blob: 18850c28db957acc8feecbfea902b65ae8ed7e7b [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakkerfab5c822012-02-06 16:45:10 +00004 * Copyright (C) 2006-2012, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Paul Bakker43b7e352011-01-18 15:27:19 +000033#if defined(POLARSSL_PKCS11_C)
34#include "polarssl/pkcs11.h"
35#endif /* defined(POLARSSL_PKCS11_C) */
36
Paul Bakker5121ce52009-01-03 21:22:43 +000037#include <stdlib.h>
38#include <stdio.h>
39#include <time.h>
40
41static int ssl_write_client_hello( ssl_context *ssl )
42{
Paul Bakker23986e52011-04-24 08:57:21 +000043 int ret;
44 size_t i, n;
Paul Bakker5121ce52009-01-03 21:22:43 +000045 unsigned char *buf;
46 unsigned char *p;
47 time_t t;
48
49 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
50
51 ssl->major_ver = SSL_MAJOR_VERSION_3;
52 ssl->minor_ver = SSL_MINOR_VERSION_0;
53
Paul Bakker490ecc82011-10-06 13:04:09 +000054 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
55 {
56 ssl->max_major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker1ef83d62012-04-11 12:09:53 +000057 ssl->max_minor_ver = SSL_MINOR_VERSION_3;
Paul Bakker490ecc82011-10-06 13:04:09 +000058 }
Paul Bakker5121ce52009-01-03 21:22:43 +000059
60 /*
61 * 0 . 0 handshake type
62 * 1 . 3 handshake length
63 * 4 . 5 highest version supported
64 * 6 . 9 current UNIX time
65 * 10 . 37 random bytes
66 */
67 buf = ssl->out_msg;
68 p = buf + 4;
69
70 *p++ = (unsigned char) ssl->max_major_ver;
71 *p++ = (unsigned char) ssl->max_minor_ver;
72
73 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
74 buf[4], buf[5] ) );
75
76 t = time( NULL );
77 *p++ = (unsigned char)( t >> 24 );
78 *p++ = (unsigned char)( t >> 16 );
79 *p++ = (unsigned char)( t >> 8 );
80 *p++ = (unsigned char)( t );
81
82 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
83
Paul Bakkera3d195c2011-11-27 21:07:34 +000084 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
85 return( ret );
86
87 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +000088
89 memcpy( ssl->randbytes, buf + 6, 32 );
90
91 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
92
93 /*
94 * 38 . 38 session id length
95 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +000096 * 40+n . 41+n ciphersuitelist length
97 * 42+n . .. ciphersuitelist
Paul Bakker5121ce52009-01-03 21:22:43 +000098 * .. . .. compression alg. (0)
99 * .. . .. extensions (unused)
100 */
101 n = ssl->session->length;
102
103 if( n < 16 || n > 32 || ssl->resume == 0 ||
Paul Bakkerff60ee62010-03-16 21:09:09 +0000104 ( ssl->timeout != 0 && t - ssl->session->start > ssl->timeout ) )
Paul Bakker5121ce52009-01-03 21:22:43 +0000105 n = 0;
106
107 *p++ = (unsigned char) n;
108
109 for( i = 0; i < n; i++ )
110 *p++ = ssl->session->id[i];
111
112 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
113 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
114
Paul Bakkere3166ce2011-01-27 17:40:50 +0000115 for( n = 0; ssl->ciphersuites[n] != 0; n++ );
Paul Bakker5121ce52009-01-03 21:22:43 +0000116 *p++ = (unsigned char)( n >> 7 );
117 *p++ = (unsigned char)( n << 1 );
118
Paul Bakkere3166ce2011-01-27 17:40:50 +0000119 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000120
121 for( i = 0; i < n; i++ )
122 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000123 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
124 ssl->ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000125
Paul Bakkere3166ce2011-01-27 17:40:50 +0000126 *p++ = (unsigned char)( ssl->ciphersuites[i] >> 8 );
127 *p++ = (unsigned char)( ssl->ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000128 }
129
130 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
131 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", 0 ) );
132
133 *p++ = 1;
134 *p++ = SSL_COMPRESS_NULL;
135
136 if ( ssl->hostname != NULL )
137 {
138 SSL_DEBUG_MSG( 3, ( "client hello, server name extension: %s",
139 ssl->hostname ) );
140
141 *p++ = (unsigned char)( ( (ssl->hostname_len + 9) >> 8 ) & 0xFF );
142 *p++ = (unsigned char)( ( (ssl->hostname_len + 9) ) & 0xFF );
143
144 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
145 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
146
147 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
148 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
149
150 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
151 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
152
153 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
154 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
155 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
156
157 memcpy( p, ssl->hostname, ssl->hostname_len );
158
159 p += ssl->hostname_len;
160 }
161
162 ssl->out_msglen = p - buf;
163 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
164 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
165
166 ssl->state++;
167
168 if( ( ret = ssl_write_record( ssl ) ) != 0 )
169 {
170 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
171 return( ret );
172 }
173
174 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
175
176 return( 0 );
177}
178
179static int ssl_parse_server_hello( ssl_context *ssl )
180{
Paul Bakker1504af52012-02-11 16:17:43 +0000181#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000182 time_t t;
Paul Bakker87e5cda2012-01-14 18:14:15 +0000183#endif
Paul Bakker23986e52011-04-24 08:57:21 +0000184 int ret, i;
185 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000186 int ext_len;
187 unsigned char *buf;
188
189 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
190
191 /*
192 * 0 . 0 handshake type
193 * 1 . 3 handshake length
194 * 4 . 5 protocol version
195 * 6 . 9 UNIX time()
196 * 10 . 37 random bytes
197 */
198 buf = ssl->in_msg;
199
200 if( ( ret = ssl_read_record( ssl ) ) != 0 )
201 {
202 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
203 return( ret );
204 }
205
206 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
207 {
208 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000209 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000210 }
211
212 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
213 buf[4], buf[5] ) );
214
215 if( ssl->in_hslen < 42 ||
216 buf[0] != SSL_HS_SERVER_HELLO ||
217 buf[4] != SSL_MAJOR_VERSION_3 )
218 {
219 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000220 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000221 }
222
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000223 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000224 {
225 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000226 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000227 }
228
229 ssl->minor_ver = buf[5];
230
Paul Bakker1504af52012-02-11 16:17:43 +0000231#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000232 t = ( (time_t) buf[6] << 24 )
233 | ( (time_t) buf[7] << 16 )
234 | ( (time_t) buf[8] << 8 )
235 | ( (time_t) buf[9] );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000236#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000237
238 memcpy( ssl->randbytes + 32, buf + 6, 32 );
239
240 n = buf[38];
241
242 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
243 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
244
245 /*
246 * 38 . 38 session id length
247 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000248 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000249 * 41+n . 41+n chosen compression alg.
250 * 42+n . 43+n extensions length
251 * 44+n . 44+n+m extensions
252 */
Paul Bakker23986e52011-04-24 08:57:21 +0000253 if( n > 32 || ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000254 {
255 ext_len = ( ( buf[42 + n] << 8 )
256 | ( buf[43 + n] ) ) + 2;
257 }
258 else
259 {
260 ext_len = 0;
261 }
262
Paul Bakker23986e52011-04-24 08:57:21 +0000263 if( n > 32 || ssl->in_hslen != 42 + n + ext_len )
Paul Bakker5121ce52009-01-03 21:22:43 +0000264 {
265 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000266 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000267 }
268
269 i = ( buf[39 + n] << 8 ) | buf[40 + n];
270
271 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
272 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
273
274 /*
275 * Check if the session can be resumed
276 */
277 if( ssl->resume == 0 || n == 0 ||
Paul Bakkere3166ce2011-01-27 17:40:50 +0000278 ssl->session->ciphersuite != i ||
279 ssl->session->length != n ||
Paul Bakker5121ce52009-01-03 21:22:43 +0000280 memcmp( ssl->session->id, buf + 39, n ) != 0 )
281 {
282 ssl->state++;
283 ssl->resume = 0;
284 ssl->session->start = time( NULL );
Paul Bakkere3166ce2011-01-27 17:40:50 +0000285 ssl->session->ciphersuite = i;
Paul Bakker5121ce52009-01-03 21:22:43 +0000286 ssl->session->length = n;
287 memcpy( ssl->session->id, buf + 39, n );
288 }
289 else
290 {
291 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000292
293 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
294 {
295 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
296 return( ret );
297 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000298 }
299
300 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
301 ssl->resume ? "a" : "no" ) );
302
Paul Bakkere3166ce2011-01-27 17:40:50 +0000303 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000304 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
305
306 i = 0;
307 while( 1 )
308 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000309 if( ssl->ciphersuites[i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000310 {
311 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000312 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000313 }
314
Paul Bakkere3166ce2011-01-27 17:40:50 +0000315 if( ssl->ciphersuites[i++] == ssl->session->ciphersuite )
Paul Bakker5121ce52009-01-03 21:22:43 +0000316 break;
317 }
318
319 if( buf[41 + n] != SSL_COMPRESS_NULL )
320 {
321 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000322 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000323 }
324
325 /* TODO: Process extensions */
326
327 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
328
329 return( 0 );
330}
331
332static int ssl_parse_server_key_exchange( ssl_context *ssl )
333{
Paul Bakker5690efc2011-05-26 13:16:06 +0000334#if defined(POLARSSL_DHM_C)
Paul Bakker23986e52011-04-24 08:57:21 +0000335 int ret;
336 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000337 unsigned char *p, *end;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000338 unsigned char hash[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000339 md5_context md5;
340 sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000341 int hash_id = SIG_RSA_RAW;
342 unsigned int hashlen;
Paul Bakker5690efc2011-05-26 13:16:06 +0000343#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000344
345 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
346
Paul Bakkerfab5c822012-02-06 16:45:10 +0000347 if( ssl->session->ciphersuite != SSL_EDH_RSA_DES_SHA &&
348 ssl->session->ciphersuite != SSL_EDH_RSA_DES_168_SHA &&
Paul Bakkere3166ce2011-01-27 17:40:50 +0000349 ssl->session->ciphersuite != SSL_EDH_RSA_AES_128_SHA &&
350 ssl->session->ciphersuite != SSL_EDH_RSA_AES_256_SHA &&
351 ssl->session->ciphersuite != SSL_EDH_RSA_CAMELLIA_128_SHA &&
Paul Bakker23986e52011-04-24 08:57:21 +0000352 ssl->session->ciphersuite != SSL_EDH_RSA_CAMELLIA_256_SHA)
Paul Bakker5121ce52009-01-03 21:22:43 +0000353 {
354 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
355 ssl->state++;
356 return( 0 );
357 }
358
Paul Bakker40e46942009-01-03 21:51:57 +0000359#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000360 SSL_DEBUG_MSG( 1, ( "support for dhm in not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000361 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000362#else
363 if( ( ret = ssl_read_record( ssl ) ) != 0 )
364 {
365 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
366 return( ret );
367 }
368
369 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
370 {
371 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000372 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000373 }
374
375 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
376 {
377 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000378 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000379 }
380
Paul Bakker1ef83d62012-04-11 12:09:53 +0000381 SSL_DEBUG_BUF( 3, "server key exchange", ssl->in_msg + 4, ssl->in_hslen - 4 );
382
Paul Bakker5121ce52009-01-03 21:22:43 +0000383 /*
384 * Ephemeral DH parameters:
385 *
386 * struct {
387 * opaque dh_p<1..2^16-1>;
388 * opaque dh_g<1..2^16-1>;
389 * opaque dh_Ys<1..2^16-1>;
390 * } ServerDHParams;
391 */
392 p = ssl->in_msg + 4;
393 end = ssl->in_msg + ssl->in_hslen;
394
395 if( ( ret = dhm_read_params( &ssl->dhm_ctx, &p, end ) ) != 0 )
396 {
Paul Bakker1ef83d62012-04-11 12:09:53 +0000397 SSL_DEBUG_MSG( 2, ( "DHM Read Params returned -0x%x", -ret ) );
398 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
399 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
400 }
401
402 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
403 {
404 // TODO TLS 1.2 Check if valid hash and sig
405 if( p[1] != SSL_SIG_RSA )
406 {
407 SSL_DEBUG_MSG( 2, ( "Server used unsupported SignatureAlgorithm %d", p[1] ) );
408 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
409 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
410 }
411
412 switch( p[0] )
413 {
414#if defined(POLARSSL_MD5_C)
415 case SSL_HASH_MD5:
416 hash_id = SIG_RSA_MD5;
417 break;
418#endif
419#if defined(POLARSSL_SHA1_C)
420 case SSL_HASH_SHA1:
421 hash_id = SIG_RSA_SHA1;
422 break;
423#endif
424#if defined(POLARSSL_SHA2_C)
425 case SSL_HASH_SHA224:
426 hash_id = SIG_RSA_SHA224;
427 break;
428 case SSL_HASH_SHA256:
429 hash_id = SIG_RSA_SHA256;
430 break;
431#endif
432#if defined(POLARSSL_SHA4_C)
433 case SSL_HASH_SHA384:
434 hash_id = SIG_RSA_SHA384;
435 break;
436 case SSL_HASH_SHA512:
437 hash_id = SIG_RSA_SHA512;
438 break;
439#endif
440 default:
441 SSL_DEBUG_MSG( 2, ( "Server used unsupported HashAlgorithm %d", p[1] ) );
442 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
443 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
444 }
445
446 p += 2;
447 }
448
449 n = ( p[0] << 8 ) | p[1];
450 p += 2;
451
452 if( end != p + n )
453 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000454 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000455 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000456 }
457
Paul Bakker23986e52011-04-24 08:57:21 +0000458 if( (unsigned int)( end - p ) != ssl->peer_cert->rsa.len )
Paul Bakker5121ce52009-01-03 21:22:43 +0000459 {
460 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000461 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000462 }
463
Paul Bakker55d3fd92011-12-11 11:13:05 +0000464 if( ssl->dhm_ctx.len < 64 || ssl->dhm_ctx.len > 512 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000465 {
466 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000467 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000468 }
469
470 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->dhm_ctx.P );
471 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->dhm_ctx.G );
472 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->dhm_ctx.GY );
473
Paul Bakker1ef83d62012-04-11 12:09:53 +0000474 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
475 {
476 /*
477 * digitally-signed struct {
478 * opaque md5_hash[16];
479 * opaque sha_hash[20];
480 * };
481 *
482 * md5_hash
483 * MD5(ClientHello.random + ServerHello.random
484 * + ServerParams);
485 * sha_hash
486 * SHA(ClientHello.random + ServerHello.random
487 * + ServerParams);
488 */
489 n = ssl->in_hslen - ( end - p ) - 6;
Paul Bakker5121ce52009-01-03 21:22:43 +0000490
Paul Bakker1ef83d62012-04-11 12:09:53 +0000491 md5_starts( &md5 );
492 md5_update( &md5, ssl->randbytes, 64 );
493 md5_update( &md5, ssl->in_msg + 4, n );
494 md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000495
Paul Bakker1ef83d62012-04-11 12:09:53 +0000496 sha1_starts( &sha1 );
497 sha1_update( &sha1, ssl->randbytes, 64 );
498 sha1_update( &sha1, ssl->in_msg + 4, n );
499 sha1_finish( &sha1, hash + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000500
Paul Bakker1ef83d62012-04-11 12:09:53 +0000501 hash_id = SIG_RSA_RAW;
502 hashlen = 36;
503 }
504 else
505 {
506 n = ssl->in_hslen - ( end - p ) - 8;
507
508 /*
509 * digitally-signed struct {
510 * opaque client_random[32];
511 * opaque server_random[32];
512 * ServerDHParams params;
513 * };
514 */
515 /* TODO TLS1.2 Get Hash algorithm from hash and signature extension! */
516
517 sha1_starts( &sha1 );
518 sha1_update( &sha1, ssl->randbytes, 64 );
519 sha1_update( &sha1, ssl->in_msg + 4, n );
520 sha1_finish( &sha1, hash );
521
522 hashlen = 20;
523 }
524
525 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000526
527 if( ( ret = rsa_pkcs1_verify( &ssl->peer_cert->rsa, RSA_PUBLIC,
Paul Bakker1ef83d62012-04-11 12:09:53 +0000528 hash_id, hashlen, hash, p ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000529 {
530 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
531 return( ret );
532 }
533
534 ssl->state++;
535
536 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
537
538 return( 0 );
539#endif
540}
541
542static int ssl_parse_certificate_request( ssl_context *ssl )
543{
544 int ret;
545
546 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
547
548 /*
549 * 0 . 0 handshake type
550 * 1 . 3 handshake length
551 * 4 . 5 SSL version
552 * 6 . 6 cert type count
553 * 7 .. n-1 cert types
554 * n .. n+1 length of all DNs
555 * n+2 .. n+3 length of DN 1
556 * n+4 .. ... Distinguished Name #1
557 * ... .. ... length of DN 2, etc.
558 */
559 if( ( ret = ssl_read_record( ssl ) ) != 0 )
560 {
561 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
562 return( ret );
563 }
564
565 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
566 {
567 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000568 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000569 }
570
571 ssl->client_auth = 0;
572 ssl->state++;
573
574 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
575 ssl->client_auth++;
576
577 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
578 ssl->client_auth ? "a" : "no" ) );
579
580 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
581
582 return( 0 );
583}
584
585static int ssl_parse_server_hello_done( ssl_context *ssl )
586{
587 int ret;
588
589 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
590
591 if( ssl->client_auth != 0 )
592 {
593 if( ( ret = ssl_read_record( ssl ) ) != 0 )
594 {
595 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
596 return( ret );
597 }
598
599 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
600 {
601 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000602 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000603 }
604 }
605
606 if( ssl->in_hslen != 4 ||
607 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
608 {
609 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000610 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000611 }
612
613 ssl->state++;
614
615 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
616
617 return( 0 );
618}
619
620static int ssl_write_client_key_exchange( ssl_context *ssl )
621{
Paul Bakker23986e52011-04-24 08:57:21 +0000622 int ret;
623 size_t i, n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000624
625 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
626
Paul Bakkerfab5c822012-02-06 16:45:10 +0000627 if( ssl->session->ciphersuite == SSL_EDH_RSA_DES_SHA ||
628 ssl->session->ciphersuite == SSL_EDH_RSA_DES_168_SHA ||
Paul Bakkere3166ce2011-01-27 17:40:50 +0000629 ssl->session->ciphersuite == SSL_EDH_RSA_AES_128_SHA ||
630 ssl->session->ciphersuite == SSL_EDH_RSA_AES_256_SHA ||
631 ssl->session->ciphersuite == SSL_EDH_RSA_CAMELLIA_128_SHA ||
Paul Bakker23986e52011-04-24 08:57:21 +0000632 ssl->session->ciphersuite == SSL_EDH_RSA_CAMELLIA_256_SHA)
Paul Bakker5121ce52009-01-03 21:22:43 +0000633 {
Paul Bakker40e46942009-01-03 21:51:57 +0000634#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000635 SSL_DEBUG_MSG( 1, ( "support for dhm in not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000636 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000637#else
638 /*
639 * DHM key exchange -- send G^X mod P
640 */
641 n = ssl->dhm_ctx.len;
642
643 ssl->out_msg[4] = (unsigned char)( n >> 8 );
644 ssl->out_msg[5] = (unsigned char)( n );
645 i = 6;
646
647 ret = dhm_make_public( &ssl->dhm_ctx, 256,
648 &ssl->out_msg[i], n,
649 ssl->f_rng, ssl->p_rng );
650 if( ret != 0 )
651 {
652 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
653 return( ret );
654 }
655
656 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->dhm_ctx.X );
657 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->dhm_ctx.GX );
658
659 ssl->pmslen = ssl->dhm_ctx.len;
660
661 if( ( ret = dhm_calc_secret( &ssl->dhm_ctx,
662 ssl->premaster,
663 &ssl->pmslen ) ) != 0 )
664 {
665 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
666 return( ret );
667 }
668
669 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->dhm_ctx.K );
670#endif
671 }
672 else
673 {
674 /*
675 * RSA key exchange -- send rsa_public(pkcs1 v1.5(premaster))
676 */
677 ssl->premaster[0] = (unsigned char) ssl->max_major_ver;
678 ssl->premaster[1] = (unsigned char) ssl->max_minor_ver;
679 ssl->pmslen = 48;
680
Paul Bakkera3d195c2011-11-27 21:07:34 +0000681 ret = ssl->f_rng( ssl->p_rng, ssl->premaster + 2, ssl->pmslen - 2 );
682 if( ret != 0 )
683 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000684
685 i = 4;
686 n = ssl->peer_cert->rsa.len;
687
688 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
689 {
690 i += 2;
691 ssl->out_msg[4] = (unsigned char)( n >> 8 );
692 ssl->out_msg[5] = (unsigned char)( n );
693 }
694
Paul Bakker21eb2802010-08-16 11:10:02 +0000695 ret = rsa_pkcs1_encrypt( &ssl->peer_cert->rsa,
696 ssl->f_rng, ssl->p_rng,
697 RSA_PUBLIC,
Paul Bakker5121ce52009-01-03 21:22:43 +0000698 ssl->pmslen, ssl->premaster,
699 ssl->out_msg + i );
700 if( ret != 0 )
701 {
702 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
703 return( ret );
704 }
705 }
706
Paul Bakkerff60ee62010-03-16 21:09:09 +0000707 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
708 {
709 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
710 return( ret );
711 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000712
713 ssl->out_msglen = i + n;
714 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
715 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
716
717 ssl->state++;
718
719 if( ( ret = ssl_write_record( ssl ) ) != 0 )
720 {
721 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
722 return( ret );
723 }
724
725 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
726
727 return( 0 );
728}
729
730static int ssl_write_certificate_verify( ssl_context *ssl )
731{
Paul Bakker23986e52011-04-24 08:57:21 +0000732 int ret = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000733 size_t n = 0, offset = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000734 unsigned char hash[36];
Paul Bakker1ef83d62012-04-11 12:09:53 +0000735 int hash_id = SIG_RSA_RAW;
736 unsigned int hashlen = 36;
Paul Bakker5121ce52009-01-03 21:22:43 +0000737
738 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
739
Paul Bakkere2a39cc2011-02-20 13:49:27 +0000740 if( ssl->client_auth == 0 || ssl->own_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +0000741 {
742 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
743 ssl->state++;
744 return( 0 );
745 }
746
Paul Bakker1ef83d62012-04-11 12:09:53 +0000747 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
748 {
749 hash_id = SIG_RSA_SHA256;
750 hashlen = 32;
751 }
752
Paul Bakker5121ce52009-01-03 21:22:43 +0000753 if( ssl->rsa_key == NULL )
754 {
Paul Bakker43b7e352011-01-18 15:27:19 +0000755#if defined(POLARSSL_PKCS11_C)
756 if( ssl->pkcs11_key == NULL )
757 {
758#endif /* defined(POLARSSL_PKCS11_C) */
759 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
760 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
761#if defined(POLARSSL_PKCS11_C)
762 }
763#endif /* defined(POLARSSL_PKCS11_C) */
Paul Bakker5121ce52009-01-03 21:22:43 +0000764 }
765
766 /*
767 * Make an RSA signature of the handshake digests
768 */
769 ssl_calc_verify( ssl, hash );
770
Paul Bakker43b7e352011-01-18 15:27:19 +0000771 if ( ssl->rsa_key )
772 n = ssl->rsa_key->len;
773#if defined(POLARSSL_PKCS11_C)
774 else
775 n = ssl->pkcs11_key->len;
776#endif /* defined(POLARSSL_PKCS11_C) */
777
Paul Bakker1ef83d62012-04-11 12:09:53 +0000778 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
779 {
780 // TODO TLS1.2 Base on signature algorithm extension received
781 ssl->out_msg[4] = SSL_HASH_SHA1;
782 ssl->out_msg[5] = SSL_SIG_RSA;
783
784 offset = 2;
785 }
786
787 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
788 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000789
Paul Bakker43b7e352011-01-18 15:27:19 +0000790 if( ssl->rsa_key )
Paul Bakker5121ce52009-01-03 21:22:43 +0000791 {
Paul Bakker9dcc3222011-03-08 14:16:06 +0000792 ret = rsa_pkcs1_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
Paul Bakker1ef83d62012-04-11 12:09:53 +0000793 RSA_PRIVATE, hash_id,
794 hashlen, hash, ssl->out_msg + 6 + offset );
Paul Bakker43b7e352011-01-18 15:27:19 +0000795 } else {
796#if defined(POLARSSL_PKCS11_C)
Paul Bakker1ef83d62012-04-11 12:09:53 +0000797 ret = pkcs11_sign( ssl->pkcs11_key, RSA_PRIVATE, hash_id,
798 hashlen, hash, ssl->out_msg + 6 + offset );
Paul Bakker43b7e352011-01-18 15:27:19 +0000799#endif /* defined(POLARSSL_PKCS11_C) */
800 }
801
802 if (ret != 0)
803 {
804 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000805 return( ret );
806 }
807
Paul Bakker1ef83d62012-04-11 12:09:53 +0000808 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +0000809 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
810 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
811
812 ssl->state++;
813
814 if( ( ret = ssl_write_record( ssl ) ) != 0 )
815 {
816 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
817 return( ret );
818 }
819
820 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
821
822 return( 0 );
823}
824
825/*
826 * SSL handshake -- client side
827 */
828int ssl_handshake_client( ssl_context *ssl )
829{
830 int ret = 0;
831
832 SSL_DEBUG_MSG( 2, ( "=> handshake client" ) );
833
834 while( ssl->state != SSL_HANDSHAKE_OVER )
835 {
836 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
837
838 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
839 break;
840
841 switch( ssl->state )
842 {
843 case SSL_HELLO_REQUEST:
844 ssl->state = SSL_CLIENT_HELLO;
845 break;
846
847 /*
848 * ==> ClientHello
849 */
850 case SSL_CLIENT_HELLO:
851 ret = ssl_write_client_hello( ssl );
852 break;
853
854 /*
855 * <== ServerHello
856 * Certificate
857 * ( ServerKeyExchange )
858 * ( CertificateRequest )
859 * ServerHelloDone
860 */
861 case SSL_SERVER_HELLO:
862 ret = ssl_parse_server_hello( ssl );
863 break;
864
865 case SSL_SERVER_CERTIFICATE:
866 ret = ssl_parse_certificate( ssl );
867 break;
868
869 case SSL_SERVER_KEY_EXCHANGE:
870 ret = ssl_parse_server_key_exchange( ssl );
871 break;
872
873 case SSL_CERTIFICATE_REQUEST:
874 ret = ssl_parse_certificate_request( ssl );
875 break;
876
877 case SSL_SERVER_HELLO_DONE:
878 ret = ssl_parse_server_hello_done( ssl );
879 break;
880
881 /*
882 * ==> ( Certificate/Alert )
883 * ClientKeyExchange
884 * ( CertificateVerify )
885 * ChangeCipherSpec
886 * Finished
887 */
888 case SSL_CLIENT_CERTIFICATE:
889 ret = ssl_write_certificate( ssl );
890 break;
891
892 case SSL_CLIENT_KEY_EXCHANGE:
893 ret = ssl_write_client_key_exchange( ssl );
894 break;
895
896 case SSL_CERTIFICATE_VERIFY:
897 ret = ssl_write_certificate_verify( ssl );
898 break;
899
900 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
901 ret = ssl_write_change_cipher_spec( ssl );
902 break;
903
904 case SSL_CLIENT_FINISHED:
905 ret = ssl_write_finished( ssl );
906 break;
907
908 /*
909 * <== ChangeCipherSpec
910 * Finished
911 */
912 case SSL_SERVER_CHANGE_CIPHER_SPEC:
913 ret = ssl_parse_change_cipher_spec( ssl );
914 break;
915
916 case SSL_SERVER_FINISHED:
917 ret = ssl_parse_finished( ssl );
918 break;
919
920 case SSL_FLUSH_BUFFERS:
921 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
922 ssl->state = SSL_HANDSHAKE_OVER;
923 break;
924
925 default:
926 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000927 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000928 }
929
930 if( ret != 0 )
931 break;
932 }
933
934 SSL_DEBUG_MSG( 2, ( "<= handshake client" ) );
935
936 return( ret );
937}
938
939#endif