blob: dae98fa217fe1b4548b59854c9e1bf712545e221 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker68884e32013-01-07 18:20:04 +01004 * Copyright (C) 2006-2013, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Paul Bakker5121ce52009-01-03 21:22:43 +000033#include <stdlib.h>
34#include <stdio.h>
35#include <time.h>
36
Paul Bakkerc3f177a2012-04-11 16:11:49 +000037#if defined(POLARSSL_SHA4_C)
38#include "polarssl/sha4.h"
39#endif
40
Paul Bakker5121ce52009-01-03 21:22:43 +000041static int ssl_write_client_hello( ssl_context *ssl )
42{
Paul Bakker23986e52011-04-24 08:57:21 +000043 int ret;
Paul Bakkerc3f177a2012-04-11 16:11:49 +000044 size_t i, n, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +000045 unsigned char *buf;
46 unsigned char *p;
47 time_t t;
Paul Bakkerc3f177a2012-04-11 16:11:49 +000048 unsigned char sig_alg_list[20];
49 size_t sig_alg_len = 0;
Paul Bakker41c83d32013-03-20 14:39:14 +010050#if defined(POLARSSL_ECDH_C)
51 unsigned char elliptic_curve_list[20];
52 size_t elliptic_curve_len = 0;
53#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000054
55 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
56
Paul Bakker48916f92012-09-16 19:57:18 +000057 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
58 {
Paul Bakker993d11d2012-09-28 15:00:12 +000059 ssl->major_ver = ssl->min_major_ver;
60 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +000061 }
Paul Bakker5121ce52009-01-03 21:22:43 +000062
Paul Bakker490ecc82011-10-06 13:04:09 +000063 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
64 {
65 ssl->max_major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker1ef83d62012-04-11 12:09:53 +000066 ssl->max_minor_ver = SSL_MINOR_VERSION_3;
Paul Bakker490ecc82011-10-06 13:04:09 +000067 }
Paul Bakker5121ce52009-01-03 21:22:43 +000068
69 /*
70 * 0 . 0 handshake type
71 * 1 . 3 handshake length
72 * 4 . 5 highest version supported
73 * 6 . 9 current UNIX time
74 * 10 . 37 random bytes
75 */
76 buf = ssl->out_msg;
77 p = buf + 4;
78
79 *p++ = (unsigned char) ssl->max_major_ver;
80 *p++ = (unsigned char) ssl->max_minor_ver;
81
82 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
83 buf[4], buf[5] ) );
84
85 t = time( NULL );
86 *p++ = (unsigned char)( t >> 24 );
87 *p++ = (unsigned char)( t >> 16 );
88 *p++ = (unsigned char)( t >> 8 );
89 *p++ = (unsigned char)( t );
90
91 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
92
Paul Bakkera3d195c2011-11-27 21:07:34 +000093 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
94 return( ret );
95
96 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +000097
Paul Bakker48916f92012-09-16 19:57:18 +000098 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +000099
100 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
101
102 /*
103 * 38 . 38 session id length
104 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000105 * 40+n . 41+n ciphersuitelist length
106 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000107 * .. . .. compression methods length
108 * .. . .. compression methods
109 * .. . .. extensions length
110 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000111 */
Paul Bakker48916f92012-09-16 19:57:18 +0000112 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000113
Paul Bakker0a597072012-09-25 21:55:46 +0000114 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
115 ssl->handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000116 n = 0;
117
118 *p++ = (unsigned char) n;
119
120 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000121 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000122
123 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
124 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
125
Paul Bakkere3166ce2011-01-27 17:40:50 +0000126 for( n = 0; ssl->ciphersuites[n] != 0; n++ );
Paul Bakker48916f92012-09-16 19:57:18 +0000127 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE ) n++;
Paul Bakker5121ce52009-01-03 21:22:43 +0000128 *p++ = (unsigned char)( n >> 7 );
129 *p++ = (unsigned char)( n << 1 );
130
Paul Bakker48916f92012-09-16 19:57:18 +0000131 /*
132 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
133 */
134 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
135 {
136 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
137 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
138 n--;
139 }
140
Paul Bakkere3166ce2011-01-27 17:40:50 +0000141 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000142
143 for( i = 0; i < n; i++ )
144 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000145 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
146 ssl->ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000147
Paul Bakkere3166ce2011-01-27 17:40:50 +0000148 *p++ = (unsigned char)( ssl->ciphersuites[i] >> 8 );
149 *p++ = (unsigned char)( ssl->ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000150 }
151
Paul Bakker2770fbd2012-07-03 13:30:23 +0000152#if defined(POLARSSL_ZLIB_SUPPORT)
153 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
154 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000155 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000156
157 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000158 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000159 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000160#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000161 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000162 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000163
164 *p++ = 1;
165 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000166#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000167
168 if ( ssl->hostname != NULL )
169 {
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000170 SSL_DEBUG_MSG( 3, ( "client hello, prepping for server name extension: %s",
Paul Bakker5121ce52009-01-03 21:22:43 +0000171 ssl->hostname ) );
172
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000173 ext_len += ssl->hostname_len + 9;
174 }
175
Paul Bakker48916f92012-09-16 19:57:18 +0000176 if( ssl->renegotiation == SSL_RENEGOTIATION )
177 {
178 SSL_DEBUG_MSG( 3, ( "client hello, prepping for renegotiation extension" ) );
179 ext_len += 5 + ssl->verify_data_len;
180 }
181
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000182 /*
183 * Prepare signature_algorithms extension (TLS 1.2)
184 */
185 if( ssl->max_minor_ver == SSL_MINOR_VERSION_3 )
186 {
187#if defined(POLARSSL_SHA4_C)
188 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
189 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
190 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
191 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
192#endif
193#if defined(POLARSSL_SHA2_C)
194 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
195 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
196 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
197 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
198#endif
199#if defined(POLARSSL_SHA1_C)
200 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
201 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
202#endif
203#if defined(POLARSSL_MD5_C)
204 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
205 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
206#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000207 ext_len += 6 + sig_alg_len;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000208 }
209
Paul Bakker41c83d32013-03-20 14:39:14 +0100210#if defined(POLARSSL_ECDH_C)
211 SSL_DEBUG_MSG( 3, ( "client hello, prepping for supported elliptic curves extension" ) );
212
213 elliptic_curve_list[elliptic_curve_len++] = 0x00;
214 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP521R1;
215 elliptic_curve_list[elliptic_curve_len++] = 0x00;
216 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP384R1;
217 elliptic_curve_list[elliptic_curve_len++] = 0x00;
218 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP256R1;
219 elliptic_curve_list[elliptic_curve_len++] = 0x00;
220 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP224R1;
221 elliptic_curve_list[elliptic_curve_len++] = 0x00;
222 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP192R1;
223
224 ext_len += 6 + elliptic_curve_len;
225
226 SSL_DEBUG_MSG( 3, ( "client hello, prepping for supported point formats extension" ) );
227 ext_len += 7;
228#endif
229
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000230 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
231 ext_len ) );
232
233 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
234 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
235
236 if ( ssl->hostname != NULL )
237 {
238 /*
239 * struct {
240 * NameType name_type;
241 * select (name_type) {
242 * case host_name: HostName;
243 * } name;
244 * } ServerName;
245 *
246 * enum {
247 * host_name(0), (255)
248 * } NameType;
249 *
250 * opaque HostName<1..2^16-1>;
251 *
252 * struct {
253 * ServerName server_name_list<1..2^16-1>
254 * } ServerNameList;
255 */
256 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
257 ssl->hostname ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000258
259 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
260 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
261
262 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
263 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
264
265 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
266 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
267
268 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
269 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
270 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
271
272 memcpy( p, ssl->hostname, ssl->hostname_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000273 p += ssl->hostname_len;
274 }
275
Paul Bakker48916f92012-09-16 19:57:18 +0000276 if( ssl->renegotiation == SSL_RENEGOTIATION )
277 {
278 /*
279 * Secure renegotiation
280 */
281 SSL_DEBUG_MSG( 3, ( "client hello, renegotiation info extension" ) );
282
283 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
284 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
285
286 *p++ = 0x00;
287 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
288 *p++ = ssl->verify_data_len & 0xFF;
289
290 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
291 p += ssl->verify_data_len;
292 }
293
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000294 if( ssl->max_minor_ver == SSL_MINOR_VERSION_3 )
295 {
296 /*
297 * enum {
298 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
299 * sha512(6), (255)
300 * } HashAlgorithm;
301 *
302 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
303 * SignatureAlgorithm;
304 *
305 * struct {
306 * HashAlgorithm hash;
307 * SignatureAlgorithm signature;
308 * } SignatureAndHashAlgorithm;
309 *
310 * SignatureAndHashAlgorithm
311 * supported_signature_algorithms<2..2^16-2>;
312 */
313 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
314
315 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
316 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
317
318 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
319 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
320
321 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
322 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
323
324 memcpy( p, sig_alg_list, sig_alg_len );
325
326 p += sig_alg_len;
327 }
328
Paul Bakker41c83d32013-03-20 14:39:14 +0100329#if defined(POLARSSL_ECDH_C)
330 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
331
332 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
333 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
334
335 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
336 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
337
338 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
339 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
340
341 memcpy( p, elliptic_curve_list, elliptic_curve_len );
342
343 p+= elliptic_curve_len;
344
345 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
346
347 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
348 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
349
350 *p++ = 0x00;
351 *p++ = 3;
352
353 *p++ = 2;
354 *p++ = POLARSSL_ECP_PF_COMPRESSED;
355 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
356#endif
357
Paul Bakker5121ce52009-01-03 21:22:43 +0000358 ssl->out_msglen = p - buf;
359 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
360 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
361
362 ssl->state++;
363
364 if( ( ret = ssl_write_record( ssl ) ) != 0 )
365 {
366 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
367 return( ret );
368 }
369
370 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
371
372 return( 0 );
373}
374
Paul Bakker48916f92012-09-16 19:57:18 +0000375static int ssl_parse_renegotiation_info( ssl_context *ssl,
376 unsigned char *buf,
377 size_t len )
378{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000379 int ret;
380
Paul Bakker48916f92012-09-16 19:57:18 +0000381 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
382 {
383 if( len != 1 || buf[0] != 0x0 )
384 {
385 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000386
387 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
388 return( ret );
389
Paul Bakker48916f92012-09-16 19:57:18 +0000390 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
391 }
392
393 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
394 }
395 else
396 {
397 if( len != 1 + ssl->verify_data_len * 2 ||
398 buf[0] != ssl->verify_data_len * 2 ||
399 memcmp( buf + 1, ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
400 memcmp( buf + 1 + ssl->verify_data_len,
401 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
402 {
403 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000404
405 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
406 return( ret );
407
Paul Bakker48916f92012-09-16 19:57:18 +0000408 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
409 }
410 }
411
412 return( 0 );
413}
414
Paul Bakker5121ce52009-01-03 21:22:43 +0000415static int ssl_parse_server_hello( ssl_context *ssl )
416{
Paul Bakker1504af52012-02-11 16:17:43 +0000417#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000418 time_t t;
Paul Bakker87e5cda2012-01-14 18:14:15 +0000419#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +0000420 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000421 size_t n;
Paul Bakker48916f92012-09-16 19:57:18 +0000422 size_t ext_len = 0;
423 unsigned char *buf, *ext;
424 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000425 int handshake_failure = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000426
427 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
428
429 /*
430 * 0 . 0 handshake type
431 * 1 . 3 handshake length
432 * 4 . 5 protocol version
433 * 6 . 9 UNIX time()
434 * 10 . 37 random bytes
435 */
436 buf = ssl->in_msg;
437
438 if( ( ret = ssl_read_record( ssl ) ) != 0 )
439 {
440 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
441 return( ret );
442 }
443
444 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
445 {
446 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000447 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000448 }
449
450 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
451 buf[4], buf[5] ) );
452
453 if( ssl->in_hslen < 42 ||
454 buf[0] != SSL_HS_SERVER_HELLO ||
455 buf[4] != SSL_MAJOR_VERSION_3 )
456 {
457 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000458 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000459 }
460
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000461 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000462 {
463 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000464 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000465 }
466
467 ssl->minor_ver = buf[5];
468
Paul Bakker1d29fb52012-09-28 13:28:45 +0000469 if( ssl->minor_ver < ssl->min_minor_ver )
470 {
471 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
472 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
473 buf[4], buf[5] ) );
474
475 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
476 SSL_ALERT_MSG_PROTOCOL_VERSION );
477
478 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
479 }
480
Paul Bakker1504af52012-02-11 16:17:43 +0000481#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000482 t = ( (time_t) buf[6] << 24 )
483 | ( (time_t) buf[7] << 16 )
484 | ( (time_t) buf[8] << 8 )
485 | ( (time_t) buf[9] );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000486#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000487
Paul Bakker48916f92012-09-16 19:57:18 +0000488 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000489
490 n = buf[38];
491
492 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
493 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
494
Paul Bakker48916f92012-09-16 19:57:18 +0000495 if( n > 32 )
496 {
497 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
498 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
499 }
500
Paul Bakker5121ce52009-01-03 21:22:43 +0000501 /*
502 * 38 . 38 session id length
503 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000504 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000505 * 41+n . 41+n chosen compression alg.
506 * 42+n . 43+n extensions length
507 * 44+n . 44+n+m extensions
508 */
Paul Bakker48916f92012-09-16 19:57:18 +0000509 if( ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000510 {
511 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000512 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000513
Paul Bakker48916f92012-09-16 19:57:18 +0000514 if( ( ext_len > 0 && ext_len < 4 ) ||
515 ssl->in_hslen != 44 + n + ext_len )
516 {
517 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
518 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
519 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000520 }
521
522 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000523 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000524
Paul Bakker380da532012-04-18 16:10:25 +0000525 /*
526 * Initialize update checksum functions
527 */
Paul Bakker68884e32013-01-07 18:20:04 +0100528 ssl->transform_negotiate->ciphersuite_info = ssl_ciphersuite_from_id( i );
Paul Bakker41c83d32013-03-20 14:39:14 +0100529 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker68884e32013-01-07 18:20:04 +0100530
531 if( ssl->transform_negotiate->ciphersuite_info == NULL )
532 {
533 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
534 ssl->ciphersuites[i] ) );
535 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
536 }
Paul Bakker380da532012-04-18 16:10:25 +0000537
Paul Bakker5121ce52009-01-03 21:22:43 +0000538 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
539 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
540
541 /*
542 * Check if the session can be resumed
543 */
Paul Bakker0a597072012-09-25 21:55:46 +0000544 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
545 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +0000546 ssl->session_negotiate->ciphersuite != i ||
547 ssl->session_negotiate->compression != comp ||
548 ssl->session_negotiate->length != n ||
549 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000550 {
551 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +0000552 ssl->handshake->resume = 0;
Paul Bakker48916f92012-09-16 19:57:18 +0000553 ssl->session_negotiate->start = time( NULL );
554 ssl->session_negotiate->ciphersuite = i;
555 ssl->session_negotiate->compression = comp;
556 ssl->session_negotiate->length = n;
557 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000558 }
559 else
560 {
561 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000562
563 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
564 {
565 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
566 return( ret );
567 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000568 }
569
570 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +0000571 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000572
Paul Bakkere3166ce2011-01-27 17:40:50 +0000573 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000574 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
575
576 i = 0;
577 while( 1 )
578 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000579 if( ssl->ciphersuites[i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000580 {
581 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000582 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000583 }
584
Paul Bakker48916f92012-09-16 19:57:18 +0000585 if( ssl->ciphersuites[i++] == ssl->session_negotiate->ciphersuite )
Paul Bakker5121ce52009-01-03 21:22:43 +0000586 break;
587 }
588
Paul Bakker2770fbd2012-07-03 13:30:23 +0000589 if( comp != SSL_COMPRESS_NULL
590#if defined(POLARSSL_ZLIB_SUPPORT)
591 && comp != SSL_COMPRESS_DEFLATE
592#endif
593 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000594 {
595 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000596 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000597 }
Paul Bakker48916f92012-09-16 19:57:18 +0000598 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +0000599
Paul Bakker48916f92012-09-16 19:57:18 +0000600 ext = buf + 44 + n;
601
602 while( ext_len )
603 {
604 unsigned int ext_id = ( ( ext[0] << 8 )
605 | ( ext[1] ) );
606 unsigned int ext_size = ( ( ext[2] << 8 )
607 | ( ext[3] ) );
608
609 if( ext_size + 4 > ext_len )
610 {
611 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
612 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
613 }
614
615 switch( ext_id )
616 {
617 case TLS_EXT_RENEGOTIATION_INFO:
618 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
619 renegotiation_info_seen = 1;
620
621 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size ) ) != 0 )
622 return( ret );
623
624 break;
625
626 default:
627 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
628 ext_id ) );
629 }
630
631 ext_len -= 4 + ext_size;
632 ext += 4 + ext_size;
633
634 if( ext_len > 0 && ext_len < 4 )
635 {
636 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
637 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
638 }
639 }
640
641 /*
642 * Renegotiation security checks
643 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000644 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
645 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +0000646 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000647 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
648 handshake_failure = 1;
649 }
650 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
651 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
652 renegotiation_info_seen == 0 )
653 {
654 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
655 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +0000656 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000657 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
658 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
659 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +0000660 {
661 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000662 handshake_failure = 1;
663 }
664 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
665 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
666 renegotiation_info_seen == 1 )
667 {
668 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
669 handshake_failure = 1;
670 }
671
672 if( handshake_failure == 1 )
673 {
674 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
675 return( ret );
676
Paul Bakker48916f92012-09-16 19:57:18 +0000677 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
678 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000679
680 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
681
682 return( 0 );
683}
684
Paul Bakker41c83d32013-03-20 14:39:14 +0100685#if !defined(POLARSSL_DHM_C) && !defined(POLARSSL_ECDH_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000686static int ssl_parse_server_key_exchange( ssl_context *ssl )
687{
Paul Bakker41c83d32013-03-20 14:39:14 +0100688 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
689 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
690 ssl->state++;
691 return( 0 );
692}
693#else
694static int ssl_parse_server_key_exchange( ssl_context *ssl )
695{
Paul Bakker23986e52011-04-24 08:57:21 +0000696 int ret;
697 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000698 unsigned char *p, *end;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000699 unsigned char hash[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000700 md5_context md5;
701 sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000702 int hash_id = SIG_RSA_RAW;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000703 unsigned int hashlen = 0;
Paul Bakker41c83d32013-03-20 14:39:14 +0100704
705 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000706
707 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
708
Paul Bakker41c83d32013-03-20 14:39:14 +0100709 if( ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_RSA &&
710 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +0000711 {
712 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
713 ssl->state++;
714 return( 0 );
715 }
716
Paul Bakker5121ce52009-01-03 21:22:43 +0000717 if( ( ret = ssl_read_record( ssl ) ) != 0 )
718 {
719 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
720 return( ret );
721 }
722
723 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
724 {
725 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000726 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000727 }
728
729 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
730 {
731 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000732 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000733 }
734
Paul Bakker1ef83d62012-04-11 12:09:53 +0000735 SSL_DEBUG_BUF( 3, "server key exchange", ssl->in_msg + 4, ssl->in_hslen - 4 );
736
Paul Bakker41c83d32013-03-20 14:39:14 +0100737#if defined(POLARSSL_DHM_C)
738 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +0000739 {
Paul Bakker41c83d32013-03-20 14:39:14 +0100740 /*
741 * Ephemeral DH parameters:
742 *
743 * struct {
744 * opaque dh_p<1..2^16-1>;
745 * opaque dh_g<1..2^16-1>;
746 * opaque dh_Ys<1..2^16-1>;
747 * } ServerDHParams;
748 */
749 p = ssl->in_msg + 4;
750 end = ssl->in_msg + ssl->in_hslen;
751
752 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, &p, end ) ) != 0 )
753 {
754 SSL_DEBUG_MSG( 2, ( "DHM Read Params returned -0x%x", -ret ) );
755 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
756 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
757 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000758 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100759#endif /* POLARSSL_DHM_C */
760
761#if defined(POLARSSL_ECDH_C)
762 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
763 {
764 /*
765 * Ephemeral ECDH parameters:
766 *
767 * struct {
768 * ECParameters curve_params;
769 * ECPoint public;
770 * } ServerECDHParams;
771 */
772 ecdh_init( &ssl->handshake->ecdh_ctx );
773
774 p = ssl->in_msg + 4;
775 end = ssl->in_msg + ssl->in_hslen;
776
777 if( ( ret = ecdh_read_params( &ssl->handshake->ecdh_ctx,
778 (const unsigned char **) &p, end ) ) != 0 )
779 {
780 SSL_DEBUG_MSG( 2, ( "ECDH Read Params returned -0x%x", -ret ) );
781 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
782 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
783 }
784 }
785#endif /* POLARSSL_ECDH_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000786
787 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
788 {
Paul Bakker1ef83d62012-04-11 12:09:53 +0000789 if( p[1] != SSL_SIG_RSA )
790 {
Paul Bakker23f36802012-09-28 14:15:14 +0000791 SSL_DEBUG_MSG( 2, ( "server used unsupported SignatureAlgorithm %d", p[1] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000792 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
793 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
794 }
795
796 switch( p[0] )
797 {
798#if defined(POLARSSL_MD5_C)
799 case SSL_HASH_MD5:
800 hash_id = SIG_RSA_MD5;
801 break;
802#endif
803#if defined(POLARSSL_SHA1_C)
804 case SSL_HASH_SHA1:
805 hash_id = SIG_RSA_SHA1;
806 break;
807#endif
808#if defined(POLARSSL_SHA2_C)
809 case SSL_HASH_SHA224:
810 hash_id = SIG_RSA_SHA224;
811 break;
812 case SSL_HASH_SHA256:
813 hash_id = SIG_RSA_SHA256;
814 break;
815#endif
816#if defined(POLARSSL_SHA4_C)
817 case SSL_HASH_SHA384:
818 hash_id = SIG_RSA_SHA384;
819 break;
820 case SSL_HASH_SHA512:
821 hash_id = SIG_RSA_SHA512;
822 break;
823#endif
824 default:
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000825 SSL_DEBUG_MSG( 2, ( "Server used unsupported HashAlgorithm %d", p[0] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000826 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
827 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
828 }
829
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000830 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", p[1] ) );
831 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", p[0] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000832 p += 2;
833 }
834
835 n = ( p[0] << 8 ) | p[1];
836 p += 2;
837
838 if( end != p + n )
839 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000840 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000841 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000842 }
843
Paul Bakker48916f92012-09-16 19:57:18 +0000844 if( (unsigned int)( end - p ) !=
845 ssl->session_negotiate->peer_cert->rsa.len )
Paul Bakker5121ce52009-01-03 21:22:43 +0000846 {
847 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000848 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000849 }
850
Paul Bakker41c83d32013-03-20 14:39:14 +0100851#if defined(POLARSSL_DHM_C)
852 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +0000853 {
Paul Bakker41c83d32013-03-20 14:39:14 +0100854 if( ssl->handshake->dhm_ctx.len < 64 ||
855 ssl->handshake->dhm_ctx.len > 512 )
856 {
857 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (DHM length)" ) );
858 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
859 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000860
Paul Bakker41c83d32013-03-20 14:39:14 +0100861 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
862 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
863 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
864 }
865#endif
866
867#if defined(POLARSSL_ECDH_C)
868 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
869 {
870 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
871 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
872 {
873 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDH length)" ) );
874 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
875 }
876
877 SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
878 }
879#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000880
Paul Bakker1ef83d62012-04-11 12:09:53 +0000881 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
882 {
883 /*
884 * digitally-signed struct {
885 * opaque md5_hash[16];
886 * opaque sha_hash[20];
887 * };
888 *
889 * md5_hash
890 * MD5(ClientHello.random + ServerHello.random
891 * + ServerParams);
892 * sha_hash
893 * SHA(ClientHello.random + ServerHello.random
894 * + ServerParams);
895 */
896 n = ssl->in_hslen - ( end - p ) - 6;
Paul Bakker5121ce52009-01-03 21:22:43 +0000897
Paul Bakker1ef83d62012-04-11 12:09:53 +0000898 md5_starts( &md5 );
Paul Bakker48916f92012-09-16 19:57:18 +0000899 md5_update( &md5, ssl->handshake->randbytes, 64 );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000900 md5_update( &md5, ssl->in_msg + 4, n );
901 md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000902
Paul Bakker1ef83d62012-04-11 12:09:53 +0000903 sha1_starts( &sha1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000904 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000905 sha1_update( &sha1, ssl->in_msg + 4, n );
906 sha1_finish( &sha1, hash + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000907
Paul Bakker1ef83d62012-04-11 12:09:53 +0000908 hash_id = SIG_RSA_RAW;
909 hashlen = 36;
910 }
911 else
912 {
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000913 sha2_context sha2;
Paul Bakker769075d2012-11-24 11:26:46 +0100914#if defined(POLARSSL_SHA4_C)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000915 sha4_context sha4;
Paul Bakker769075d2012-11-24 11:26:46 +0100916#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000917
Paul Bakker1ef83d62012-04-11 12:09:53 +0000918 n = ssl->in_hslen - ( end - p ) - 8;
919
920 /*
921 * digitally-signed struct {
922 * opaque client_random[32];
923 * opaque server_random[32];
924 * ServerDHParams params;
925 * };
926 */
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000927 switch( hash_id )
928 {
929#if defined(POLARSSL_MD5_C)
930 case SIG_RSA_MD5:
931 md5_starts( &md5 );
Paul Bakker48916f92012-09-16 19:57:18 +0000932 md5_update( &md5, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000933 md5_update( &md5, ssl->in_msg + 4, n );
934 md5_finish( &md5, hash );
935 hashlen = 16;
936 break;
937#endif
938#if defined(POLARSSL_SHA1_C)
939 case SIG_RSA_SHA1:
940 sha1_starts( &sha1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000941 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000942 sha1_update( &sha1, ssl->in_msg + 4, n );
943 sha1_finish( &sha1, hash );
944 hashlen = 20;
945 break;
946#endif
947#if defined(POLARSSL_SHA2_C)
948 case SIG_RSA_SHA224:
949 sha2_starts( &sha2, 1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000950 sha2_update( &sha2, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000951 sha2_update( &sha2, ssl->in_msg + 4, n );
952 sha2_finish( &sha2, hash );
953 hashlen = 28;
954 break;
955 case SIG_RSA_SHA256:
956 sha2_starts( &sha2, 0 );
Paul Bakker48916f92012-09-16 19:57:18 +0000957 sha2_update( &sha2, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000958 sha2_update( &sha2, ssl->in_msg + 4, n );
959 sha2_finish( &sha2, hash );
960 hashlen = 32;
961 break;
962#endif
963#if defined(POLARSSL_SHA4_C)
964 case SIG_RSA_SHA384:
965 sha4_starts( &sha4, 1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000966 sha4_update( &sha4, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000967 sha4_update( &sha4, ssl->in_msg + 4, n );
968 sha4_finish( &sha4, hash );
969 hashlen = 48;
970 break;
971 case SIG_RSA_SHA512:
972 sha4_starts( &sha4, 0 );
Paul Bakker48916f92012-09-16 19:57:18 +0000973 sha4_update( &sha4, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000974 sha4_update( &sha4, ssl->in_msg + 4, n );
975 sha4_finish( &sha4, hash );
976 hashlen = 64;
977 break;
978#endif
979 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000980 }
981
982 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000983
Paul Bakker48916f92012-09-16 19:57:18 +0000984 if( ( ret = rsa_pkcs1_verify( &ssl->session_negotiate->peer_cert->rsa,
985 RSA_PUBLIC,
Paul Bakker1ef83d62012-04-11 12:09:53 +0000986 hash_id, hashlen, hash, p ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000987 {
988 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
989 return( ret );
990 }
991
992 ssl->state++;
993
994 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
995
996 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000997}
Paul Bakker41c83d32013-03-20 14:39:14 +0100998#endif /* POLARSSL_DHM_C || POLARSSL_ECDH_C */
Paul Bakker5121ce52009-01-03 21:22:43 +0000999
1000static int ssl_parse_certificate_request( ssl_context *ssl )
1001{
1002 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001003 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001004 size_t n = 0, m = 0;
Paul Bakker926af752012-11-23 13:38:07 +01001005 size_t cert_type_len = 0, sig_alg_len = 0, dn_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001006
1007 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1008
1009 /*
1010 * 0 . 0 handshake type
1011 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +01001012 * 4 . 4 cert type count
1013 * 5 .. m-1 cert types
1014 * m .. m+1 sig alg length (TLS 1.2 only)
1015 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001016 * n .. n+1 length of all DNs
1017 * n+2 .. n+3 length of DN 1
1018 * n+4 .. ... Distinguished Name #1
1019 * ... .. ... length of DN 2, etc.
1020 */
1021 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1022 {
1023 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1024 return( ret );
1025 }
1026
1027 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1028 {
1029 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001030 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001031 }
1032
1033 ssl->client_auth = 0;
1034 ssl->state++;
1035
1036 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
1037 ssl->client_auth++;
1038
1039 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
1040 ssl->client_auth ? "a" : "no" ) );
1041
Paul Bakker926af752012-11-23 13:38:07 +01001042 if( ssl->client_auth == 0 )
1043 goto exit;
1044
1045 // TODO: handshake_failure alert for an anonymous server to request
1046 // client authentication
1047
1048 buf = ssl->in_msg;
1049
1050 // Retrieve cert types
1051 //
1052 cert_type_len = buf[4];
1053 n = cert_type_len;
1054
1055 if( ssl->in_hslen < 6 + n )
1056 {
1057 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1058 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1059 }
1060
1061 p = buf + 4;
1062 while( cert_type_len > 0 )
1063 {
1064 if( *p == SSL_CERT_TYPE_RSA_SIGN )
1065 {
1066 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
1067 break;
1068 }
1069
1070 cert_type_len--;
1071 p++;
1072 }
1073
1074 if( ssl->handshake->cert_type == 0 )
1075 {
1076 SSL_DEBUG_MSG( 1, ( "no known cert_type provided" ) );
1077 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1078 }
1079
1080 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1081 {
1082 sig_alg_len = ( ( buf[5 + n] << 8 )
1083 | ( buf[6 + n] ) );
1084
1085 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001086 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01001087 n += sig_alg_len;
1088
1089 if( ssl->in_hslen < 6 + n )
1090 {
1091 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1092 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1093 }
1094 }
1095
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001096 dn_len = ( ( buf[5 + m + n] << 8 )
1097 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001098
1099 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001100 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01001101 {
1102 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1103 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1104 }
1105
1106exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001107 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
1108
1109 return( 0 );
1110}
1111
1112static int ssl_parse_server_hello_done( ssl_context *ssl )
1113{
1114 int ret;
1115
1116 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
1117
1118 if( ssl->client_auth != 0 )
1119 {
1120 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1121 {
1122 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1123 return( ret );
1124 }
1125
1126 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1127 {
1128 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001129 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001130 }
1131 }
1132
1133 if( ssl->in_hslen != 4 ||
1134 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
1135 {
1136 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001137 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001138 }
1139
1140 ssl->state++;
1141
1142 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
1143
1144 return( 0 );
1145}
1146
1147static int ssl_write_client_key_exchange( ssl_context *ssl )
1148{
Paul Bakker23986e52011-04-24 08:57:21 +00001149 int ret;
1150 size_t i, n;
Paul Bakker41c83d32013-03-20 14:39:14 +01001151#if defined(POLARSSL_DHM_C) || defined(POLARSSL_ECDH_C)
1152 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1153#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001154
1155 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
1156
Paul Bakker41c83d32013-03-20 14:39:14 +01001157#if defined(POLARSSL_DHM_C)
1158 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001159 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001160 /*
1161 * DHM key exchange -- send G^X mod P
1162 */
Paul Bakker48916f92012-09-16 19:57:18 +00001163 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001164
1165 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1166 ssl->out_msg[5] = (unsigned char)( n );
1167 i = 6;
1168
Paul Bakker29b64762012-09-25 09:36:44 +00001169 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
1170 mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00001171 &ssl->out_msg[i], n,
1172 ssl->f_rng, ssl->p_rng );
1173 if( ret != 0 )
1174 {
1175 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1176 return( ret );
1177 }
1178
Paul Bakker48916f92012-09-16 19:57:18 +00001179 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1180 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00001181
Paul Bakker48916f92012-09-16 19:57:18 +00001182 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001183
Paul Bakker48916f92012-09-16 19:57:18 +00001184 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1185 ssl->handshake->premaster,
1186 &ssl->handshake->pmslen ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001187 {
1188 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1189 return( ret );
1190 }
1191
Paul Bakker48916f92012-09-16 19:57:18 +00001192 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00001193 }
1194 else
Paul Bakker41c83d32013-03-20 14:39:14 +01001195#endif /* POLARSSL_DHM_C */
1196#if defined(POLARSSL_ECDH_C)
1197 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
1198 {
1199 /*
1200 * ECDH key exchange -- send client public value
1201 */
1202 i = 4;
1203
1204 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx,
1205 &n,
1206 &ssl->out_msg[i], 1000,
1207 ssl->f_rng, ssl->p_rng );
1208 if( ret != 0 )
1209 {
1210 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
1211 return( ret );
1212 }
1213
1214 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
1215
1216 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
1217 &ssl->handshake->pmslen,
1218 ssl->handshake->premaster,
1219 POLARSSL_MPI_MAX_SIZE ) ) != 0 )
1220 {
1221 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
1222 return( ret );
1223 }
1224
1225 SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
1226 }
1227 else
1228#endif /* POLARSSL_ECDH_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00001229 {
1230 /*
1231 * RSA key exchange -- send rsa_public(pkcs1 v1.5(premaster))
1232 */
Paul Bakker48916f92012-09-16 19:57:18 +00001233 ssl->handshake->premaster[0] = (unsigned char) ssl->max_major_ver;
1234 ssl->handshake->premaster[1] = (unsigned char) ssl->max_minor_ver;
1235 ssl->handshake->pmslen = 48;
Paul Bakker5121ce52009-01-03 21:22:43 +00001236
Paul Bakker48916f92012-09-16 19:57:18 +00001237 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster + 2,
1238 ssl->handshake->pmslen - 2 );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001239 if( ret != 0 )
1240 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001241
1242 i = 4;
Paul Bakker48916f92012-09-16 19:57:18 +00001243 n = ssl->session_negotiate->peer_cert->rsa.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001244
1245 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
1246 {
1247 i += 2;
1248 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1249 ssl->out_msg[5] = (unsigned char)( n );
1250 }
1251
Paul Bakker48916f92012-09-16 19:57:18 +00001252 ret = rsa_pkcs1_encrypt( &ssl->session_negotiate->peer_cert->rsa,
Paul Bakker21eb2802010-08-16 11:10:02 +00001253 ssl->f_rng, ssl->p_rng,
1254 RSA_PUBLIC,
Paul Bakker48916f92012-09-16 19:57:18 +00001255 ssl->handshake->pmslen,
1256 ssl->handshake->premaster,
Paul Bakker5121ce52009-01-03 21:22:43 +00001257 ssl->out_msg + i );
1258 if( ret != 0 )
1259 {
1260 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1261 return( ret );
1262 }
1263 }
1264
Paul Bakkerff60ee62010-03-16 21:09:09 +00001265 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1266 {
1267 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1268 return( ret );
1269 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001270
1271 ssl->out_msglen = i + n;
1272 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1273 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
1274
1275 ssl->state++;
1276
1277 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1278 {
1279 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1280 return( ret );
1281 }
1282
1283 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
1284
1285 return( 0 );
1286}
1287
1288static int ssl_write_certificate_verify( ssl_context *ssl )
1289{
Paul Bakker23986e52011-04-24 08:57:21 +00001290 int ret = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001291 size_t n = 0, offset = 0;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001292 unsigned char hash[48];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001293 int hash_id = SIG_RSA_RAW;
1294 unsigned int hashlen = 36;
Paul Bakker5121ce52009-01-03 21:22:43 +00001295
1296 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
1297
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001298 if( ssl->client_auth == 0 || ssl->own_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001299 {
1300 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1301 ssl->state++;
1302 return( 0 );
1303 }
1304
1305 if( ssl->rsa_key == NULL )
1306 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001307 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1308 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001309 }
1310
1311 /*
1312 * Make an RSA signature of the handshake digests
1313 */
Paul Bakker48916f92012-09-16 19:57:18 +00001314 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001315
Paul Bakker926af752012-11-23 13:38:07 +01001316 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001317 {
Paul Bakker926af752012-11-23 13:38:07 +01001318 /*
1319 * digitally-signed struct {
1320 * opaque md5_hash[16];
1321 * opaque sha_hash[20];
1322 * };
1323 *
1324 * md5_hash
1325 * MD5(handshake_messages);
1326 *
1327 * sha_hash
1328 * SHA(handshake_messages);
1329 */
1330 hashlen = 36;
1331 hash_id = SIG_RSA_RAW;
1332 }
1333 else
1334 {
1335 /*
1336 * digitally-signed struct {
1337 * opaque handshake_messages[handshake_messages_length];
1338 * };
1339 *
1340 * Taking shortcut here. We assume that the server always allows the
1341 * PRF Hash function and has sent it in the allowed signature
1342 * algorithms list received in the Certificate Request message.
1343 *
1344 * Until we encounter a server that does not, we will take this
1345 * shortcut.
1346 *
1347 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
1348 * in order to satisfy 'weird' needs from the server side.
1349 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01001350 if( ssl->transform_negotiate->ciphersuite_info->mac ==
1351 POLARSSL_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001352 {
Paul Bakker926af752012-11-23 13:38:07 +01001353 hash_id = SIG_RSA_SHA384;
1354 hashlen = 48;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001355 ssl->out_msg[4] = SSL_HASH_SHA384;
1356 ssl->out_msg[5] = SSL_SIG_RSA;
1357 }
1358 else
1359 {
Paul Bakker926af752012-11-23 13:38:07 +01001360 hash_id = SIG_RSA_SHA256;
1361 hashlen = 32;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001362 ssl->out_msg[4] = SSL_HASH_SHA256;
1363 ssl->out_msg[5] = SSL_SIG_RSA;
1364 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001365
1366 offset = 2;
1367 }
1368
Paul Bakker926af752012-11-23 13:38:07 +01001369 if ( ssl->rsa_key )
1370 n = ssl->rsa_key_len ( ssl->rsa_key );
1371
Paul Bakker1ef83d62012-04-11 12:09:53 +00001372 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
1373 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001374
Paul Bakker43b7e352011-01-18 15:27:19 +00001375 if( ssl->rsa_key )
Paul Bakker5121ce52009-01-03 21:22:43 +00001376 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001377 ret = ssl->rsa_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
1378 RSA_PRIVATE, hash_id,
1379 hashlen, hash, ssl->out_msg + 6 + offset );
Paul Bakker43b7e352011-01-18 15:27:19 +00001380 }
1381
1382 if (ret != 0)
1383 {
1384 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001385 return( ret );
1386 }
1387
Paul Bakker1ef83d62012-04-11 12:09:53 +00001388 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00001389 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1390 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
1391
1392 ssl->state++;
1393
1394 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1395 {
1396 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1397 return( ret );
1398 }
1399
1400 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
1401
1402 return( 0 );
1403}
1404
1405/*
Paul Bakker1961b702013-01-25 14:49:24 +01001406 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00001407 */
Paul Bakker1961b702013-01-25 14:49:24 +01001408int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001409{
1410 int ret = 0;
1411
Paul Bakker1961b702013-01-25 14:49:24 +01001412 if( ssl->state == SSL_HANDSHAKE_OVER )
1413 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001414
Paul Bakker1961b702013-01-25 14:49:24 +01001415 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
1416
1417 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
1418 return( ret );
1419
1420 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00001421 {
Paul Bakker1961b702013-01-25 14:49:24 +01001422 case SSL_HELLO_REQUEST:
1423 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00001424 break;
1425
Paul Bakker1961b702013-01-25 14:49:24 +01001426 /*
1427 * ==> ClientHello
1428 */
1429 case SSL_CLIENT_HELLO:
1430 ret = ssl_write_client_hello( ssl );
1431 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001432
Paul Bakker1961b702013-01-25 14:49:24 +01001433 /*
1434 * <== ServerHello
1435 * Certificate
1436 * ( ServerKeyExchange )
1437 * ( CertificateRequest )
1438 * ServerHelloDone
1439 */
1440 case SSL_SERVER_HELLO:
1441 ret = ssl_parse_server_hello( ssl );
1442 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001443
Paul Bakker1961b702013-01-25 14:49:24 +01001444 case SSL_SERVER_CERTIFICATE:
1445 ret = ssl_parse_certificate( ssl );
1446 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001447
Paul Bakker1961b702013-01-25 14:49:24 +01001448 case SSL_SERVER_KEY_EXCHANGE:
1449 ret = ssl_parse_server_key_exchange( ssl );
1450 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001451
Paul Bakker1961b702013-01-25 14:49:24 +01001452 case SSL_CERTIFICATE_REQUEST:
1453 ret = ssl_parse_certificate_request( ssl );
1454 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001455
Paul Bakker1961b702013-01-25 14:49:24 +01001456 case SSL_SERVER_HELLO_DONE:
1457 ret = ssl_parse_server_hello_done( ssl );
1458 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001459
Paul Bakker1961b702013-01-25 14:49:24 +01001460 /*
1461 * ==> ( Certificate/Alert )
1462 * ClientKeyExchange
1463 * ( CertificateVerify )
1464 * ChangeCipherSpec
1465 * Finished
1466 */
1467 case SSL_CLIENT_CERTIFICATE:
1468 ret = ssl_write_certificate( ssl );
1469 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001470
Paul Bakker1961b702013-01-25 14:49:24 +01001471 case SSL_CLIENT_KEY_EXCHANGE:
1472 ret = ssl_write_client_key_exchange( ssl );
1473 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001474
Paul Bakker1961b702013-01-25 14:49:24 +01001475 case SSL_CERTIFICATE_VERIFY:
1476 ret = ssl_write_certificate_verify( ssl );
1477 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001478
Paul Bakker1961b702013-01-25 14:49:24 +01001479 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
1480 ret = ssl_write_change_cipher_spec( ssl );
1481 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001482
Paul Bakker1961b702013-01-25 14:49:24 +01001483 case SSL_CLIENT_FINISHED:
1484 ret = ssl_write_finished( ssl );
1485 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001486
Paul Bakker1961b702013-01-25 14:49:24 +01001487 /*
1488 * <== ChangeCipherSpec
1489 * Finished
1490 */
1491 case SSL_SERVER_CHANGE_CIPHER_SPEC:
1492 ret = ssl_parse_change_cipher_spec( ssl );
1493 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001494
Paul Bakker1961b702013-01-25 14:49:24 +01001495 case SSL_SERVER_FINISHED:
1496 ret = ssl_parse_finished( ssl );
1497 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001498
Paul Bakker1961b702013-01-25 14:49:24 +01001499 case SSL_FLUSH_BUFFERS:
1500 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
1501 ssl->state = SSL_HANDSHAKE_WRAPUP;
1502 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001503
Paul Bakker1961b702013-01-25 14:49:24 +01001504 case SSL_HANDSHAKE_WRAPUP:
1505 ssl_handshake_wrapup( ssl );
1506 break;
Paul Bakker48916f92012-09-16 19:57:18 +00001507
Paul Bakker1961b702013-01-25 14:49:24 +01001508 default:
1509 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
1510 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1511 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001512
1513 return( ret );
1514}
Paul Bakker5121ce52009-01-03 21:22:43 +00001515#endif