0200624#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000625
Paul Bakkerd3edc862013-03-20 16:07:17 +0100626 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
627 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000628
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200629#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100630 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
631 ext_len += olen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200632#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000633
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200634#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100635 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
636 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100637
Paul Bakkerd3edc862013-03-20 16:07:17 +0100638 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
639 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100640#endif
641
Paul Bakker05decb22013-08-15 13:33:48 +0200642#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200643 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
644 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200645#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200646
Paul Bakker1f2bc622013-08-15 13:45:55 +0200647#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200648 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
649 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200650#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200651
Paul Bakkera503a632013-08-14 13:48:06 +0200652#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200653 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
654 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200655#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200656
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200657#if defined(POLARSSL_SSL_ALPN)
658 ssl_write_alpn_ext( ssl, p + 2 + ext_len, &olen );
659 ext_len += olen;
660#endif
661
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000662 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
663 ext_len ) );
664
Paul Bakkera7036632014-04-30 10:15:38 +0200665 if( ext_len > 0 )
666 {
667 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
668 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
669 p += ext_len;
670 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100671
Paul Bakker5121ce52009-01-03 21:22:43 +0000672 ssl->out_msglen = p - buf;
673 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
674 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
675
676 ssl->state++;
677
678 if( ( ret = ssl_write_record( ssl ) ) != 0 )
679 {
680 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
681 return( ret );
682 }
683
684 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
685
686 return( 0 );
687}
688
Paul Bakker48916f92012-09-16 19:57:18 +0000689static int ssl_parse_renegotiation_info( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200690 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000691 size_t len )
692{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000693 int ret;
694
Paul Bakker48916f92012-09-16 19:57:18 +0000695 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
696 {
697 if( len != 1 || buf[0] != 0x0 )
698 {
699 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000700
701 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
702 return( ret );
703
Paul Bakker48916f92012-09-16 19:57:18 +0000704 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
705 }
706
707 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
708 }
709 else
710 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100711 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000712 if( len != 1 + ssl->verify_data_len * 2 ||
713 buf[0] != ssl->verify_data_len * 2 ||
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100714 safer_memcmp( buf + 1,
715 ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
716 safer_memcmp( buf + 1 + ssl->verify_data_len,
717 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000718 {
719 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000720
721 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
722 return( ret );
723
Paul Bakker48916f92012-09-16 19:57:18 +0000724 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
725 }
726 }
727
728 return( 0 );
729}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200730
Paul Bakker05decb22013-08-15 13:33:48 +0200731#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200732static int ssl_parse_max_fragment_length_ext( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200733 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200734 size_t len )
735{
736 /*
737 * server should use the extension only if we did,
738 * and if so the server's value should match ours (and len is always 1)
739 */
740 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ||
741 len != 1 ||
742 buf[0] != ssl->mfl_code )
743 {
744 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
745 }
746
747 return( 0 );
748}
Paul Bakker05decb22013-08-15 13:33:48 +0200749#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +0000750
Paul Bakker1f2bc622013-08-15 13:45:55 +0200751#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200752static int ssl_parse_truncated_hmac_ext( ssl_context *ssl,
753 const unsigned char *buf,
754 size_t len )
755{
756 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED ||
757 len != 0 )
758 {
759 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
760 }
761
762 ((void) buf);
763
764 ssl->session_negotiate->trunc_hmac = SSL_TRUNC_HMAC_ENABLED;
765
766 return( 0 );
767}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200768#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200769
Paul Bakkera503a632013-08-14 13:48:06 +0200770#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200771static int ssl_parse_session_ticket_ext( ssl_context *ssl,
772 const unsigned char *buf,
773 size_t len )
774{
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200775 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED ||
776 len != 0 )
777 {
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200778 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200779 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200780
781 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200782
783 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200784
785 return( 0 );
786}
Paul Bakkera503a632013-08-14 13:48:06 +0200787#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200788
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200789#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200790static int ssl_parse_supported_point_formats_ext( ssl_context *ssl,
791 const unsigned char *buf,
792 size_t len )
793{
794 size_t list_size;
795 const unsigned char *p;
796
797 list_size = buf[0];
798 if( list_size + 1 != len )
799 {
800 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
801 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
802 }
803
Manuel Pégourié-Gonnardfd35af12014-06-23 14:10:13 +0200804 p = buf + 1;
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200805 while( list_size > 0 )
806 {
807 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
808 p[0] == POLARSSL_ECP_PF_COMPRESSED )
809 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200810 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200811 SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
812 return( 0 );
813 }
814
815 list_size--;
816 p++;
817 }
818
819 return( 0 );
820}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200821#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200822
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +0200823#if defined(POLARSSL_SSL_ALPN)
824static int ssl_parse_alpn_ext( ssl_context *ssl,
825 const unsigned char *buf, size_t len )
826{
827 size_t list_len, name_len;
828 const char **p;
829
830 /* If we didn't send it, the server shouldn't send it */
831 if( ssl->alpn_list == NULL )
832 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
833
834 /*
835 * opaque ProtocolName<1..2^8-1>;
836 *
837 * struct {
838 * ProtocolName protocol_name_list<2..2^16-1>
839 * } ProtocolNameList;
840 *
841 * the "ProtocolNameList" MUST contain exactly one "ProtocolName"
842 */
843
844 /* Min length is 2 (list_len) + 1 (name_len) + 1 (name) */
845 if( len < 4 )
846 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
847
848 list_len = ( buf[0] << 8 ) | buf[1];
849 if( list_len != len - 2 )
850 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
851
852 name_len = buf[2];
853 if( name_len != list_len - 1 )
854 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
855
856 /* Check that the server chosen protocol was in our list and save it */
857 for( p = ssl->alpn_list; *p != NULL; p++ )
858 {
859 if( name_len == strlen( *p ) &&
860 memcmp( buf + 3, *p, name_len ) == 0 )
861 {
862 ssl->alpn_chosen = *p;
863 return( 0 );
864 }
865 }
866
867 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
868}
869#endif /* POLARSSL_SSL_ALPN */
870
Paul Bakker5121ce52009-01-03 21:22:43 +0000871static int ssl_parse_server_hello( ssl_context *ssl )
872{
Paul Bakker2770fbd2012-07-03 13:30:23 +0000873 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000874 size_t n;
Paul Bakker48916f92012-09-16 19:57:18 +0000875 size_t ext_len = 0;
876 unsigned char *buf, *ext;
877 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000878 int handshake_failure = 0;
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200879#if defined(POLARSSL_DEBUG_C)
880 uint32_t t;
881#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000882
883 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
884
885 /*
886 * 0 . 0 handshake type
887 * 1 . 3 handshake length
888 * 4 . 5 protocol version
889 * 6 . 9 UNIX time()
890 * 10 . 37 random bytes
891 */
892 buf = ssl->in_msg;
893
894 if( ( ret = ssl_read_record( ssl ) ) != 0 )
895 {
896 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
897 return( ret );
898 }
899
900 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
901 {
902 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000903 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000904 }
905
906 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
907 buf[4], buf[5] ) );
908
909 if( ssl->in_hslen < 42 ||
910 buf[0] != SSL_HS_SERVER_HELLO ||
911 buf[4] != SSL_MAJOR_VERSION_3 )
912 {
913 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000914 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000915 }
916
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000917 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000918 {
919 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000920 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000921 }
922
923 ssl->minor_ver = buf[5];
924
Paul Bakker1d29fb52012-09-28 13:28:45 +0000925 if( ssl->minor_ver < ssl->min_minor_ver )
926 {
927 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +0200928 " [%d:%d] < [%d:%d]", ssl->major_ver,
929 ssl->minor_ver, buf[4], buf[5] ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +0000930
931 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
932 SSL_ALERT_MSG_PROTOCOL_VERSION );
933
934 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
935 }
936
Paul Bakker1504af52012-02-11 16:17:43 +0000937#if defined(POLARSSL_DEBUG_C)
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200938 t = ( (uint32_t) buf[6] << 24 )
939 | ( (uint32_t) buf[7] << 16 )
940 | ( (uint32_t) buf[8] << 8 )
941 | ( (uint32_t) buf[9] );
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200942 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000943#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000944
Paul Bakker48916f92012-09-16 19:57:18 +0000945 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000946
947 n = buf[38];
948
Paul Bakker5121ce52009-01-03 21:22:43 +0000949 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
950
Paul Bakker48916f92012-09-16 19:57:18 +0000951 if( n > 32 )
952 {
953 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
954 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
955 }
956
Paul Bakker5121ce52009-01-03 21:22:43 +0000957 /*
958 * 38 . 38 session id length
959 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000960 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000961 * 41+n . 41+n chosen compression alg.
962 * 42+n . 43+n extensions length
963 * 44+n . 44+n+m extensions
964 */
Paul Bakker48916f92012-09-16 19:57:18 +0000965 if( ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000966 {
967 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000968 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000969
Paul Bakker48916f92012-09-16 19:57:18 +0000970 if( ( ext_len > 0 && ext_len < 4 ) ||
971 ssl->in_hslen != 44 + n + ext_len )
972 {
973 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
974 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
975 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000976 }
977
978 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000979 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000980
Paul Bakker380da532012-04-18 16:10:25 +0000981 /*
982 * Initialize update checksum functions
983 */
Paul Bakker68884e32013-01-07 18:20:04 +0100984 ssl->transform_negotiate->ciphersuite_info = ssl_ciphersuite_from_id( i );
985
986 if( ssl->transform_negotiate->ciphersuite_info == NULL )
987 {
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +0100988 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %04x not found", i ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100989 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
990 }
Paul Bakker380da532012-04-18 16:10:25 +0000991
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +0100992 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
993
Paul Bakker5121ce52009-01-03 21:22:43 +0000994 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
995 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
996
997 /*
998 * Check if the session can be resumed
999 */
Paul Bakker0a597072012-09-25 21:55:46 +00001000 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
1001 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +00001002 ssl->session_negotiate->ciphersuite != i ||
1003 ssl->session_negotiate->compression != comp ||
1004 ssl->session_negotiate->length != n ||
1005 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001006 {
1007 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +00001008 ssl->handshake->resume = 0;
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001009#if defined(POLARSSL_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +00001010 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +02001011#endif
Paul Bakker48916f92012-09-16 19:57:18 +00001012 ssl->session_negotiate->ciphersuite = i;
1013 ssl->session_negotiate->compression = comp;
1014 ssl->session_negotiate->length = n;
1015 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001016 }
1017 else
1018 {
1019 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001020
1021 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1022 {
1023 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1024 return( ret );
1025 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001026 }
1027
1028 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001029 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001030
Paul Bakkere3166ce2011-01-27 17:40:50 +00001031 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001032 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
1033
1034 i = 0;
1035 while( 1 )
1036 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001037 if( ssl->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001038 {
1039 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001040 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001041 }
1042
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001043 if( ssl->ciphersuite_list[ssl->minor_ver][i++] ==
1044 ssl->session_negotiate->ciphersuite )
1045 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001046 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +02001047 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001048 }
1049
Paul Bakker2770fbd2012-07-03 13:30:23 +00001050 if( comp != SSL_COMPRESS_NULL
1051#if defined(POLARSSL_ZLIB_SUPPORT)
1052 && comp != SSL_COMPRESS_DEFLATE
1053#endif
1054 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001055 {
1056 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001057 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +00001058 }
Paul Bakker48916f92012-09-16 19:57:18 +00001059 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +00001060
Paul Bakker48916f92012-09-16 19:57:18 +00001061 ext = buf + 44 + n;
1062
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +02001063 SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
1064
Paul Bakker48916f92012-09-16 19:57:18 +00001065 while( ext_len )
1066 {
1067 unsigned int ext_id = ( ( ext[0] << 8 )
1068 | ( ext[1] ) );
1069 unsigned int ext_size = ( ( ext[2] << 8 )
1070 | ( ext[3] ) );
1071
1072 if( ext_size + 4 > ext_len )
1073 {
1074 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1075 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1076 }
1077
1078 switch( ext_id )
1079 {
1080 case TLS_EXT_RENEGOTIATION_INFO:
1081 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
1082 renegotiation_info_seen = 1;
1083
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001084 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4,
1085 ext_size ) ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +00001086 return( ret );
1087
1088 break;
1089
Paul Bakker05decb22013-08-15 13:33:48 +02001090#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001091 case TLS_EXT_MAX_FRAGMENT_LENGTH:
1092 SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
1093
1094 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
1095 ext + 4, ext_size ) ) != 0 )
1096 {
1097 return( ret );
1098 }
1099
1100 break;
Paul Bakker05decb22013-08-15 13:33:48 +02001101#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +02001102
Paul Bakker1f2bc622013-08-15 13:45:55 +02001103#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001104 case TLS_EXT_TRUNCATED_HMAC:
1105 SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
1106
1107 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
1108 ext + 4, ext_size ) ) != 0 )
1109 {
1110 return( ret );
1111 }
1112
1113 break;
Paul Bakker1f2bc622013-08-15 13:45:55 +02001114#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +02001115
Paul Bakkera503a632013-08-14 13:48:06 +02001116#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001117 case TLS_EXT_SESSION_TICKET:
1118 SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
1119
1120 if( ( ret = ssl_parse_session_ticket_ext( ssl,
1121 ext + 4, ext_size ) ) != 0 )
1122 {
1123 return( ret );
1124 }
1125
1126 break;
Paul Bakkera503a632013-08-14 13:48:06 +02001127#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001128
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001129#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001130 case TLS_EXT_SUPPORTED_POINT_FORMATS:
1131 SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
1132
1133 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1134 ext + 4, ext_size ) ) != 0 )
1135 {
1136 return( ret );
1137 }
1138
1139 break;
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001140#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001141
Manuel Pégourié-Gonnard0b874dc2014-04-07 10:57:45 +02001142#if defined(POLARSSL_SSL_ALPN)
1143 case TLS_EXT_ALPN:
1144 SSL_DEBUG_MSG( 3, ( "found alpn extension" ) );
1145
1146 if( ( ret = ssl_parse_alpn_ext( ssl, ext + 4, ext_size ) ) != 0 )
1147 return( ret );
1148
1149 break;
1150#endif /* POLARSSL_SSL_ALPN */
1151
Paul Bakker48916f92012-09-16 19:57:18 +00001152 default:
1153 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
1154 ext_id ) );
1155 }
1156
1157 ext_len -= 4 + ext_size;
1158 ext += 4 + ext_size;
1159
1160 if( ext_len > 0 && ext_len < 4 )
1161 {
1162 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1163 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1164 }
1165 }
1166
1167 /*
1168 * Renegotiation security checks
1169 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001170 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1171 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001172 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001173 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
1174 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001175 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001176 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1177 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
1178 renegotiation_info_seen == 0 )
1179 {
1180 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
1181 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001182 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001183 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1184 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1185 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001186 {
1187 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001188 handshake_failure = 1;
1189 }
1190 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1191 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1192 renegotiation_info_seen == 1 )
1193 {
1194 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
1195 handshake_failure = 1;
1196 }
1197
1198 if( handshake_failure == 1 )
1199 {
1200 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1201 return( ret );
1202
Paul Bakker48916f92012-09-16 19:57:18 +00001203 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1204 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001205
1206 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
1207
1208 return( 0 );
1209}
1210
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001211#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1212 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001213static int ssl_parse_server_dh_params( ssl_context *ssl, unsigned char **p,
1214 unsigned char *end )
1215{
1216 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1217
Paul Bakker29e1f122013-04-16 13:07:56 +02001218 /*
1219 * Ephemeral DH parameters:
1220 *
1221 * struct {
1222 * opaque dh_p<1..2^16-1>;
1223 * opaque dh_g<1..2^16-1>;
1224 * opaque dh_Ys<1..2^16-1>;
1225 * } ServerDHParams;
1226 */
1227 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
1228 {
1229 SSL_DEBUG_RET( 2, ( "dhm_read_params" ), ret );
1230 return( ret );
1231 }
1232
1233 if( ssl->handshake->dhm_ctx.len < 64 ||
1234 ssl->handshake->dhm_ctx.len > 512 )
1235 {
1236 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (DHM length)" ) );
1237 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1238 }
1239
1240 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1241 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1242 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001243
1244 return( ret );
1245}
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001246#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1247 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001248
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001249#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001250 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001251 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
1252 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1253 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1254static int ssl_check_server_ecdh_params( const ssl_context *ssl )
1255{
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001256 const ecp_curve_info *curve_info;
1257
1258 curve_info = ecp_curve_info_from_grp_id( ssl->handshake->ecdh_ctx.grp.id );
1259 if( curve_info == NULL )
1260 {
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001261 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1262 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001263 }
1264
1265 SSL_DEBUG_MSG( 2, ( "ECDH curve: %s", curve_info->name ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001266
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001267#if defined(POLARSSL_SSL_ECP_SET_CURVES)
1268 if( ! ssl_curve_is_acceptable( ssl, ssl->handshake->ecdh_ctx.grp.id ) )
1269#else
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001270 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1271 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001272#endif
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001273 return( -1 );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001274
1275 SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
1276
1277 return( 0 );
1278}
Paul Bakker9af723c2014-05-01 13:03:14 +02001279#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1280 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1281 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
1282 POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1283 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001284
1285#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1286 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001287 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001288static int ssl_parse_server_ecdh_params( ssl_context *ssl,
1289 unsigned char **p,
1290 unsigned char *end )
1291{
1292 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1293
Paul Bakker29e1f122013-04-16 13:07:56 +02001294 /*
1295 * Ephemeral ECDH parameters:
1296 *
1297 * struct {
1298 * ECParameters curve_params;
1299 * ECPoint public;
1300 * } ServerECDHParams;
1301 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001302 if( ( ret = ecdh_read_params( &ssl->handshake->ecdh_ctx,
1303 (const unsigned char **) p, end ) ) != 0 )
1304 {
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +02001305 SSL_DEBUG_RET( 1, ( "ecdh_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001306 return( ret );
1307 }
1308
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001309 if( ssl_check_server_ecdh_params( ssl ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001310 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001311 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDHE curve)" ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001312 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1313 }
1314
Paul Bakker29e1f122013-04-16 13:07:56 +02001315 return( ret );
1316}
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001317#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001318 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1319 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001320
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001321#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001322static int ssl_parse_server_psk_hint( ssl_context *ssl,
1323 unsigned char **p,
1324 unsigned char *end )
1325{
1326 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001327 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001328 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001329
1330 /*
1331 * PSK parameters:
1332 *
1333 * opaque psk_identity_hint<0..2^16-1>;
1334 */
Manuel Pégourié-Gonnard59b9fe22013-10-15 11:55:33 +02001335 len = (*p)[0] << 8 | (*p)[1];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001336 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001337
1338 if( (*p) + len > end )
1339 {
1340 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1341 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1342 }
1343
1344 // TODO: Retrieve PSK identity hint and callback to app
1345 //
1346 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001347 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001348
1349 return( ret );
1350}
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001351#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001352
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001353#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) || \
1354 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1355/*
1356 * Generate a pre-master secret and encrypt it with the server's RSA key
1357 */
1358static int ssl_write_encrypted_pms( ssl_context *ssl,
1359 size_t offset, size_t *olen,
1360 size_t pms_offset )
1361{
1362 int ret;
1363 size_t len_bytes = ssl->minor_ver == SSL_MINOR_VERSION_0 ? 0 : 2;
1364 unsigned char *p = ssl->handshake->premaster + pms_offset;
1365
1366 /*
1367 * Generate (part of) the pre-master as
1368 * struct {
1369 * ProtocolVersion client_version;
1370 * opaque random[46];
1371 * } PreMasterSecret;
1372 */
1373 p[0] = (unsigned char) ssl->max_major_ver;
1374 p[1] = (unsigned char) ssl->max_minor_ver;
1375
1376 if( ( ret = ssl->f_rng( ssl->p_rng, p + 2, 46 ) ) != 0 )
1377 {
1378 SSL_DEBUG_RET( 1, "f_rng", ret );
1379 return( ret );
1380 }
1381
1382 ssl->handshake->pmslen = 48;
1383
1384 /*
1385 * Now write it out, encrypted
1386 */
1387 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1388 POLARSSL_PK_RSA ) )
1389 {
1390 SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1391 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1392 }
1393
1394 if( ( ret = pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
1395 p, ssl->handshake->pmslen,
1396 ssl->out_msg + offset + len_bytes, olen,
1397 SSL_MAX_CONTENT_LEN - offset - len_bytes,
1398 ssl->f_rng, ssl->p_rng ) ) != 0 )
1399 {
1400 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1401 return( ret );
1402 }
1403
1404#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1405 defined(POLARSSL_SSL_PROTO_TLS1_2)
1406 if( len_bytes == 2 )
1407 {
1408 ssl->out_msg[offset+0] = (unsigned char)( *olen >> 8 );
1409 ssl->out_msg[offset+1] = (unsigned char)( *olen );
1410 *olen += 2;
1411 }
1412#endif
1413
1414 return( 0 );
1415}
1416#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED ||
1417 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001418
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001419#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001420#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001421 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1422 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001423static int ssl_parse_signature_algorithm( ssl_context *ssl,
1424 unsigned char **p,
1425 unsigned char *end,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001426 md_type_t *md_alg,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001427 pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001428{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001429 ((void) ssl);
Paul Bakker29e1f122013-04-16 13:07:56 +02001430 *md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001431 *pk_alg = POLARSSL_PK_NONE;
1432
1433 /* Only in TLS 1.2 */
1434 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
1435 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001436 return( 0 );
1437 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001438
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001439 if( (*p) + 2 > end )
Paul Bakker29e1f122013-04-16 13:07:56 +02001440 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1441
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001442 /*
1443 * Get hash algorithm
1444 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001445 if( ( *md_alg = ssl_md_alg_from_hash( (*p)[0] ) ) == POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001446 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001447 SSL_DEBUG_MSG( 2, ( "Server used unsupported "
1448 "HashAlgorithm %d", *(p)[0] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001449 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1450 }
1451
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001452 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001453 * Get signature algorithm
1454 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001455 if( ( *pk_alg = ssl_pk_alg_from_sig( (*p)[1] ) ) == POLARSSL_PK_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001456 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001457 SSL_DEBUG_MSG( 2, ( "server used unsupported "
1458 "SignatureAlgorithm %d", (*p)[1] ) );
1459 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001460 }
1461
1462 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
1463 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
1464 *p += 2;
1465
1466 return( 0 );
1467}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001468#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001469 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1470 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001471#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001472
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001473
1474#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1475 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1476static int ssl_get_ecdh_params_from_cert( ssl_context *ssl )
1477{
1478 int ret;
1479 const ecp_keypair *peer_key;
1480
1481 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1482 POLARSSL_PK_ECKEY ) )
1483 {
1484 SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
1485 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1486 }
1487
1488 peer_key = pk_ec( ssl->session_negotiate->peer_cert->pk );
1489
1490 if( ( ret = ecdh_get_params( &ssl->handshake->ecdh_ctx, peer_key,
1491 POLARSSL_ECDH_THEIRS ) ) != 0 )
1492 {
1493 SSL_DEBUG_RET( 1, ( "ecdh_get_params" ), ret );
1494 return( ret );
1495 }
1496
1497 if( ssl_check_server_ecdh_params( ssl ) != 0 )
1498 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001499 SSL_DEBUG_MSG( 1, ( "bad server certificate (ECDH curve)" ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001500 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE );
1501 }
1502
1503 return( ret );
1504}
1505#endif /* POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
1506 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
1507
Paul Bakker41c83d32013-03-20 14:39:14 +01001508static int ssl_parse_server_key_exchange( ssl_context *ssl )
1509{
Paul Bakker23986e52011-04-24 08:57:21 +00001510 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001511 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001512 unsigned char *p, *end;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001513#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001514 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1515 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001516 size_t sig_len, params_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001517 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001518 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001519 size_t hashlen;
1520 pk_type_t pk_alg = POLARSSL_PK_NONE;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001521#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001522
1523 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
1524
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001525#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001526 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001527 {
1528 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1529 ssl->state++;
1530 return( 0 );
1531 }
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001532 ((void) p);
1533 ((void) end);
1534#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001535
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001536#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1537 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1538 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
1539 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
1540 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001541 if( ( ret = ssl_get_ecdh_params_from_cert( ssl ) ) != 0 )
1542 {
1543 SSL_DEBUG_RET( 1, "ssl_get_ecdh_params_from_cert", ret );
1544 return( ret );
1545 }
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001546
1547 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1548 ssl->state++;
1549 return( 0 );
1550 }
1551 ((void) p);
1552 ((void) end);
Paul Bakker9af723c2014-05-01 13:03:14 +02001553#endif /* POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1554 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001555
Paul Bakker5121ce52009-01-03 21:22:43 +00001556 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1557 {
1558 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1559 return( ret );
1560 }
1561
1562 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1563 {
1564 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001565 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001566 }
1567
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001568 /*
1569 * ServerKeyExchange may be skipped with PSK and RSA-PSK when the server
1570 * doesn't use a psk_identity_hint
1571 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001572 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
1573 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001574 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1575 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
Paul Bakker188c8de2013-04-19 09:13:37 +02001576 {
1577 ssl->record_read = 1;
1578 goto exit;
1579 }
1580
1581 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1582 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001583 }
1584
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001585 p = ssl->in_msg + 4;
1586 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001587 SSL_DEBUG_BUF( 3, "server key exchange", p, ssl->in_hslen - 4 );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001588
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001589#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
1590 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1591 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1592 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1593 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1594 {
1595 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
1596 {
1597 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1598 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1599 }
1600 } /* FALLTROUGH */
1601#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
1602
1603#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
1604 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1605 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1606 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
1607 ; /* nothing more to do */
1608 else
1609#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
1610 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
1611#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1612 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1613 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1614 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001615 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001616 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001617 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001618 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001619 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1620 }
1621 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001622 else
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001623#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1624 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001625#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001626 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001627 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1628 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001629 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001630 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001631 {
1632 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
1633 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001634 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1635 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1636 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001637 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001638 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001639#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001640 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001641 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001642 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001643 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001644 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001645 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001646
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001647#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001648 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1649 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001650 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001651 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1652 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001653 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001654 params_len = p - ( ssl->in_msg + 4 );
1655
Paul Bakker29e1f122013-04-16 13:07:56 +02001656 /*
1657 * Handle the digitally-signed structure
1658 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001659#if defined(POLARSSL_SSL_PROTO_TLS1_2)
1660 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001661 {
Paul Bakker9659dae2013-08-28 16:21:34 +02001662 if( ssl_parse_signature_algorithm( ssl, &p, end,
1663 &md_alg, &pk_alg ) != 0 )
1664 {
1665 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1666 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1667 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001668
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001669 if( pk_alg != ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001670 {
1671 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1672 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1673 }
1674 }
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001675 else
Paul Bakker9af723c2014-05-01 13:03:14 +02001676#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001677#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1678 defined(POLARSSL_SSL_PROTO_TLS1_1)
1679 if( ssl->minor_ver < SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001680 {
1681 pk_alg = ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Paul Bakker1ef83d62012-04-11 12:09:53 +00001682
Paul Bakker9659dae2013-08-28 16:21:34 +02001683 /* Default hash for ECDSA is SHA-1 */
1684 if( pk_alg == POLARSSL_PK_ECDSA && md_alg == POLARSSL_MD_NONE )
1685 md_alg = POLARSSL_MD_SHA1;
1686 }
1687 else
1688#endif
1689 {
1690 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001691 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker9659dae2013-08-28 16:21:34 +02001692 }
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001693
1694 /*
1695 * Read signature
1696 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001697 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001698 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001699
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001700 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01001701 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001702 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001703 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1704 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001705
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001706 SSL_DEBUG_BUF( 3, "signature", p, sig_len );
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001707
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001708 /*
1709 * Compute the hash that has been signed
1710 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001711#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1712 defined(POLARSSL_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001713 if( md_alg == POLARSSL_MD_NONE )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001714 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001715 md5_context md5;
1716 sha1_context sha1;
1717
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001718 hashlen = 36;
1719
Paul Bakker29e1f122013-04-16 13:07:56 +02001720 /*
1721 * digitally-signed struct {
1722 * opaque md5_hash[16];
1723 * opaque sha_hash[20];
1724 * };
1725 *
1726 * md5_hash
1727 * MD5(ClientHello.random + ServerHello.random
1728 * + ServerParams);
1729 * sha_hash
1730 * SHA(ClientHello.random + ServerHello.random
1731 * + ServerParams);
1732 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001733 md5_starts( &md5 );
1734 md5_update( &md5, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001735 md5_update( &md5, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001736 md5_finish( &md5, hash );
1737
1738 sha1_starts( &sha1 );
1739 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001740 sha1_update( &sha1, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001741 sha1_finish( &sha1, hash + 16 );
Paul Bakker29e1f122013-04-16 13:07:56 +02001742 }
1743 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001744#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
1745 POLARSSL_SSL_PROTO_TLS1_1 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001746#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1747 defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker577e0062013-08-28 11:57:20 +02001748 if( md_alg != POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001749 {
1750 md_context_t ctx;
1751
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001752 /* Info from md_alg will be used instead */
1753 hashlen = 0;
Paul Bakker29e1f122013-04-16 13:07:56 +02001754
1755 /*
1756 * digitally-signed struct {
1757 * opaque client_random[32];
1758 * opaque server_random[32];
1759 * ServerDHParams params;
1760 * };
1761 */
Paul Bakkerb9e4e2c2014-05-01 14:18:25 +02001762 if( ( ret = md_init_ctx( &ctx,
1763 md_info_from_type( md_alg ) ) ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001764 {
1765 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1766 return( ret );
1767 }
1768
1769 md_starts( &ctx );
1770 md_update( &ctx, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001771 md_update( &ctx, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001772 md_finish( &ctx, hash );
Paul Bakker04376b12013-08-16 14:45:26 +02001773 md_free_ctx( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02001774 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001775 else
Paul Bakker9659dae2013-08-28 16:21:34 +02001776#endif /* POLARSSL_SSL_PROTO_TLS1 || POLARSSL_SSL_PROTO_TLS1_1 || \
1777 POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001778 {
Paul Bakker577e0062013-08-28 11:57:20 +02001779 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001780 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02001781 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001782
Manuel Pégourié-Gonnard9cc6f5c2013-08-27 14:29:44 +02001783 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
1784 (unsigned int) ( md_info_from_type( md_alg ) )->size );
Paul Bakker29e1f122013-04-16 13:07:56 +02001785
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001786 /*
1787 * Verify signature
1788 */
Manuel Pégourié-Gonnardf4842822013-08-22 16:03:41 +02001789 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001790 {
1791 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1792 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1793 }
1794
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001795 if( ( ret = pk_verify( &ssl->session_negotiate->peer_cert->pk,
1796 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001797 {
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001798 SSL_DEBUG_RET( 1, "pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001799 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001800 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001801 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001802#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001803 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1804 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001805
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001806exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001807 ssl->state++;
1808
1809 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
1810
1811 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001812}
1813
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001814#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1815 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1816 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
1817 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1818static int ssl_parse_certificate_request( ssl_context *ssl )
1819{
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001820 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1821
1822 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1823
1824 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1825 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1826 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1827 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1828 {
1829 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
1830 ssl->state++;
1831 return( 0 );
1832 }
1833
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02001834 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1835 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001836}
1837#else
Paul Bakker5121ce52009-01-03 21:22:43 +00001838static int ssl_parse_certificate_request( ssl_context *ssl )
1839{
1840 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001841 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001842 size_t n = 0, m = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001843 size_t cert_type_len = 0, dn_len = 0;
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001844 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001845
1846 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1847
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001848 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1849 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1850 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1851 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1852 {
1853 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
1854 ssl->state++;
1855 return( 0 );
1856 }
1857
Paul Bakker5121ce52009-01-03 21:22:43 +00001858 /*
1859 * 0 . 0 handshake type
1860 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +01001861 * 4 . 4 cert type count
1862 * 5 .. m-1 cert types
1863 * m .. m+1 sig alg length (TLS 1.2 only)
1864 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001865 * n .. n+1 length of all DNs
1866 * n+2 .. n+3 length of DN 1
1867 * n+4 .. ... Distinguished Name #1
1868 * ... .. ... length of DN 2, etc.
1869 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001870 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001871 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001872 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1873 {
1874 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1875 return( ret );
1876 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001877
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001878 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1879 {
1880 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1881 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
1882 }
1883
1884 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001885 }
1886
1887 ssl->client_auth = 0;
1888 ssl->state++;
1889
1890 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
1891 ssl->client_auth++;
1892
1893 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
1894 ssl->client_auth ? "a" : "no" ) );
1895
Paul Bakker926af752012-11-23 13:38:07 +01001896 if( ssl->client_auth == 0 )
1897 goto exit;
1898
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001899 ssl->record_read = 0;
1900
Paul Bakker926af752012-11-23 13:38:07 +01001901 // TODO: handshake_failure alert for an anonymous server to request
1902 // client authentication
1903
1904 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001905
Paul Bakker926af752012-11-23 13:38:07 +01001906 // Retrieve cert types
1907 //
1908 cert_type_len = buf[4];
1909 n = cert_type_len;
1910
1911 if( ssl->in_hslen < 6 + n )
1912 {
1913 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1914 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1915 }
1916
Paul Bakker73d44312013-05-22 13:56:26 +02001917 p = buf + 5;
Paul Bakker926af752012-11-23 13:38:07 +01001918 while( cert_type_len > 0 )
1919 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001920#if defined(POLARSSL_RSA_C)
1921 if( *p == SSL_CERT_TYPE_RSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001922 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_RSA ) )
Paul Bakker926af752012-11-23 13:38:07 +01001923 {
1924 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
1925 break;
1926 }
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001927 else
1928#endif
1929#if defined(POLARSSL_ECDSA_C)
1930 if( *p == SSL_CERT_TYPE_ECDSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001931 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001932 {
1933 ssl->handshake->cert_type = SSL_CERT_TYPE_ECDSA_SIGN;
1934 break;
1935 }
1936 else
1937#endif
1938 {
1939 ; /* Unsupported cert type, ignore */
1940 }
Paul Bakker926af752012-11-23 13:38:07 +01001941
1942 cert_type_len--;
1943 p++;
1944 }
1945
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001946#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01001947 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1948 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001949 /* Ignored, see comments about hash in write_certificate_verify */
1950 // TODO: should check the signature part against our pk_key though
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001951 size_t sig_alg_len = ( ( buf[5 + n] << 8 )
1952 | ( buf[6 + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001953
1954 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001955 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01001956 n += sig_alg_len;
1957
1958 if( ssl->in_hslen < 6 + n )
1959 {
1960 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1961 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1962 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001963 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001964#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker926af752012-11-23 13:38:07 +01001965
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001966 /* Ignore certificate_authorities, we only have one cert anyway */
1967 // TODO: should not send cert if no CA matches
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001968 dn_len = ( ( buf[5 + m + n] << 8 )
1969 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001970
1971 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001972 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01001973 {
1974 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1975 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1976 }
1977
1978exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001979 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
1980
1981 return( 0 );
1982}
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001983#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
1984 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
1985 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
1986 !POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001987
1988static int ssl_parse_server_hello_done( ssl_context *ssl )
1989{
1990 int ret;
1991
1992 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
1993
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001994 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001995 {
1996 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1997 {
1998 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1999 return( ret );
2000 }
2001
2002 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2003 {
2004 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002005 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002006 }
2007 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002008 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00002009
2010 if( ssl->in_hslen != 4 ||
2011 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
2012 {
2013 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002014 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00002015 }
2016
2017 ssl->state++;
2018
2019 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
2020
2021 return( 0 );
2022}
2023
2024static int ssl_write_client_key_exchange( ssl_context *ssl )
2025{
Paul Bakker23986e52011-04-24 08:57:21 +00002026 int ret;
2027 size_t i, n;
Paul Bakker41c83d32013-03-20 14:39:14 +01002028 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002029
2030 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
2031
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002032#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01002033 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002034 {
Paul Bakker5121ce52009-01-03 21:22:43 +00002035 /*
2036 * DHM key exchange -- send G^X mod P
2037 */
Paul Bakker48916f92012-09-16 19:57:18 +00002038 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002039
2040 ssl->out_msg[4] = (unsigned char)( n >> 8 );
2041 ssl->out_msg[5] = (unsigned char)( n );
2042 i = 6;
2043
Paul Bakker29b64762012-09-25 09:36:44 +00002044 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02002045 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00002046 &ssl->out_msg[i], n,
2047 ssl->f_rng, ssl->p_rng );
2048 if( ret != 0 )
2049 {
2050 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
2051 return( ret );
2052 }
2053
Paul Bakker48916f92012-09-16 19:57:18 +00002054 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
2055 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00002056
Paul Bakker48916f92012-09-16 19:57:18 +00002057 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00002058
Paul Bakker48916f92012-09-16 19:57:18 +00002059 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
2060 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02002061 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard15d5de12013-09-17 11:34:11 +02002062 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002063 {
2064 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
2065 return( ret );
2066 }
2067
Paul Bakker48916f92012-09-16 19:57:18 +00002068 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00002069 }
2070 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002071#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002072#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002073 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
2074 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
2075 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002076 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002077 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA ||
2078 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
2079 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01002080 {
2081 /*
2082 * ECDH key exchange -- send client public value
2083 */
2084 i = 4;
2085
2086 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx,
2087 &n,
2088 &ssl->out_msg[i], 1000,
2089 ssl->f_rng, ssl->p_rng );
2090 if( ret != 0 )
2091 {
2092 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
2093 return( ret );
2094 }
2095
2096 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
2097
2098 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
2099 &ssl->handshake->pmslen,
2100 ssl->handshake->premaster,
Manuel Pégourié-Gonnarde09d2f82013-09-02 14:29:09 +02002101 POLARSSL_MPI_MAX_SIZE,
2102 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01002103 {
2104 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
2105 return( ret );
2106 }
2107
2108 SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
2109 }
2110 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02002111#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01002112 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
2113 POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
2114 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02002115#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002116 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002117 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002118 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
2119 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002120 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002121 /*
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002122 * opaque psk_identity<0..2^16-1>;
2123 */
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002124 if( ssl->psk == NULL || ssl->psk_identity == NULL )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002125 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
2126
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002127 i = 4;
2128 n = ssl->psk_identity_len;
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002129 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2130 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002131
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002132 memcpy( ssl->out_msg + i, ssl->psk_identity, ssl->psk_identity_len );
2133 i += ssl->psk_identity_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002134
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002135#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002136 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002137 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002138 n = 0;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002139 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002140 else
2141#endif
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002142#if defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
2143 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
2144 {
2145 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 2 ) ) != 0 )
2146 return( ret );
2147 }
2148 else
2149#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002150#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002151 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002152 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002153 /*
2154 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
2155 */
2156 n = ssl->handshake->dhm_ctx.len;
2157 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2158 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002159
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002160 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakker68881672013-10-15 13:24:01 +02002161 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002162 &ssl->out_msg[i], n,
2163 ssl->f_rng, ssl->p_rng );
2164 if( ret != 0 )
2165 {
2166 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
2167 return( ret );
2168 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002169 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002170 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002171#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002172#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002173 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002174 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002175 /*
2176 * ClientECDiffieHellmanPublic public;
2177 */
2178 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx, &n,
2179 &ssl->out_msg[i], SSL_MAX_CONTENT_LEN - i,
2180 ssl->f_rng, ssl->p_rng );
2181 if( ret != 0 )
2182 {
2183 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
2184 return( ret );
2185 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002186
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002187 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
2188 }
2189 else
2190#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
2191 {
2192 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002193 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002194 }
2195
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002196 if( ( ret = ssl_psk_derive_premaster( ssl,
2197 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002198 {
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002199 SSL_DEBUG_RET( 1, "ssl_psk_derive_premaster", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002200 return( ret );
2201 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002202 }
2203 else
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02002204#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002205#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakkered27a042013-04-18 22:46:23 +02002206 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002207 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002208 i = 4;
2209 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 0 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002210 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002211 }
Paul Bakkered27a042013-04-18 22:46:23 +02002212 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002213#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02002214 {
2215 ((void) ciphersuite_info);
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002216 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002217 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakkered27a042013-04-18 22:46:23 +02002218 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002219
Paul Bakkerff60ee62010-03-16 21:09:09 +00002220 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
2221 {
2222 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
2223 return( ret );
2224 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002225
2226 ssl->out_msglen = i + n;
2227 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2228 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
2229
2230 ssl->state++;
2231
2232 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2233 {
2234 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2235 return( ret );
2236 }
2237
2238 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
2239
2240 return( 0 );
2241}
2242
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002243#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
2244 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002245 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2246 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00002247static int ssl_write_certificate_verify( ssl_context *ssl )
2248{
Paul Bakkered27a042013-04-18 22:46:23 +02002249 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002250
2251 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
2252
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002253 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002254 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002255 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002256 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02002257 {
2258 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2259 ssl->state++;
2260 return( 0 );
2261 }
2262
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002263 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2264 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002265}
2266#else
2267static int ssl_write_certificate_verify( ssl_context *ssl )
2268{
2269 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
2270 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
2271 size_t n = 0, offset = 0;
2272 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002273 unsigned char *hash_start = hash;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002274 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002275 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002276
2277 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
2278
2279 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002280 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002281 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002282 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
2283 {
2284 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2285 ssl->state++;
2286 return( 0 );
2287 }
2288
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002289 if( ssl->client_auth == 0 || ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002290 {
2291 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2292 ssl->state++;
2293 return( 0 );
2294 }
2295
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002296 if( ssl_own_key( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002297 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00002298 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
2299 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002300 }
2301
2302 /*
2303 * Make an RSA signature of the handshake digests
2304 */
Paul Bakker48916f92012-09-16 19:57:18 +00002305 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002306
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002307#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
2308 defined(POLARSSL_SSL_PROTO_TLS1_1)
Paul Bakker926af752012-11-23 13:38:07 +01002309 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002310 {
Paul Bakker926af752012-11-23 13:38:07 +01002311 /*
2312 * digitally-signed struct {
2313 * opaque md5_hash[16];
2314 * opaque sha_hash[20];
2315 * };
2316 *
2317 * md5_hash
2318 * MD5(handshake_messages);
2319 *
2320 * sha_hash
2321 * SHA(handshake_messages);
2322 */
2323 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002324 md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002325
2326 /*
2327 * For ECDSA, default hash is SHA-1 only
2328 */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002329 if( pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002330 {
2331 hash_start += 16;
2332 hashlen -= 16;
2333 md_alg = POLARSSL_MD_SHA1;
2334 }
Paul Bakker926af752012-11-23 13:38:07 +01002335 }
2336 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002337#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
2338 POLARSSL_SSL_PROTO_TLS1_1 */
2339#if defined(POLARSSL_SSL_PROTO_TLS1_2)
2340 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002341 {
2342 /*
2343 * digitally-signed struct {
2344 * opaque handshake_messages[handshake_messages_length];
2345 * };
2346 *
2347 * Taking shortcut here. We assume that the server always allows the
2348 * PRF Hash function and has sent it in the allowed signature
2349 * algorithms list received in the Certificate Request message.
2350 *
2351 * Until we encounter a server that does not, we will take this
2352 * shortcut.
2353 *
2354 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2355 * in order to satisfy 'weird' needs from the server side.
2356 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002357 if( ssl->transform_negotiate->ciphersuite_info->mac ==
2358 POLARSSL_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002359 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002360 md_alg = POLARSSL_MD_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002361 ssl->out_msg[4] = SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002362 }
2363 else
2364 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002365 md_alg = POLARSSL_MD_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002366 ssl->out_msg[4] = SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002367 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002368 ssl->out_msg[5] = ssl_sig_from_pk( ssl_own_key( ssl ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002369
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002370 /* Info from md_alg will be used instead */
2371 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002372 offset = 2;
2373 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002374 else
2375#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002376 {
2377 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Manuel Pégourié-Gonnard61edffe2014-04-11 17:07:31 +02002378 return( POLARSSL_ERR_SSL_INTERNAL_ERROR );
Paul Bakker577e0062013-08-28 11:57:20 +02002379 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002380
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002381 if( ( ret = pk_sign( ssl_own_key( ssl ), md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002382 ssl->out_msg + 6 + offset, &n,
2383 ssl->f_rng, ssl->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002384 {
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002385 SSL_DEBUG_RET( 1, "pk_sign", ret );
2386 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002387 }
Paul Bakker926af752012-11-23 13:38:07 +01002388
Paul Bakker1ef83d62012-04-11 12:09:53 +00002389 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2390 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002391
Paul Bakker1ef83d62012-04-11 12:09:53 +00002392 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00002393 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2394 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
2395
2396 ssl->state++;
2397
2398 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2399 {
2400 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2401 return( ret );
2402 }
2403
2404 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
2405
Paul Bakkered27a042013-04-18 22:46:23 +02002406 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002407}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002408#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
2409 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2410 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002411
Paul Bakkera503a632013-08-14 13:48:06 +02002412#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002413static int ssl_parse_new_session_ticket( ssl_context *ssl )
2414{
2415 int ret;
2416 uint32_t lifetime;
2417 size_t ticket_len;
2418 unsigned char *ticket;
2419
2420 SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
2421
2422 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2423 {
2424 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2425 return( ret );
2426 }
2427
2428 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2429 {
2430 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2431 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
2432 }
2433
2434 /*
2435 * struct {
2436 * uint32 ticket_lifetime_hint;
2437 * opaque ticket<0..2^16-1>;
2438 * } NewSessionTicket;
2439 *
2440 * 0 . 0 handshake message type
2441 * 1 . 3 handshake message length
2442 * 4 . 7 ticket_lifetime_hint
2443 * 8 . 9 ticket_len (n)
2444 * 10 . 9+n ticket content
2445 */
2446 if( ssl->in_msg[0] != SSL_HS_NEW_SESSION_TICKET ||
2447 ssl->in_hslen < 10 )
2448 {
2449 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2450 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2451 }
2452
2453 lifetime = ( ssl->in_msg[4] << 24 ) | ( ssl->in_msg[5] << 16 ) |
2454 ( ssl->in_msg[6] << 8 ) | ( ssl->in_msg[7] );
2455
2456 ticket_len = ( ssl->in_msg[8] << 8 ) | ( ssl->in_msg[9] );
2457
2458 if( ticket_len + 10 != ssl->in_hslen )
2459 {
2460 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2461 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2462 }
2463
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002464 SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
2465
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002466 /* We're not waiting for a NewSessionTicket message any more */
2467 ssl->handshake->new_session_ticket = 0;
2468
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002469 /*
2470 * Zero-length ticket means the server changed his mind and doesn't want
2471 * to send a ticket after all, so just forget it
2472 */
Paul Bakker66d5d072014-06-17 16:39:18 +02002473 if( ticket_len == 0 )
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002474 return( 0 );
2475
Paul Bakker34617722014-06-13 17:20:13 +02002476 polarssl_zeroize( ssl->session_negotiate->ticket,
2477 ssl->session_negotiate->ticket_len );
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002478 polarssl_free( ssl->session_negotiate->ticket );
2479 ssl->session_negotiate->ticket = NULL;
2480 ssl->session_negotiate->ticket_len = 0;
2481
2482 if( ( ticket = polarssl_malloc( ticket_len ) ) == NULL )
2483 {
2484 SSL_DEBUG_MSG( 1, ( "ticket malloc failed" ) );
2485 return( POLARSSL_ERR_SSL_MALLOC_FAILED );
2486 }
2487
2488 memcpy( ticket, ssl->in_msg + 10, ticket_len );
2489
2490 ssl->session_negotiate->ticket = ticket;
2491 ssl->session_negotiate->ticket_len = ticket_len;
2492 ssl->session_negotiate->ticket_lifetime = lifetime;
2493
2494 /*
2495 * RFC 5077 section 3.4:
2496 * "If the client receives a session ticket from the server, then it
2497 * discards any Session ID that was sent in the ServerHello."
2498 */
2499 SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
2500 ssl->session_negotiate->length = 0;
2501
2502 SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
2503
2504 return( 0 );
2505}
Paul Bakkera503a632013-08-14 13:48:06 +02002506#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002507
Paul Bakker5121ce52009-01-03 21:22:43 +00002508/*
Paul Bakker1961b702013-01-25 14:49:24 +01002509 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00002510 */
Paul Bakker1961b702013-01-25 14:49:24 +01002511int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002512{
2513 int ret = 0;
2514
Paul Bakker1961b702013-01-25 14:49:24 +01002515 if( ssl->state == SSL_HANDSHAKE_OVER )
2516 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002517
Paul Bakker1961b702013-01-25 14:49:24 +01002518 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
2519
2520 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
2521 return( ret );
2522
2523 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00002524 {
Paul Bakker1961b702013-01-25 14:49:24 +01002525 case SSL_HELLO_REQUEST:
2526 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002527 break;
2528
Paul Bakker1961b702013-01-25 14:49:24 +01002529 /*
2530 * ==> ClientHello
2531 */
2532 case SSL_CLIENT_HELLO:
2533 ret = ssl_write_client_hello( ssl );
2534 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002535
Paul Bakker1961b702013-01-25 14:49:24 +01002536 /*
2537 * <== ServerHello
2538 * Certificate
2539 * ( ServerKeyExchange )
2540 * ( CertificateRequest )
2541 * ServerHelloDone
2542 */
2543 case SSL_SERVER_HELLO:
2544 ret = ssl_parse_server_hello( ssl );
2545 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002546
Paul Bakker1961b702013-01-25 14:49:24 +01002547 case SSL_SERVER_CERTIFICATE:
2548 ret = ssl_parse_certificate( ssl );
2549 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002550
Paul Bakker1961b702013-01-25 14:49:24 +01002551 case SSL_SERVER_KEY_EXCHANGE:
2552 ret = ssl_parse_server_key_exchange( ssl );
2553 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002554
Paul Bakker1961b702013-01-25 14:49:24 +01002555 case SSL_CERTIFICATE_REQUEST:
2556 ret = ssl_parse_certificate_request( ssl );
2557 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002558
Paul Bakker1961b702013-01-25 14:49:24 +01002559 case SSL_SERVER_HELLO_DONE:
2560 ret = ssl_parse_server_hello_done( ssl );
2561 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002562
Paul Bakker1961b702013-01-25 14:49:24 +01002563 /*
2564 * ==> ( Certificate/Alert )
2565 * ClientKeyExchange
2566 * ( CertificateVerify )
2567 * ChangeCipherSpec
2568 * Finished
2569 */
2570 case SSL_CLIENT_CERTIFICATE:
2571 ret = ssl_write_certificate( ssl );
2572 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002573
Paul Bakker1961b702013-01-25 14:49:24 +01002574 case SSL_CLIENT_KEY_EXCHANGE:
2575 ret = ssl_write_client_key_exchange( ssl );
2576 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002577
Paul Bakker1961b702013-01-25 14:49:24 +01002578 case SSL_CERTIFICATE_VERIFY:
2579 ret = ssl_write_certificate_verify( ssl );
2580 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002581
Paul Bakker1961b702013-01-25 14:49:24 +01002582 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
2583 ret = ssl_write_change_cipher_spec( ssl );
2584 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002585
Paul Bakker1961b702013-01-25 14:49:24 +01002586 case SSL_CLIENT_FINISHED:
2587 ret = ssl_write_finished( ssl );
2588 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002589
Paul Bakker1961b702013-01-25 14:49:24 +01002590 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002591 * <== ( NewSessionTicket )
2592 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01002593 * Finished
2594 */
2595 case SSL_SERVER_CHANGE_CIPHER_SPEC:
Paul Bakkera503a632013-08-14 13:48:06 +02002596#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002597 if( ssl->handshake->new_session_ticket != 0 )
2598 ret = ssl_parse_new_session_ticket( ssl );
2599 else
Paul Bakkera503a632013-08-14 13:48:06 +02002600#endif
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002601 ret = ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002602 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002603
Paul Bakker1961b702013-01-25 14:49:24 +01002604 case SSL_SERVER_FINISHED:
2605 ret = ssl_parse_finished( ssl );
2606 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002607
Paul Bakker1961b702013-01-25 14:49:24 +01002608 case SSL_FLUSH_BUFFERS:
2609 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
2610 ssl->state = SSL_HANDSHAKE_WRAPUP;
2611 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002612
Paul Bakker1961b702013-01-25 14:49:24 +01002613 case SSL_HANDSHAKE_WRAPUP:
2614 ssl_handshake_wrapup( ssl );
2615 break;
Paul Bakker48916f92012-09-16 19:57:18 +00002616
Paul Bakker1961b702013-01-25 14:49:24 +01002617 default:
2618 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
2619 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
2620 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002621
2622 return( ret );
2623}
Paul Bakker9af723c2014-05-01 13:03:14 +02002624#endif /* POLARSSL_SSL_CLI_C */