blob: 38b402954dd545c3035c53d2b6de50a03bce01da [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker68884e32013-01-07 18:20:04 +01004 * Copyright (C) 2006-2013, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020033#if defined(POLARSSL_MEMORY_C)
34#include "polarssl/memory.h"
35#else
36#define polarssl_malloc malloc
37#define polarssl_free free
38#endif
39
Paul Bakker5121ce52009-01-03 21:22:43 +000040#include <stdlib.h>
41#include <stdio.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020042
43#ifdef _MSC_VER
44#include <basetsd.h>
45typedef UINT32 uint32_t;
46#else
47#include <inttypes.h>
48#endif
49
50#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000051#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020052#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000053
Paul Bakkerd3edc862013-03-20 16:07:17 +010054static void ssl_write_hostname_ext( ssl_context *ssl,
55 unsigned char *buf,
56 size_t *olen )
57{
58 unsigned char *p = buf;
59
60 *olen = 0;
61
62 if ( ssl->hostname == NULL )
63 return;
64
65 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
66 ssl->hostname ) );
67
68 /*
69 * struct {
70 * NameType name_type;
71 * select (name_type) {
72 * case host_name: HostName;
73 * } name;
74 * } ServerName;
75 *
76 * enum {
77 * host_name(0), (255)
78 * } NameType;
79 *
80 * opaque HostName<1..2^16-1>;
81 *
82 * struct {
83 * ServerName server_name_list<1..2^16-1>
84 * } ServerNameList;
85 */
86 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
87 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
88
89 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
90 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
91
92 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
93 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
94
95 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
96 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
97 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
98
99 memcpy( p, ssl->hostname, ssl->hostname_len );
100
101 *olen = ssl->hostname_len + 9;
102}
103
104static void ssl_write_renegotiation_ext( ssl_context *ssl,
105 unsigned char *buf,
106 size_t *olen )
107{
108 unsigned char *p = buf;
109
110 *olen = 0;
111
112 if( ssl->renegotiation != SSL_RENEGOTIATION )
113 return;
114
115 SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
116
117 /*
118 * Secure renegotiation
119 */
120 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
121 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
122
123 *p++ = 0x00;
124 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
125 *p++ = ssl->verify_data_len & 0xFF;
126
127 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
128
129 *olen = 5 + ssl->verify_data_len;
130}
131
132static void ssl_write_signature_algorithms_ext( ssl_context *ssl,
133 unsigned char *buf,
134 size_t *olen )
135{
136 unsigned char *p = buf;
Manuel Pégourié-Gonnard9c9812a2013-08-23 12:18:46 +0200137 unsigned char *sig_alg_list = buf + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100138 size_t sig_alg_len = 0;
139
140 *olen = 0;
141
142 if( ssl->max_minor_ver != SSL_MINOR_VERSION_3 )
143 return;
144
145 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
146
147 /*
148 * Prepare signature_algorithms extension (TLS 1.2)
149 */
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200150#if defined(POLARSSL_RSA_C)
Paul Bakker9e36f042013-06-30 14:34:05 +0200151#if defined(POLARSSL_SHA512_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100152 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
153 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
154 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
155 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
156#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200157#if defined(POLARSSL_SHA256_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100158 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
159 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
160 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
161 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
162#endif
163#if defined(POLARSSL_SHA1_C)
164 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
165 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
166#endif
167#if defined(POLARSSL_MD5_C)
168 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
169 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
170#endif
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200171#endif /* POLARSSL_RSA_C */
172#if defined(POLARSSL_ECDSA_C)
173#if defined(POLARSSL_SHA512_C)
174 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
175 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
176 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
177 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
178#endif
179#if defined(POLARSSL_SHA256_C)
180 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
181 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
182 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
183 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
184#endif
185#if defined(POLARSSL_SHA1_C)
186 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
187 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
188#endif
189#if defined(POLARSSL_MD5_C)
190 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
191 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
192#endif
193#endif /* POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100194
195 /*
196 * enum {
197 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
198 * sha512(6), (255)
199 * } HashAlgorithm;
200 *
201 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
202 * SignatureAlgorithm;
203 *
204 * struct {
205 * HashAlgorithm hash;
206 * SignatureAlgorithm signature;
207 * } SignatureAndHashAlgorithm;
208 *
209 * SignatureAndHashAlgorithm
210 * supported_signature_algorithms<2..2^16-2>;
211 */
212 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
213 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
214
215 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
216 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
217
218 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
219 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
220
Paul Bakkerd3edc862013-03-20 16:07:17 +0100221 *olen = 6 + sig_alg_len;
222}
223
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200224#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100225static void ssl_write_supported_elliptic_curves_ext( ssl_context *ssl,
226 unsigned char *buf,
227 size_t *olen )
228{
229 unsigned char *p = buf;
230 unsigned char elliptic_curve_list[20];
231 size_t elliptic_curve_len = 0;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200232 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100233
234 *olen = 0;
235
236 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
237
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200238#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100239 elliptic_curve_list[elliptic_curve_len++] = 0x00;
240 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP521R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200241#endif
242#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100243 elliptic_curve_list[elliptic_curve_len++] = 0x00;
244 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP384R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200245#endif
246#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100247 elliptic_curve_list[elliptic_curve_len++] = 0x00;
248 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP256R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200249#endif
250#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100251 elliptic_curve_list[elliptic_curve_len++] = 0x00;
252 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP224R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200253#endif
254#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100255 elliptic_curve_list[elliptic_curve_len++] = 0x00;
256 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP192R1;
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200257#endif
258
259 if( elliptic_curve_len == 0 )
260 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100261
262 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
263 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
264
265 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
266 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
267
268 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
269 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
270
271 memcpy( p, elliptic_curve_list, elliptic_curve_len );
272
273 *olen = 6 + elliptic_curve_len;
274}
275
276static void ssl_write_supported_point_formats_ext( ssl_context *ssl,
277 unsigned char *buf,
278 size_t *olen )
279{
280 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200281 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100282
283 *olen = 0;
284
285 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
286
287 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
288 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
289
290 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100291 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200292
293 *p++ = 1;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100294 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
295
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200296 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100297}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200298#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100299
Paul Bakker05decb22013-08-15 13:33:48 +0200300#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200301static void ssl_write_max_fragment_length_ext( ssl_context *ssl,
302 unsigned char *buf,
303 size_t *olen )
304{
305 unsigned char *p = buf;
306
307 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ) {
308 *olen = 0;
309 return;
310 }
311
312 SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
313
314 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
315 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
316
317 *p++ = 0x00;
318 *p++ = 1;
319
320 *p++ = ssl->mfl_code;
321
322 *olen = 5;
323}
Paul Bakker05decb22013-08-15 13:33:48 +0200324#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200325
Paul Bakker1f2bc622013-08-15 13:45:55 +0200326#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200327static void ssl_write_truncated_hmac_ext( ssl_context *ssl,
328 unsigned char *buf, size_t *olen )
329{
330 unsigned char *p = buf;
331
332 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED )
333 {
334 *olen = 0;
335 return;
336 }
337
338 SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
339
340 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
341 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
342
343 *p++ = 0x00;
344 *p++ = 0x00;
345
346 *olen = 4;
347}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200348#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200349
Paul Bakkera503a632013-08-14 13:48:06 +0200350#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200351static void ssl_write_session_ticket_ext( ssl_context *ssl,
352 unsigned char *buf, size_t *olen )
353{
354 unsigned char *p = buf;
355 size_t tlen = ssl->session_negotiate->ticket_len;
356
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200357 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED )
358 {
359 *olen = 0;
360 return;
361 }
362
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200363 SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
364
365 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
366 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET ) & 0xFF );
367
368 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
369 *p++ = (unsigned char)( ( tlen ) & 0xFF );
370
371 *olen = 4;
372
373 if( ssl->session_negotiate->ticket == NULL ||
374 ssl->session_negotiate->ticket_len == 0 )
375 {
376 return;
377 }
378
379 SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
380
381 memcpy( p, ssl->session_negotiate->ticket, tlen );
382
383 *olen += tlen;
384}
Paul Bakkera503a632013-08-14 13:48:06 +0200385#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200386
Paul Bakker5121ce52009-01-03 21:22:43 +0000387static int ssl_write_client_hello( ssl_context *ssl )
388{
Paul Bakker23986e52011-04-24 08:57:21 +0000389 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100390 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000391 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200392 unsigned char *p, *q;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200393#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000394 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200395#endif
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200396 const int *ciphersuites;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200397 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000398
399 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
400
Paul Bakker48916f92012-09-16 19:57:18 +0000401 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
402 {
Paul Bakker993d11d2012-09-28 15:00:12 +0000403 ssl->major_ver = ssl->min_major_ver;
404 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000405 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000406
Paul Bakker490ecc82011-10-06 13:04:09 +0000407 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
408 {
409 ssl->max_major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000410 ssl->max_minor_ver = SSL_MINOR_VERSION_3;
Paul Bakker490ecc82011-10-06 13:04:09 +0000411 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000412
413 /*
414 * 0 . 0 handshake type
415 * 1 . 3 handshake length
416 * 4 . 5 highest version supported
417 * 6 . 9 current UNIX time
418 * 10 . 37 random bytes
419 */
420 buf = ssl->out_msg;
421 p = buf + 4;
422
423 *p++ = (unsigned char) ssl->max_major_ver;
424 *p++ = (unsigned char) ssl->max_minor_ver;
425
426 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
427 buf[4], buf[5] ) );
428
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200429#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000430 t = time( NULL );
431 *p++ = (unsigned char)( t >> 24 );
432 *p++ = (unsigned char)( t >> 16 );
433 *p++ = (unsigned char)( t >> 8 );
434 *p++ = (unsigned char)( t );
435
436 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200437#else
438 if( ( ret = ssl->f_rng( ssl->p_rng, p, 4 ) ) != 0 )
439 return( ret );
440
441 p += 4;
442#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000443
Paul Bakkera3d195c2011-11-27 21:07:34 +0000444 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
445 return( ret );
446
447 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000448
Paul Bakker48916f92012-09-16 19:57:18 +0000449 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000450
451 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
452
453 /*
454 * 38 . 38 session id length
455 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000456 * 40+n . 41+n ciphersuitelist length
457 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000458 * .. . .. compression methods length
459 * .. . .. compression methods
460 * .. . .. extensions length
461 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000462 */
Paul Bakker48916f92012-09-16 19:57:18 +0000463 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000464
Paul Bakker0a597072012-09-25 21:55:46 +0000465 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
466 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200467 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000468 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200469 }
470
Paul Bakkera503a632013-08-14 13:48:06 +0200471#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200472 /*
473 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
474 * generate and include a Session ID in the TLS ClientHello."
475 */
476 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
477 ssl->session_negotiate->ticket != NULL &&
478 ssl->session_negotiate->ticket_len != 0 )
479 {
480 ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id, 32 );
481
482 if( ret != 0 )
483 return( ret );
484
485 ssl->session_negotiate->length = n = 32;
486 }
Paul Bakkera503a632013-08-14 13:48:06 +0200487#endif /* POLARSSL_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000488
489 *p++ = (unsigned char) n;
490
491 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000492 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000493
494 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
495 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
496
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200497 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
Paul Bakker2fbefde2013-06-29 16:01:15 +0200498 n = 0;
499 q = p;
500
501 // Skip writing ciphersuite length for now
502 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000503
Paul Bakker48916f92012-09-16 19:57:18 +0000504 /*
505 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
506 */
507 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
508 {
509 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
510 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200511 n++;
Paul Bakker48916f92012-09-16 19:57:18 +0000512 }
513
Paul Bakker2fbefde2013-06-29 16:01:15 +0200514 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000515 {
Paul Bakker2fbefde2013-06-29 16:01:15 +0200516 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
517
518 if( ciphersuite_info == NULL )
519 continue;
520
521 if( ciphersuite_info->min_minor_ver > ssl->max_minor_ver ||
522 ciphersuite_info->max_minor_ver < ssl->min_minor_ver )
523 continue;
524
Paul Bakkere3166ce2011-01-27 17:40:50 +0000525 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200526 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000527
Paul Bakker2fbefde2013-06-29 16:01:15 +0200528 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200529 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
530 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000531 }
532
Paul Bakker2fbefde2013-06-29 16:01:15 +0200533 *q++ = (unsigned char)( n >> 7 );
534 *q++ = (unsigned char)( n << 1 );
535
536 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
537
538
Paul Bakker2770fbd2012-07-03 13:30:23 +0000539#if defined(POLARSSL_ZLIB_SUPPORT)
540 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
541 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000542 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000543
544 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000545 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000546 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000547#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000548 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000549 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000550
551 *p++ = 1;
552 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000553#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000554
Paul Bakkerd3edc862013-03-20 16:07:17 +0100555 // First write extensions, then the total length
556 //
557 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
558 ext_len += olen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000559
Paul Bakkerd3edc862013-03-20 16:07:17 +0100560 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
561 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000562
Paul Bakkerd3edc862013-03-20 16:07:17 +0100563 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
564 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000565
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200566#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100567 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
568 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100569
Paul Bakkerd3edc862013-03-20 16:07:17 +0100570 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
571 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100572#endif
573
Paul Bakker05decb22013-08-15 13:33:48 +0200574#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200575 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
576 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200577#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200578
Paul Bakker1f2bc622013-08-15 13:45:55 +0200579#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200580 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
581 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200582#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200583
Paul Bakkera503a632013-08-14 13:48:06 +0200584#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200585 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
586 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200587#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200588
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000589 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
590 ext_len ) );
591
592 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
593 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100594 p += ext_len;
Paul Bakker41c83d32013-03-20 14:39:14 +0100595
Paul Bakker5121ce52009-01-03 21:22:43 +0000596 ssl->out_msglen = p - buf;
597 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
598 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
599
600 ssl->state++;
601
602 if( ( ret = ssl_write_record( ssl ) ) != 0 )
603 {
604 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
605 return( ret );
606 }
607
608 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
609
610 return( 0 );
611}
612
Paul Bakker48916f92012-09-16 19:57:18 +0000613static int ssl_parse_renegotiation_info( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200614 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000615 size_t len )
616{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000617 int ret;
618
Paul Bakker48916f92012-09-16 19:57:18 +0000619 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
620 {
621 if( len != 1 || buf[0] != 0x0 )
622 {
623 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000624
625 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
626 return( ret );
627
Paul Bakker48916f92012-09-16 19:57:18 +0000628 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
629 }
630
631 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
632 }
633 else
634 {
635 if( len != 1 + ssl->verify_data_len * 2 ||
636 buf[0] != ssl->verify_data_len * 2 ||
637 memcmp( buf + 1, ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
638 memcmp( buf + 1 + ssl->verify_data_len,
639 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
640 {
641 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000642
643 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
644 return( ret );
645
Paul Bakker48916f92012-09-16 19:57:18 +0000646 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
647 }
648 }
649
650 return( 0 );
651}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200652
Paul Bakker05decb22013-08-15 13:33:48 +0200653#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200654static int ssl_parse_max_fragment_length_ext( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200655 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200656 size_t len )
657{
658 /*
659 * server should use the extension only if we did,
660 * and if so the server's value should match ours (and len is always 1)
661 */
662 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ||
663 len != 1 ||
664 buf[0] != ssl->mfl_code )
665 {
666 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
667 }
668
669 return( 0 );
670}
Paul Bakker05decb22013-08-15 13:33:48 +0200671#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +0000672
Paul Bakker1f2bc622013-08-15 13:45:55 +0200673#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200674static int ssl_parse_truncated_hmac_ext( ssl_context *ssl,
675 const unsigned char *buf,
676 size_t len )
677{
678 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED ||
679 len != 0 )
680 {
681 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
682 }
683
684 ((void) buf);
685
686 ssl->session_negotiate->trunc_hmac = SSL_TRUNC_HMAC_ENABLED;
687
688 return( 0 );
689}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200690#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200691
Paul Bakkera503a632013-08-14 13:48:06 +0200692#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200693static int ssl_parse_session_ticket_ext( ssl_context *ssl,
694 const unsigned char *buf,
695 size_t len )
696{
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200697 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED ||
698 len != 0 )
699 {
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200700 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200701 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200702
703 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200704
705 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200706
707 return( 0 );
708}
Paul Bakkera503a632013-08-14 13:48:06 +0200709#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200710
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200711#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200712static int ssl_parse_supported_point_formats_ext( ssl_context *ssl,
713 const unsigned char *buf,
714 size_t len )
715{
716 size_t list_size;
717 const unsigned char *p;
718
719 list_size = buf[0];
720 if( list_size + 1 != len )
721 {
722 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
723 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
724 }
725
726 p = buf + 2;
727 while( list_size > 0 )
728 {
729 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
730 p[0] == POLARSSL_ECP_PF_COMPRESSED )
731 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200732 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200733 SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
734 return( 0 );
735 }
736
737 list_size--;
738 p++;
739 }
740
741 return( 0 );
742}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200743#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200744
Paul Bakker5121ce52009-01-03 21:22:43 +0000745static int ssl_parse_server_hello( ssl_context *ssl )
746{
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200747 uint32_t t;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000748 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000749 size_t n;
Paul Bakker48916f92012-09-16 19:57:18 +0000750 size_t ext_len = 0;
751 unsigned char *buf, *ext;
752 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000753 int handshake_failure = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000754
755 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
756
757 /*
758 * 0 . 0 handshake type
759 * 1 . 3 handshake length
760 * 4 . 5 protocol version
761 * 6 . 9 UNIX time()
762 * 10 . 37 random bytes
763 */
764 buf = ssl->in_msg;
765
766 if( ( ret = ssl_read_record( ssl ) ) != 0 )
767 {
768 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
769 return( ret );
770 }
771
772 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
773 {
774 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000775 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000776 }
777
778 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
779 buf[4], buf[5] ) );
780
781 if( ssl->in_hslen < 42 ||
782 buf[0] != SSL_HS_SERVER_HELLO ||
783 buf[4] != SSL_MAJOR_VERSION_3 )
784 {
785 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000786 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000787 }
788
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000789 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000790 {
791 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000792 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000793 }
794
795 ssl->minor_ver = buf[5];
796
Paul Bakker1d29fb52012-09-28 13:28:45 +0000797 if( ssl->minor_ver < ssl->min_minor_ver )
798 {
799 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
800 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
801 buf[4], buf[5] ) );
802
803 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
804 SSL_ALERT_MSG_PROTOCOL_VERSION );
805
806 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
807 }
808
Paul Bakker1504af52012-02-11 16:17:43 +0000809#if defined(POLARSSL_DEBUG_C)
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200810 t = ( (uint32_t) buf[6] << 24 )
811 | ( (uint32_t) buf[7] << 16 )
812 | ( (uint32_t) buf[8] << 8 )
813 | ( (uint32_t) buf[9] );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000814#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000815
Paul Bakker48916f92012-09-16 19:57:18 +0000816 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000817
818 n = buf[38];
819
820 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
821 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
822
Paul Bakker48916f92012-09-16 19:57:18 +0000823 if( n > 32 )
824 {
825 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
826 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
827 }
828
Paul Bakker5121ce52009-01-03 21:22:43 +0000829 /*
830 * 38 . 38 session id length
831 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000832 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000833 * 41+n . 41+n chosen compression alg.
834 * 42+n . 43+n extensions length
835 * 44+n . 44+n+m extensions
836 */
Paul Bakker48916f92012-09-16 19:57:18 +0000837 if( ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000838 {
839 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000840 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000841
Paul Bakker48916f92012-09-16 19:57:18 +0000842 if( ( ext_len > 0 && ext_len < 4 ) ||
843 ssl->in_hslen != 44 + n + ext_len )
844 {
845 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
846 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
847 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000848 }
849
850 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000851 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000852
Paul Bakker380da532012-04-18 16:10:25 +0000853 /*
854 * Initialize update checksum functions
855 */
Paul Bakker68884e32013-01-07 18:20:04 +0100856 ssl->transform_negotiate->ciphersuite_info = ssl_ciphersuite_from_id( i );
Paul Bakker41c83d32013-03-20 14:39:14 +0100857 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker68884e32013-01-07 18:20:04 +0100858
859 if( ssl->transform_negotiate->ciphersuite_info == NULL )
860 {
861 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200862 ssl->ciphersuite_list[ssl->minor_ver][i] ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100863 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
864 }
Paul Bakker380da532012-04-18 16:10:25 +0000865
Paul Bakker5121ce52009-01-03 21:22:43 +0000866 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
867 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
868
869 /*
870 * Check if the session can be resumed
871 */
Paul Bakker0a597072012-09-25 21:55:46 +0000872 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
873 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +0000874 ssl->session_negotiate->ciphersuite != i ||
875 ssl->session_negotiate->compression != comp ||
876 ssl->session_negotiate->length != n ||
877 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000878 {
879 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +0000880 ssl->handshake->resume = 0;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200881#if defined(POLARSSL_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +0000882 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200883#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000884 ssl->session_negotiate->ciphersuite = i;
885 ssl->session_negotiate->compression = comp;
886 ssl->session_negotiate->length = n;
887 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000888 }
889 else
890 {
891 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000892
893 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
894 {
895 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
896 return( ret );
897 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000898 }
899
900 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +0000901 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000902
Paul Bakkere3166ce2011-01-27 17:40:50 +0000903 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000904 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
905
906 i = 0;
907 while( 1 )
908 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200909 if( ssl->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000910 {
911 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000912 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000913 }
914
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200915 if( ssl->ciphersuite_list[ssl->minor_ver][i++] ==
916 ssl->session_negotiate->ciphersuite )
917 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000918 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200919 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000920 }
921
Paul Bakker2770fbd2012-07-03 13:30:23 +0000922 if( comp != SSL_COMPRESS_NULL
923#if defined(POLARSSL_ZLIB_SUPPORT)
924 && comp != SSL_COMPRESS_DEFLATE
925#endif
926 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000927 {
928 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000929 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000930 }
Paul Bakker48916f92012-09-16 19:57:18 +0000931 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +0000932
Paul Bakker48916f92012-09-16 19:57:18 +0000933 ext = buf + 44 + n;
934
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200935 SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
936
Paul Bakker48916f92012-09-16 19:57:18 +0000937 while( ext_len )
938 {
939 unsigned int ext_id = ( ( ext[0] << 8 )
940 | ( ext[1] ) );
941 unsigned int ext_size = ( ( ext[2] << 8 )
942 | ( ext[3] ) );
943
944 if( ext_size + 4 > ext_len )
945 {
946 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
947 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
948 }
949
950 switch( ext_id )
951 {
952 case TLS_EXT_RENEGOTIATION_INFO:
953 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
954 renegotiation_info_seen = 1;
955
956 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size ) ) != 0 )
957 return( ret );
958
959 break;
960
Paul Bakker05decb22013-08-15 13:33:48 +0200961#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200962 case TLS_EXT_MAX_FRAGMENT_LENGTH:
963 SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
964
965 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
966 ext + 4, ext_size ) ) != 0 )
967 {
968 return( ret );
969 }
970
971 break;
Paul Bakker05decb22013-08-15 13:33:48 +0200972#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200973
Paul Bakker1f2bc622013-08-15 13:45:55 +0200974#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200975 case TLS_EXT_TRUNCATED_HMAC:
976 SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
977
978 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
979 ext + 4, ext_size ) ) != 0 )
980 {
981 return( ret );
982 }
983
984 break;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200985#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200986
Paul Bakkera503a632013-08-14 13:48:06 +0200987#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200988 case TLS_EXT_SESSION_TICKET:
989 SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
990
991 if( ( ret = ssl_parse_session_ticket_ext( ssl,
992 ext + 4, ext_size ) ) != 0 )
993 {
994 return( ret );
995 }
996
997 break;
Paul Bakkera503a632013-08-14 13:48:06 +0200998#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200999
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001000#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001001 case TLS_EXT_SUPPORTED_POINT_FORMATS:
1002 SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
1003
1004 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1005 ext + 4, ext_size ) ) != 0 )
1006 {
1007 return( ret );
1008 }
1009
1010 break;
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001011#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001012
Paul Bakker48916f92012-09-16 19:57:18 +00001013 default:
1014 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
1015 ext_id ) );
1016 }
1017
1018 ext_len -= 4 + ext_size;
1019 ext += 4 + ext_size;
1020
1021 if( ext_len > 0 && ext_len < 4 )
1022 {
1023 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1024 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1025 }
1026 }
1027
1028 /*
1029 * Renegotiation security checks
1030 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001031 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1032 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001033 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001034 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
1035 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001036 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001037 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1038 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
1039 renegotiation_info_seen == 0 )
1040 {
1041 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
1042 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001043 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001044 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1045 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1046 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001047 {
1048 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001049 handshake_failure = 1;
1050 }
1051 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1052 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1053 renegotiation_info_seen == 1 )
1054 {
1055 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
1056 handshake_failure = 1;
1057 }
1058
1059 if( handshake_failure == 1 )
1060 {
1061 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1062 return( ret );
1063
Paul Bakker48916f92012-09-16 19:57:18 +00001064 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1065 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001066
1067 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
1068
1069 return( 0 );
1070}
1071
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001072#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1073 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001074static int ssl_parse_server_dh_params( ssl_context *ssl, unsigned char **p,
1075 unsigned char *end )
1076{
1077 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1078
Paul Bakker29e1f122013-04-16 13:07:56 +02001079 /*
1080 * Ephemeral DH parameters:
1081 *
1082 * struct {
1083 * opaque dh_p<1..2^16-1>;
1084 * opaque dh_g<1..2^16-1>;
1085 * opaque dh_Ys<1..2^16-1>;
1086 * } ServerDHParams;
1087 */
1088 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
1089 {
1090 SSL_DEBUG_RET( 2, ( "dhm_read_params" ), ret );
1091 return( ret );
1092 }
1093
1094 if( ssl->handshake->dhm_ctx.len < 64 ||
1095 ssl->handshake->dhm_ctx.len > 512 )
1096 {
1097 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (DHM length)" ) );
1098 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1099 }
1100
1101 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1102 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1103 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001104
1105 return( ret );
1106}
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001107#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1108 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001109
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001110#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1111 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001112static int ssl_parse_server_ecdh_params( ssl_context *ssl,
1113 unsigned char **p,
1114 unsigned char *end )
1115{
1116 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1117
Paul Bakker29e1f122013-04-16 13:07:56 +02001118 /*
1119 * Ephemeral ECDH parameters:
1120 *
1121 * struct {
1122 * ECParameters curve_params;
1123 * ECPoint public;
1124 * } ServerECDHParams;
1125 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001126 if( ( ret = ecdh_read_params( &ssl->handshake->ecdh_ctx,
1127 (const unsigned char **) p, end ) ) != 0 )
1128 {
1129 SSL_DEBUG_RET( 2, ( "ecdh_read_params" ), ret );
1130 return( ret );
1131 }
1132
1133 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1134 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
1135 {
1136 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDH length)" ) );
1137 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1138 }
1139
1140 SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
Paul Bakker29e1f122013-04-16 13:07:56 +02001141
1142 return( ret );
1143}
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001144#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1145 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001146
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001147#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
1148 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001149static int ssl_parse_server_psk_hint( ssl_context *ssl,
1150 unsigned char **p,
1151 unsigned char *end )
1152{
1153 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001154 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001155 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001156
1157 /*
1158 * PSK parameters:
1159 *
1160 * opaque psk_identity_hint<0..2^16-1>;
1161 */
1162 len = (*p)[1] << 8 | (*p)[0];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001163 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001164
1165 if( (*p) + len > end )
1166 {
1167 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1168 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1169 }
1170
1171 // TODO: Retrieve PSK identity hint and callback to app
1172 //
1173 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001174 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001175
1176 return( ret );
1177}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001178#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
1179 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001180
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001181#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001182 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1183 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001184static int ssl_parse_signature_algorithm( ssl_context *ssl,
1185 unsigned char **p,
1186 unsigned char *end,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001187 md_type_t *md_alg,
1188 size_t *hash_len,
1189 pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001190{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001191 ((void) ssl);
Paul Bakker29e1f122013-04-16 13:07:56 +02001192 *md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001193 *pk_alg = POLARSSL_PK_NONE;
1194
1195 /* Only in TLS 1.2 */
1196 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
1197 {
1198 *hash_len = 36;
1199 return( 0 );
1200 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001201
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001202 if( (*p) + 2 > end )
Paul Bakker29e1f122013-04-16 13:07:56 +02001203 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1204
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02001205 /* Info from md_alg will be used instead */
1206 *hash_len = 0;
1207
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001208 /*
1209 * Get hash algorithm
1210 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001211 if( ( *md_alg = ssl_md_alg_from_hash( (*p)[0] ) ) == POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001212 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001213 SSL_DEBUG_MSG( 2, ( "Server used unsupported "
1214 "HashAlgorithm %d", *(p)[0] ) );
1215 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001216 }
1217
1218 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001219 * Get signature algorithm
1220 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001221 if( ( *pk_alg = ssl_pk_alg_from_sig( (*p)[1] ) ) == POLARSSL_PK_NONE )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001222 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001223 SSL_DEBUG_MSG( 2, ( "server used unsupported "
1224 "SignatureAlgorithm %d", (*p)[1] ) );
1225 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001226 }
1227
1228 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
1229 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
1230 *p += 2;
1231
1232 return( 0 );
1233}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001234#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001235 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1236 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001237
Paul Bakker41c83d32013-03-20 14:39:14 +01001238static int ssl_parse_server_key_exchange( ssl_context *ssl )
1239{
Paul Bakker23986e52011-04-24 08:57:21 +00001240 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001241 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001242 unsigned char *p, *end;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001243#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001244 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1245 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001246 size_t sig_len, params_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001247 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001248 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001249 size_t hashlen;
1250 pk_type_t pk_alg = POLARSSL_PK_NONE;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001251#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001252
1253 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
1254
Paul Bakker41c83d32013-03-20 14:39:14 +01001255 if( ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_RSA &&
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001256 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_ECDHE_RSA &&
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001257 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA &&
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001258 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_PSK &&
1259 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001260 {
1261 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1262 ssl->state++;
1263 return( 0 );
1264 }
1265
Paul Bakker5121ce52009-01-03 21:22:43 +00001266 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1267 {
1268 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1269 return( ret );
1270 }
1271
1272 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1273 {
1274 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001275 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001276 }
1277
1278 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
1279 {
Paul Bakker188c8de2013-04-19 09:13:37 +02001280 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
1281 {
1282 ssl->record_read = 1;
1283 goto exit;
1284 }
1285
1286 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1287 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001288 }
1289
Paul Bakker1ef83d62012-04-11 12:09:53 +00001290 SSL_DEBUG_BUF( 3, "server key exchange", ssl->in_msg + 4, ssl->in_hslen - 4 );
1291
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001292 p = ssl->in_msg + 4;
1293 end = ssl->in_msg + ssl->in_hslen;
1294
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001295#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001296 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001297 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001298 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001299 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001300 SSL_DEBUG_MSG( 1, ( "failed to parsebad server key exchange message" ) );
1301 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1302 }
1303 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001304 else
1305#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001306#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1307 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1308 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1309 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001310 {
1311 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
1312 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001313 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1314 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1315 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001316 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001317 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001318#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1319 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001320#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
1321 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakker41c83d32013-03-20 14:39:14 +01001322 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001323 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001324 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001325 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1326 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1327 }
1328 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001329 else
1330#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
1331#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1332 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1333 {
1334 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
1335 {
1336 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1337 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1338 }
1339 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
1340 {
1341 SSL_DEBUG_MSG( 1, ( "failed to parsebad server key exchange message" ) );
1342 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1343 }
1344 }
1345 else
1346#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1347 {
1348 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1349 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001350
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001351#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001352 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1353 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001354 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001355 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1356 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001357 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001358 params_len = p - ( ssl->in_msg + 4 );
1359
Paul Bakker29e1f122013-04-16 13:07:56 +02001360 /*
1361 * Handle the digitally-signed structure
1362 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001363 if( ssl_parse_signature_algorithm( ssl, &p, end,
1364 &md_alg, &hashlen, &pk_alg ) != 0 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001365 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001366 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1367 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001368 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001369
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001370 if( pk_alg != POLARSSL_PK_NONE )
1371 {
1372 if( pk_alg != ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
1373 {
1374 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1375 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1376 }
1377 }
1378 else
1379 {
1380 pk_alg = ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
1381 }
1382
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001383 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001384 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001385
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001386 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01001387 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001388 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001389 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1390 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001391
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001392 /*
1393 * Compute the hash that has been signed
1394 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001395 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001396 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001397 md5_context md5;
1398 sha1_context sha1;
1399
1400 /*
1401 * digitally-signed struct {
1402 * opaque md5_hash[16];
1403 * opaque sha_hash[20];
1404 * };
1405 *
1406 * md5_hash
1407 * MD5(ClientHello.random + ServerHello.random
1408 * + ServerParams);
1409 * sha_hash
1410 * SHA(ClientHello.random + ServerHello.random
1411 * + ServerParams);
1412 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001413 md5_starts( &md5 );
1414 md5_update( &md5, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001415 md5_update( &md5, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001416 md5_finish( &md5, hash );
1417
1418 sha1_starts( &sha1 );
1419 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001420 sha1_update( &sha1, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001421 sha1_finish( &sha1, hash + 16 );
Paul Bakker29e1f122013-04-16 13:07:56 +02001422 }
1423 else
1424 {
1425 md_context_t ctx;
1426
Paul Bakker29e1f122013-04-16 13:07:56 +02001427 /*
1428 * digitally-signed struct {
1429 * opaque client_random[32];
1430 * opaque server_random[32];
1431 * ServerDHParams params;
1432 * };
1433 */
1434 if( ( ret = md_init_ctx( &ctx, md_info_from_type( md_alg ) ) ) != 0 )
1435 {
1436 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1437 return( ret );
1438 }
1439
1440 md_starts( &ctx );
1441 md_update( &ctx, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001442 md_update( &ctx, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001443 md_finish( &ctx, hash );
Paul Bakker04376b12013-08-16 14:45:26 +02001444 md_free_ctx( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02001445 }
1446
1447 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
1448
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001449 /*
1450 * Verify signature
1451 */
Manuel Pégourié-Gonnardf4842822013-08-22 16:03:41 +02001452 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001453 {
1454 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1455 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1456 }
1457
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001458 if( ( ret = pk_verify( &ssl->session_negotiate->peer_cert->pk,
1459 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001460 {
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001461 SSL_DEBUG_RET( 1, "pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001462 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001463 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001464 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001465#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001466 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1467 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001468
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001469exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001470 ssl->state++;
1471
1472 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
1473
1474 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001475}
1476
1477static int ssl_parse_certificate_request( ssl_context *ssl )
1478{
1479 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001480 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001481 size_t n = 0, m = 0;
Paul Bakker926af752012-11-23 13:38:07 +01001482 size_t cert_type_len = 0, sig_alg_len = 0, dn_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001483
1484 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1485
1486 /*
1487 * 0 . 0 handshake type
1488 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +01001489 * 4 . 4 cert type count
1490 * 5 .. m-1 cert types
1491 * m .. m+1 sig alg length (TLS 1.2 only)
1492 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001493 * n .. n+1 length of all DNs
1494 * n+2 .. n+3 length of DN 1
1495 * n+4 .. ... Distinguished Name #1
1496 * ... .. ... length of DN 2, etc.
1497 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001498 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001499 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001500 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1501 {
1502 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1503 return( ret );
1504 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001505
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001506 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1507 {
1508 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1509 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
1510 }
1511
1512 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001513 }
1514
1515 ssl->client_auth = 0;
1516 ssl->state++;
1517
1518 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
1519 ssl->client_auth++;
1520
1521 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
1522 ssl->client_auth ? "a" : "no" ) );
1523
Paul Bakker926af752012-11-23 13:38:07 +01001524 if( ssl->client_auth == 0 )
1525 goto exit;
1526
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001527 ssl->record_read = 0;
1528
Paul Bakker926af752012-11-23 13:38:07 +01001529 // TODO: handshake_failure alert for an anonymous server to request
1530 // client authentication
1531
1532 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001533
Paul Bakker926af752012-11-23 13:38:07 +01001534 // Retrieve cert types
1535 //
1536 cert_type_len = buf[4];
1537 n = cert_type_len;
1538
1539 if( ssl->in_hslen < 6 + n )
1540 {
1541 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1542 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1543 }
1544
Paul Bakker73d44312013-05-22 13:56:26 +02001545 p = buf + 5;
Paul Bakker926af752012-11-23 13:38:07 +01001546 while( cert_type_len > 0 )
1547 {
1548 if( *p == SSL_CERT_TYPE_RSA_SIGN )
1549 {
1550 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
1551 break;
1552 }
1553
1554 cert_type_len--;
1555 p++;
1556 }
1557
1558 if( ssl->handshake->cert_type == 0 )
1559 {
1560 SSL_DEBUG_MSG( 1, ( "no known cert_type provided" ) );
1561 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1562 }
1563
1564 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1565 {
1566 sig_alg_len = ( ( buf[5 + n] << 8 )
1567 | ( buf[6 + n] ) );
1568
1569 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001570 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01001571 n += sig_alg_len;
1572
1573 if( ssl->in_hslen < 6 + n )
1574 {
1575 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1576 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1577 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001578 }
Paul Bakker926af752012-11-23 13:38:07 +01001579
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001580 dn_len = ( ( buf[5 + m + n] << 8 )
1581 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001582
1583 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001584 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01001585 {
1586 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1587 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1588 }
1589
1590exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001591 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
1592
1593 return( 0 );
1594}
1595
1596static int ssl_parse_server_hello_done( ssl_context *ssl )
1597{
1598 int ret;
1599
1600 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
1601
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001602 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001603 {
1604 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1605 {
1606 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1607 return( ret );
1608 }
1609
1610 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1611 {
1612 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001613 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001614 }
1615 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001616 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001617
1618 if( ssl->in_hslen != 4 ||
1619 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
1620 {
1621 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001622 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001623 }
1624
1625 ssl->state++;
1626
1627 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
1628
1629 return( 0 );
1630}
1631
1632static int ssl_write_client_key_exchange( ssl_context *ssl )
1633{
Paul Bakker23986e52011-04-24 08:57:21 +00001634 int ret;
1635 size_t i, n;
Paul Bakker41c83d32013-03-20 14:39:14 +01001636 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001637
1638 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
1639
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001640#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001641 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001642 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001643 /*
1644 * DHM key exchange -- send G^X mod P
1645 */
Paul Bakker48916f92012-09-16 19:57:18 +00001646 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001647
1648 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1649 ssl->out_msg[5] = (unsigned char)( n );
1650 i = 6;
1651
Paul Bakker29b64762012-09-25 09:36:44 +00001652 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
1653 mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00001654 &ssl->out_msg[i], n,
1655 ssl->f_rng, ssl->p_rng );
1656 if( ret != 0 )
1657 {
1658 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1659 return( ret );
1660 }
1661
Paul Bakker48916f92012-09-16 19:57:18 +00001662 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1663 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00001664
Paul Bakker48916f92012-09-16 19:57:18 +00001665 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001666
Paul Bakker48916f92012-09-16 19:57:18 +00001667 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1668 ssl->handshake->premaster,
1669 &ssl->handshake->pmslen ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001670 {
1671 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1672 return( ret );
1673 }
1674
Paul Bakker48916f92012-09-16 19:57:18 +00001675 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00001676 }
1677 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001678#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001679#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1680 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1681 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1682 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01001683 {
1684 /*
1685 * ECDH key exchange -- send client public value
1686 */
1687 i = 4;
1688
1689 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx,
1690 &n,
1691 &ssl->out_msg[i], 1000,
1692 ssl->f_rng, ssl->p_rng );
1693 if( ret != 0 )
1694 {
1695 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
1696 return( ret );
1697 }
1698
1699 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
1700
1701 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
1702 &ssl->handshake->pmslen,
1703 ssl->handshake->premaster,
1704 POLARSSL_MPI_MAX_SIZE ) ) != 0 )
1705 {
1706 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
1707 return( ret );
1708 }
1709
1710 SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
1711 }
1712 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001713#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1714 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001715#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
1716 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
1717 {
1718 unsigned char *p = ssl->handshake->premaster;
1719
1720 /*
1721 * PSK key exchange
1722 *
1723 * opaque psk_identity<0..2^16-1>;
1724 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001725 if( ssl->psk == NULL )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001726 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1727
1728 if( sizeof(ssl->handshake->premaster) < 4 + 2 * ssl->psk_len )
1729 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1730
1731 n = ssl->psk_identity_len;
1732
1733 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1734 ssl->out_msg[5] = (unsigned char)( n );
1735 i = 6;
1736
1737 memcpy( ssl->out_msg + i, ssl->psk_identity, ssl->psk_identity_len );
1738
1739 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1740 *(p++) = (unsigned char)( ssl->psk_len );
1741 p += ssl->psk_len;
1742
1743 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1744 *(p++) = (unsigned char)( ssl->psk_len );
1745 memcpy( p, ssl->psk, ssl->psk_len );
1746 p += ssl->psk_len;
1747
1748 ssl->handshake->pmslen = 4 + 2 * ssl->psk_len;
1749 }
1750 else
1751#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001752#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1753 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1754 {
1755 unsigned char *p = ssl->handshake->premaster;
1756
1757 /*
1758 * DHE_PSK key exchange
1759 *
1760 * opaque psk_identity<0..2^16-1>;
1761 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
1762 */
1763 if( ssl->psk == NULL )
1764 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1765
1766 if( sizeof(ssl->handshake->premaster) < 4 + ssl->psk_identity_len +
1767 ssl->handshake->dhm_ctx.len )
1768 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1769
1770 i = 4;
1771 n = ssl->psk_identity_len;
1772 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1773 ssl->out_msg[5] = (unsigned char)( n );
1774
1775 memcpy( ssl->out_msg + 6, ssl->psk_identity, ssl->psk_identity_len );
1776
1777 n = ssl->handshake->dhm_ctx.len;
1778 ssl->out_msg[6 + ssl->psk_identity_len] = (unsigned char)( n >> 8 );
1779 ssl->out_msg[7 + ssl->psk_identity_len] = (unsigned char)( n );
1780
1781 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
1782 mpi_size( &ssl->handshake->dhm_ctx.P ),
1783 &ssl->out_msg[8 + ssl->psk_identity_len], n,
1784 ssl->f_rng, ssl->p_rng );
1785 if( ret != 0 )
1786 {
1787 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1788 return( ret );
1789 }
1790
1791 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1792 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
1793
1794 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len >> 8 );
1795 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len );
1796 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1797 p, &n ) ) != 0 )
1798 {
1799 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1800 return( ret );
1801 }
1802
1803 if( n != ssl->handshake->dhm_ctx.len )
1804 {
1805 SSL_DEBUG_MSG( 1, ( "dhm_calc_secret result smaller than DHM" ) );
1806 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1807 }
1808
1809 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
1810
1811 p += ssl->handshake->dhm_ctx.len;
1812
1813 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1814 *(p++) = (unsigned char)( ssl->psk_len );
1815 memcpy( p, ssl->psk, ssl->psk_len );
1816 p += ssl->psk_len;
1817
1818 ssl->handshake->pmslen = 4 + ssl->handshake->dhm_ctx.len + ssl->psk_len;
1819 n = ssl->handshake->pmslen;
1820 }
1821 else
1822#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1823#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakkered27a042013-04-18 22:46:23 +02001824 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001825 {
1826 /*
1827 * RSA key exchange -- send rsa_public(pkcs1 v1.5(premaster))
1828 */
Paul Bakker48916f92012-09-16 19:57:18 +00001829 ssl->handshake->premaster[0] = (unsigned char) ssl->max_major_ver;
1830 ssl->handshake->premaster[1] = (unsigned char) ssl->max_minor_ver;
1831 ssl->handshake->pmslen = 48;
Paul Bakker5121ce52009-01-03 21:22:43 +00001832
Paul Bakker48916f92012-09-16 19:57:18 +00001833 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster + 2,
1834 ssl->handshake->pmslen - 2 );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001835 if( ret != 0 )
1836 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001837
Manuel Pégourié-Gonnardb3d91872013-08-14 15:56:19 +02001838 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1839 POLARSSL_PK_RSA ) )
1840 {
1841 SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1842 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1843 }
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001844
Manuel Pégourié-Gonnarda2d3f222013-08-21 11:51:08 +02001845 i = ssl->minor_ver == SSL_MINOR_VERSION_0 ? 4 : 6;
Paul Bakker5121ce52009-01-03 21:22:43 +00001846
Manuel Pégourié-Gonnarda2d3f222013-08-21 11:51:08 +02001847 ret = pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
1848 ssl->handshake->premaster, ssl->handshake->pmslen,
1849 ssl->out_msg + i, &n, SSL_BUFFER_LEN,
1850 ssl->f_rng, ssl->p_rng );
Paul Bakker5121ce52009-01-03 21:22:43 +00001851 if( ret != 0 )
1852 {
1853 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1854 return( ret );
1855 }
Manuel Pégourié-Gonnarda2d3f222013-08-21 11:51:08 +02001856
1857 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
1858 {
1859 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1860 ssl->out_msg[5] = (unsigned char)( n );
1861 }
1862
Paul Bakker5121ce52009-01-03 21:22:43 +00001863 }
Paul Bakkered27a042013-04-18 22:46:23 +02001864 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001865#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02001866 {
1867 ((void) ciphersuite_info);
1868 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1869 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001870
Paul Bakkerff60ee62010-03-16 21:09:09 +00001871 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1872 {
1873 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1874 return( ret );
1875 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001876
1877 ssl->out_msglen = i + n;
1878 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1879 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
1880
1881 ssl->state++;
1882
1883 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1884 {
1885 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1886 return( ret );
1887 }
1888
1889 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
1890
1891 return( 0 );
1892}
1893
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001894#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1895 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1896 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00001897static int ssl_write_certificate_verify( ssl_context *ssl )
1898{
Paul Bakkered27a042013-04-18 22:46:23 +02001899 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1900 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001901
1902 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
1903
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001904 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1905 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02001906 {
1907 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1908 ssl->state++;
1909 return( 0 );
1910 }
1911
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001912 return( ret );
1913}
1914#else
1915static int ssl_write_certificate_verify( ssl_context *ssl )
1916{
1917 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1918 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1919 size_t n = 0, offset = 0;
1920 unsigned char hash[48];
1921 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02001922 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001923
1924 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
1925
1926 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1927 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1928 {
1929 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1930 ssl->state++;
1931 return( 0 );
1932 }
1933
Paul Bakkered27a042013-04-18 22:46:23 +02001934 if( ssl->client_auth == 0 || ssl->own_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001935 {
1936 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1937 ssl->state++;
1938 return( 0 );
1939 }
1940
Manuel Pégourié-Gonnardf4842822013-08-22 16:03:41 +02001941 if( ssl->pk_key == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001942 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001943 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1944 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001945 }
1946
1947 /*
1948 * Make an RSA signature of the handshake digests
1949 */
Paul Bakker48916f92012-09-16 19:57:18 +00001950 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001951
Paul Bakker926af752012-11-23 13:38:07 +01001952 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001953 {
Paul Bakker926af752012-11-23 13:38:07 +01001954 /*
1955 * digitally-signed struct {
1956 * opaque md5_hash[16];
1957 * opaque sha_hash[20];
1958 * };
1959 *
1960 * md5_hash
1961 * MD5(handshake_messages);
1962 *
1963 * sha_hash
1964 * SHA(handshake_messages);
1965 */
1966 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001967 md_alg = POLARSSL_MD_NONE;
Paul Bakker926af752012-11-23 13:38:07 +01001968 }
1969 else
1970 {
1971 /*
1972 * digitally-signed struct {
1973 * opaque handshake_messages[handshake_messages_length];
1974 * };
1975 *
1976 * Taking shortcut here. We assume that the server always allows the
1977 * PRF Hash function and has sent it in the allowed signature
1978 * algorithms list received in the Certificate Request message.
1979 *
1980 * Until we encounter a server that does not, we will take this
1981 * shortcut.
1982 *
1983 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
1984 * in order to satisfy 'weird' needs from the server side.
1985 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01001986 if( ssl->transform_negotiate->ciphersuite_info->mac ==
1987 POLARSSL_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001988 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02001989 md_alg = POLARSSL_MD_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001990 ssl->out_msg[4] = SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001991 }
1992 else
1993 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02001994 md_alg = POLARSSL_MD_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001995 ssl->out_msg[4] = SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001996 }
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02001997 ssl->out_msg[5] = ssl_sig_from_pk( ssl->pk_key );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02001998
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02001999 /* Info from md_alg will be used instead */
2000 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002001
2002 offset = 2;
2003 }
2004
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002005 if( ( ret = pk_sign( ssl->pk_key, md_alg, hash, hashlen,
2006 ssl->out_msg + 6 + offset, &n,
2007 ssl->f_rng, ssl->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002008 {
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002009 SSL_DEBUG_RET( 1, "pk_sign", ret );
2010 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002011 }
Paul Bakker926af752012-11-23 13:38:07 +01002012
Paul Bakker1ef83d62012-04-11 12:09:53 +00002013 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2014 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002015
Paul Bakker1ef83d62012-04-11 12:09:53 +00002016 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00002017 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2018 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
2019
2020 ssl->state++;
2021
2022 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2023 {
2024 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2025 return( ret );
2026 }
2027
2028 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
2029
Paul Bakkered27a042013-04-18 22:46:23 +02002030 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002031}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002032#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
2033 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2034 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002035
Paul Bakkera503a632013-08-14 13:48:06 +02002036#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002037static int ssl_parse_new_session_ticket( ssl_context *ssl )
2038{
2039 int ret;
2040 uint32_t lifetime;
2041 size_t ticket_len;
2042 unsigned char *ticket;
2043
2044 SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
2045
2046 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2047 {
2048 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2049 return( ret );
2050 }
2051
2052 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2053 {
2054 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2055 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
2056 }
2057
2058 /*
2059 * struct {
2060 * uint32 ticket_lifetime_hint;
2061 * opaque ticket<0..2^16-1>;
2062 * } NewSessionTicket;
2063 *
2064 * 0 . 0 handshake message type
2065 * 1 . 3 handshake message length
2066 * 4 . 7 ticket_lifetime_hint
2067 * 8 . 9 ticket_len (n)
2068 * 10 . 9+n ticket content
2069 */
2070 if( ssl->in_msg[0] != SSL_HS_NEW_SESSION_TICKET ||
2071 ssl->in_hslen < 10 )
2072 {
2073 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2074 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2075 }
2076
2077 lifetime = ( ssl->in_msg[4] << 24 ) | ( ssl->in_msg[5] << 16 ) |
2078 ( ssl->in_msg[6] << 8 ) | ( ssl->in_msg[7] );
2079
2080 ticket_len = ( ssl->in_msg[8] << 8 ) | ( ssl->in_msg[9] );
2081
2082 if( ticket_len + 10 != ssl->in_hslen )
2083 {
2084 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2085 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2086 }
2087
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002088 SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
2089
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002090 /* We're not waiting for a NewSessionTicket message any more */
2091 ssl->handshake->new_session_ticket = 0;
2092
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002093 /*
2094 * Zero-length ticket means the server changed his mind and doesn't want
2095 * to send a ticket after all, so just forget it
2096 */
2097 if( ticket_len == 0)
2098 return( 0 );
2099
2100 polarssl_free( ssl->session_negotiate->ticket );
2101 ssl->session_negotiate->ticket = NULL;
2102 ssl->session_negotiate->ticket_len = 0;
2103
2104 if( ( ticket = polarssl_malloc( ticket_len ) ) == NULL )
2105 {
2106 SSL_DEBUG_MSG( 1, ( "ticket malloc failed" ) );
2107 return( POLARSSL_ERR_SSL_MALLOC_FAILED );
2108 }
2109
2110 memcpy( ticket, ssl->in_msg + 10, ticket_len );
2111
2112 ssl->session_negotiate->ticket = ticket;
2113 ssl->session_negotiate->ticket_len = ticket_len;
2114 ssl->session_negotiate->ticket_lifetime = lifetime;
2115
2116 /*
2117 * RFC 5077 section 3.4:
2118 * "If the client receives a session ticket from the server, then it
2119 * discards any Session ID that was sent in the ServerHello."
2120 */
2121 SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
2122 ssl->session_negotiate->length = 0;
2123
2124 SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
2125
2126 return( 0 );
2127}
Paul Bakkera503a632013-08-14 13:48:06 +02002128#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002129
Paul Bakker5121ce52009-01-03 21:22:43 +00002130/*
Paul Bakker1961b702013-01-25 14:49:24 +01002131 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00002132 */
Paul Bakker1961b702013-01-25 14:49:24 +01002133int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002134{
2135 int ret = 0;
2136
Paul Bakker1961b702013-01-25 14:49:24 +01002137 if( ssl->state == SSL_HANDSHAKE_OVER )
2138 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002139
Paul Bakker1961b702013-01-25 14:49:24 +01002140 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
2141
2142 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
2143 return( ret );
2144
2145 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00002146 {
Paul Bakker1961b702013-01-25 14:49:24 +01002147 case SSL_HELLO_REQUEST:
2148 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002149 break;
2150
Paul Bakker1961b702013-01-25 14:49:24 +01002151 /*
2152 * ==> ClientHello
2153 */
2154 case SSL_CLIENT_HELLO:
2155 ret = ssl_write_client_hello( ssl );
2156 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002157
Paul Bakker1961b702013-01-25 14:49:24 +01002158 /*
2159 * <== ServerHello
2160 * Certificate
2161 * ( ServerKeyExchange )
2162 * ( CertificateRequest )
2163 * ServerHelloDone
2164 */
2165 case SSL_SERVER_HELLO:
2166 ret = ssl_parse_server_hello( ssl );
2167 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002168
Paul Bakker1961b702013-01-25 14:49:24 +01002169 case SSL_SERVER_CERTIFICATE:
2170 ret = ssl_parse_certificate( ssl );
2171 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002172
Paul Bakker1961b702013-01-25 14:49:24 +01002173 case SSL_SERVER_KEY_EXCHANGE:
2174 ret = ssl_parse_server_key_exchange( ssl );
2175 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002176
Paul Bakker1961b702013-01-25 14:49:24 +01002177 case SSL_CERTIFICATE_REQUEST:
2178 ret = ssl_parse_certificate_request( ssl );
2179 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002180
Paul Bakker1961b702013-01-25 14:49:24 +01002181 case SSL_SERVER_HELLO_DONE:
2182 ret = ssl_parse_server_hello_done( ssl );
2183 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002184
Paul Bakker1961b702013-01-25 14:49:24 +01002185 /*
2186 * ==> ( Certificate/Alert )
2187 * ClientKeyExchange
2188 * ( CertificateVerify )
2189 * ChangeCipherSpec
2190 * Finished
2191 */
2192 case SSL_CLIENT_CERTIFICATE:
2193 ret = ssl_write_certificate( ssl );
2194 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002195
Paul Bakker1961b702013-01-25 14:49:24 +01002196 case SSL_CLIENT_KEY_EXCHANGE:
2197 ret = ssl_write_client_key_exchange( ssl );
2198 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002199
Paul Bakker1961b702013-01-25 14:49:24 +01002200 case SSL_CERTIFICATE_VERIFY:
2201 ret = ssl_write_certificate_verify( ssl );
2202 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002203
Paul Bakker1961b702013-01-25 14:49:24 +01002204 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
2205 ret = ssl_write_change_cipher_spec( ssl );
2206 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002207
Paul Bakker1961b702013-01-25 14:49:24 +01002208 case SSL_CLIENT_FINISHED:
2209 ret = ssl_write_finished( ssl );
2210 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002211
Paul Bakker1961b702013-01-25 14:49:24 +01002212 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002213 * <== ( NewSessionTicket )
2214 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01002215 * Finished
2216 */
2217 case SSL_SERVER_CHANGE_CIPHER_SPEC:
Paul Bakkera503a632013-08-14 13:48:06 +02002218#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002219 if( ssl->handshake->new_session_ticket != 0 )
2220 ret = ssl_parse_new_session_ticket( ssl );
2221 else
Paul Bakkera503a632013-08-14 13:48:06 +02002222#endif
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002223 ret = ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002224 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002225
Paul Bakker1961b702013-01-25 14:49:24 +01002226 case SSL_SERVER_FINISHED:
2227 ret = ssl_parse_finished( ssl );
2228 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002229
Paul Bakker1961b702013-01-25 14:49:24 +01002230 case SSL_FLUSH_BUFFERS:
2231 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
2232 ssl->state = SSL_HANDSHAKE_WRAPUP;
2233 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002234
Paul Bakker1961b702013-01-25 14:49:24 +01002235 case SSL_HANDSHAKE_WRAPUP:
2236 ssl_handshake_wrapup( ssl );
2237 break;
Paul Bakker48916f92012-09-16 19:57:18 +00002238
Paul Bakker1961b702013-01-25 14:49:24 +01002239 default:
2240 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
2241 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
2242 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002243
2244 return( ret );
2245}
Paul Bakker5121ce52009-01-03 21:22:43 +00002246#endif