blob: 65baef4bbe1c2f56018208f56e70f1a59aec4144 [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker68884e32013-01-07 18:20:04 +01004 * Copyright (C) 2006-2013, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Paul Bakker5121ce52009-01-03 21:22:43 +000033#include <stdlib.h>
34#include <stdio.h>
35#include <time.h>
36
Paul Bakkerc3f177a2012-04-11 16:11:49 +000037#if defined(POLARSSL_SHA4_C)
38#include "polarssl/sha4.h"
39#endif
40
Paul Bakkerd3edc862013-03-20 16:07:17 +010041static void ssl_write_hostname_ext( ssl_context *ssl,
42 unsigned char *buf,
43 size_t *olen )
44{
45 unsigned char *p = buf;
46
47 *olen = 0;
48
49 if ( ssl->hostname == NULL )
50 return;
51
52 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
53 ssl->hostname ) );
54
55 /*
56 * struct {
57 * NameType name_type;
58 * select (name_type) {
59 * case host_name: HostName;
60 * } name;
61 * } ServerName;
62 *
63 * enum {
64 * host_name(0), (255)
65 * } NameType;
66 *
67 * opaque HostName<1..2^16-1>;
68 *
69 * struct {
70 * ServerName server_name_list<1..2^16-1>
71 * } ServerNameList;
72 */
73 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
74 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
75
76 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
77 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
78
79 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
80 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
81
82 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
83 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
84 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
85
86 memcpy( p, ssl->hostname, ssl->hostname_len );
87
88 *olen = ssl->hostname_len + 9;
89}
90
91static void ssl_write_renegotiation_ext( ssl_context *ssl,
92 unsigned char *buf,
93 size_t *olen )
94{
95 unsigned char *p = buf;
96
97 *olen = 0;
98
99 if( ssl->renegotiation != SSL_RENEGOTIATION )
100 return;
101
102 SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
103
104 /*
105 * Secure renegotiation
106 */
107 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
108 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
109
110 *p++ = 0x00;
111 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
112 *p++ = ssl->verify_data_len & 0xFF;
113
114 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
115
116 *olen = 5 + ssl->verify_data_len;
117}
118
119static void ssl_write_signature_algorithms_ext( ssl_context *ssl,
120 unsigned char *buf,
121 size_t *olen )
122{
123 unsigned char *p = buf;
124 unsigned char sig_alg_list[20];
125 size_t sig_alg_len = 0;
126
127 *olen = 0;
128
129 if( ssl->max_minor_ver != SSL_MINOR_VERSION_3 )
130 return;
131
132 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
133
134 /*
135 * Prepare signature_algorithms extension (TLS 1.2)
136 */
137#if defined(POLARSSL_SHA4_C)
138 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
139 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
140 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
141 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
142#endif
143#if defined(POLARSSL_SHA2_C)
144 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
145 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
146 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
147 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
148#endif
149#if defined(POLARSSL_SHA1_C)
150 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
151 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
152#endif
153#if defined(POLARSSL_MD5_C)
154 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
155 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
156#endif
157
158 /*
159 * enum {
160 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
161 * sha512(6), (255)
162 * } HashAlgorithm;
163 *
164 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
165 * SignatureAlgorithm;
166 *
167 * struct {
168 * HashAlgorithm hash;
169 * SignatureAlgorithm signature;
170 * } SignatureAndHashAlgorithm;
171 *
172 * SignatureAndHashAlgorithm
173 * supported_signature_algorithms<2..2^16-2>;
174 */
175 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
176 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
177
178 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
179 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
180
181 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
182 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
183
184 memcpy( p, sig_alg_list, sig_alg_len );
185
186 *olen = 6 + sig_alg_len;
187}
188
189#if defined(POLARSSL_ECDH_C)
190static void ssl_write_supported_elliptic_curves_ext( ssl_context *ssl,
191 unsigned char *buf,
192 size_t *olen )
193{
194 unsigned char *p = buf;
195 unsigned char elliptic_curve_list[20];
196 size_t elliptic_curve_len = 0;
197
198 *olen = 0;
199
200 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
201
202 elliptic_curve_list[elliptic_curve_len++] = 0x00;
203 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP521R1;
204 elliptic_curve_list[elliptic_curve_len++] = 0x00;
205 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP384R1;
206 elliptic_curve_list[elliptic_curve_len++] = 0x00;
207 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP256R1;
208 elliptic_curve_list[elliptic_curve_len++] = 0x00;
209 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP224R1;
210 elliptic_curve_list[elliptic_curve_len++] = 0x00;
211 elliptic_curve_list[elliptic_curve_len++] = POLARSSL_ECP_DP_SECP192R1;
212
213 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
214 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
215
216 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
217 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
218
219 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
220 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
221
222 memcpy( p, elliptic_curve_list, elliptic_curve_len );
223
224 *olen = 6 + elliptic_curve_len;
225}
226
227static void ssl_write_supported_point_formats_ext( ssl_context *ssl,
228 unsigned char *buf,
229 size_t *olen )
230{
231 unsigned char *p = buf;
232
233 *olen = 0;
234
235 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
236
237 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
238 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
239
240 *p++ = 0x00;
241 *p++ = 3;
242
243 *p++ = 2;
244 *p++ = POLARSSL_ECP_PF_COMPRESSED;
245 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
246
247 *olen = 7;
248}
249#endif
250
Paul Bakker5121ce52009-01-03 21:22:43 +0000251static int ssl_write_client_hello( ssl_context *ssl )
252{
Paul Bakker23986e52011-04-24 08:57:21 +0000253 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100254 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000255 unsigned char *buf;
256 unsigned char *p;
257 time_t t;
258
259 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
260
Paul Bakker48916f92012-09-16 19:57:18 +0000261 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
262 {
Paul Bakker993d11d2012-09-28 15:00:12 +0000263 ssl->major_ver = ssl->min_major_ver;
264 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000265 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000266
Paul Bakker490ecc82011-10-06 13:04:09 +0000267 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
268 {
269 ssl->max_major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000270 ssl->max_minor_ver = SSL_MINOR_VERSION_3;
Paul Bakker490ecc82011-10-06 13:04:09 +0000271 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000272
273 /*
274 * 0 . 0 handshake type
275 * 1 . 3 handshake length
276 * 4 . 5 highest version supported
277 * 6 . 9 current UNIX time
278 * 10 . 37 random bytes
279 */
280 buf = ssl->out_msg;
281 p = buf + 4;
282
283 *p++ = (unsigned char) ssl->max_major_ver;
284 *p++ = (unsigned char) ssl->max_minor_ver;
285
286 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
287 buf[4], buf[5] ) );
288
289 t = time( NULL );
290 *p++ = (unsigned char)( t >> 24 );
291 *p++ = (unsigned char)( t >> 16 );
292 *p++ = (unsigned char)( t >> 8 );
293 *p++ = (unsigned char)( t );
294
295 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
296
Paul Bakkera3d195c2011-11-27 21:07:34 +0000297 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
298 return( ret );
299
300 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000301
Paul Bakker48916f92012-09-16 19:57:18 +0000302 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000303
304 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
305
306 /*
307 * 38 . 38 session id length
308 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000309 * 40+n . 41+n ciphersuitelist length
310 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000311 * .. . .. compression methods length
312 * .. . .. compression methods
313 * .. . .. extensions length
314 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000315 */
Paul Bakker48916f92012-09-16 19:57:18 +0000316 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000317
Paul Bakker0a597072012-09-25 21:55:46 +0000318 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
319 ssl->handshake->resume == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000320 n = 0;
321
322 *p++ = (unsigned char) n;
323
324 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000325 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000326
327 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
328 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
329
Paul Bakkere3166ce2011-01-27 17:40:50 +0000330 for( n = 0; ssl->ciphersuites[n] != 0; n++ );
Paul Bakker48916f92012-09-16 19:57:18 +0000331 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE ) n++;
Paul Bakker5121ce52009-01-03 21:22:43 +0000332 *p++ = (unsigned char)( n >> 7 );
333 *p++ = (unsigned char)( n << 1 );
334
Paul Bakker48916f92012-09-16 19:57:18 +0000335 /*
336 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
337 */
338 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
339 {
340 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
341 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
342 n--;
343 }
344
Paul Bakkere3166ce2011-01-27 17:40:50 +0000345 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000346
347 for( i = 0; i < n; i++ )
348 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000349 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
350 ssl->ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000351
Paul Bakkere3166ce2011-01-27 17:40:50 +0000352 *p++ = (unsigned char)( ssl->ciphersuites[i] >> 8 );
353 *p++ = (unsigned char)( ssl->ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000354 }
355
Paul Bakker2770fbd2012-07-03 13:30:23 +0000356#if defined(POLARSSL_ZLIB_SUPPORT)
357 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
358 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000359 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000360
361 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000362 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000363 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000364#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000365 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000366 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000367
368 *p++ = 1;
369 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000370#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000371
Paul Bakkerd3edc862013-03-20 16:07:17 +0100372 // First write extensions, then the total length
373 //
374 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
375 ext_len += olen;
Paul Bakker5121ce52009-01-03 21:22:43 +0000376
Paul Bakkerd3edc862013-03-20 16:07:17 +0100377 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
378 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000379
Paul Bakkerd3edc862013-03-20 16:07:17 +0100380 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
381 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000382
Paul Bakker41c83d32013-03-20 14:39:14 +0100383#if defined(POLARSSL_ECDH_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100384 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
385 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100386
Paul Bakkerd3edc862013-03-20 16:07:17 +0100387 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
388 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100389#endif
390
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000391 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
392 ext_len ) );
393
394 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
395 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100396 p += ext_len;
Paul Bakker41c83d32013-03-20 14:39:14 +0100397
Paul Bakker5121ce52009-01-03 21:22:43 +0000398 ssl->out_msglen = p - buf;
399 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
400 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
401
402 ssl->state++;
403
404 if( ( ret = ssl_write_record( ssl ) ) != 0 )
405 {
406 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
407 return( ret );
408 }
409
410 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
411
412 return( 0 );
413}
414
Paul Bakker48916f92012-09-16 19:57:18 +0000415static int ssl_parse_renegotiation_info( ssl_context *ssl,
416 unsigned char *buf,
417 size_t len )
418{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000419 int ret;
420
Paul Bakker48916f92012-09-16 19:57:18 +0000421 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
422 {
423 if( len != 1 || buf[0] != 0x0 )
424 {
425 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000426
427 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
428 return( ret );
429
Paul Bakker48916f92012-09-16 19:57:18 +0000430 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
431 }
432
433 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
434 }
435 else
436 {
437 if( len != 1 + ssl->verify_data_len * 2 ||
438 buf[0] != ssl->verify_data_len * 2 ||
439 memcmp( buf + 1, ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
440 memcmp( buf + 1 + ssl->verify_data_len,
441 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
442 {
443 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000444
445 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
446 return( ret );
447
Paul Bakker48916f92012-09-16 19:57:18 +0000448 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
449 }
450 }
451
452 return( 0 );
453}
454
Paul Bakker5121ce52009-01-03 21:22:43 +0000455static int ssl_parse_server_hello( ssl_context *ssl )
456{
Paul Bakker1504af52012-02-11 16:17:43 +0000457#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000458 time_t t;
Paul Bakker87e5cda2012-01-14 18:14:15 +0000459#endif
Paul Bakker2770fbd2012-07-03 13:30:23 +0000460 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000461 size_t n;
Paul Bakker48916f92012-09-16 19:57:18 +0000462 size_t ext_len = 0;
463 unsigned char *buf, *ext;
464 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000465 int handshake_failure = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000466
467 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
468
469 /*
470 * 0 . 0 handshake type
471 * 1 . 3 handshake length
472 * 4 . 5 protocol version
473 * 6 . 9 UNIX time()
474 * 10 . 37 random bytes
475 */
476 buf = ssl->in_msg;
477
478 if( ( ret = ssl_read_record( ssl ) ) != 0 )
479 {
480 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
481 return( ret );
482 }
483
484 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
485 {
486 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000487 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000488 }
489
490 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
491 buf[4], buf[5] ) );
492
493 if( ssl->in_hslen < 42 ||
494 buf[0] != SSL_HS_SERVER_HELLO ||
495 buf[4] != SSL_MAJOR_VERSION_3 )
496 {
497 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000498 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000499 }
500
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000501 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000502 {
503 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000504 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000505 }
506
507 ssl->minor_ver = buf[5];
508
Paul Bakker1d29fb52012-09-28 13:28:45 +0000509 if( ssl->minor_ver < ssl->min_minor_ver )
510 {
511 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
512 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
513 buf[4], buf[5] ) );
514
515 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
516 SSL_ALERT_MSG_PROTOCOL_VERSION );
517
518 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
519 }
520
Paul Bakker1504af52012-02-11 16:17:43 +0000521#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000522 t = ( (time_t) buf[6] << 24 )
523 | ( (time_t) buf[7] << 16 )
524 | ( (time_t) buf[8] << 8 )
525 | ( (time_t) buf[9] );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000526#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000527
Paul Bakker48916f92012-09-16 19:57:18 +0000528 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000529
530 n = buf[38];
531
532 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
533 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
534
Paul Bakker48916f92012-09-16 19:57:18 +0000535 if( n > 32 )
536 {
537 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
538 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
539 }
540
Paul Bakker5121ce52009-01-03 21:22:43 +0000541 /*
542 * 38 . 38 session id length
543 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000544 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000545 * 41+n . 41+n chosen compression alg.
546 * 42+n . 43+n extensions length
547 * 44+n . 44+n+m extensions
548 */
Paul Bakker48916f92012-09-16 19:57:18 +0000549 if( ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000550 {
551 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000552 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000553
Paul Bakker48916f92012-09-16 19:57:18 +0000554 if( ( ext_len > 0 && ext_len < 4 ) ||
555 ssl->in_hslen != 44 + n + ext_len )
556 {
557 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
558 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
559 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000560 }
561
562 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000563 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000564
Paul Bakker380da532012-04-18 16:10:25 +0000565 /*
566 * Initialize update checksum functions
567 */
Paul Bakker68884e32013-01-07 18:20:04 +0100568 ssl->transform_negotiate->ciphersuite_info = ssl_ciphersuite_from_id( i );
Paul Bakker41c83d32013-03-20 14:39:14 +0100569 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker68884e32013-01-07 18:20:04 +0100570
571 if( ssl->transform_negotiate->ciphersuite_info == NULL )
572 {
573 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
574 ssl->ciphersuites[i] ) );
575 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
576 }
Paul Bakker380da532012-04-18 16:10:25 +0000577
Paul Bakker5121ce52009-01-03 21:22:43 +0000578 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
579 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
580
581 /*
582 * Check if the session can be resumed
583 */
Paul Bakker0a597072012-09-25 21:55:46 +0000584 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
585 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +0000586 ssl->session_negotiate->ciphersuite != i ||
587 ssl->session_negotiate->compression != comp ||
588 ssl->session_negotiate->length != n ||
589 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000590 {
591 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +0000592 ssl->handshake->resume = 0;
Paul Bakker48916f92012-09-16 19:57:18 +0000593 ssl->session_negotiate->start = time( NULL );
594 ssl->session_negotiate->ciphersuite = i;
595 ssl->session_negotiate->compression = comp;
596 ssl->session_negotiate->length = n;
597 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000598 }
599 else
600 {
601 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000602
603 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
604 {
605 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
606 return( ret );
607 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000608 }
609
610 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +0000611 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000612
Paul Bakkere3166ce2011-01-27 17:40:50 +0000613 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000614 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
615
616 i = 0;
617 while( 1 )
618 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000619 if( ssl->ciphersuites[i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000620 {
621 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000622 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000623 }
624
Paul Bakker48916f92012-09-16 19:57:18 +0000625 if( ssl->ciphersuites[i++] == ssl->session_negotiate->ciphersuite )
Paul Bakker5121ce52009-01-03 21:22:43 +0000626 break;
627 }
628
Paul Bakker2770fbd2012-07-03 13:30:23 +0000629 if( comp != SSL_COMPRESS_NULL
630#if defined(POLARSSL_ZLIB_SUPPORT)
631 && comp != SSL_COMPRESS_DEFLATE
632#endif
633 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000634 {
635 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000636 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000637 }
Paul Bakker48916f92012-09-16 19:57:18 +0000638 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +0000639
Paul Bakker48916f92012-09-16 19:57:18 +0000640 ext = buf + 44 + n;
641
642 while( ext_len )
643 {
644 unsigned int ext_id = ( ( ext[0] << 8 )
645 | ( ext[1] ) );
646 unsigned int ext_size = ( ( ext[2] << 8 )
647 | ( ext[3] ) );
648
649 if( ext_size + 4 > ext_len )
650 {
651 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
652 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
653 }
654
655 switch( ext_id )
656 {
657 case TLS_EXT_RENEGOTIATION_INFO:
658 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
659 renegotiation_info_seen = 1;
660
661 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size ) ) != 0 )
662 return( ret );
663
664 break;
665
666 default:
667 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
668 ext_id ) );
669 }
670
671 ext_len -= 4 + ext_size;
672 ext += 4 + ext_size;
673
674 if( ext_len > 0 && ext_len < 4 )
675 {
676 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
677 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
678 }
679 }
680
681 /*
682 * Renegotiation security checks
683 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000684 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
685 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +0000686 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000687 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
688 handshake_failure = 1;
689 }
690 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
691 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
692 renegotiation_info_seen == 0 )
693 {
694 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
695 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +0000696 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000697 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
698 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
699 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +0000700 {
701 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000702 handshake_failure = 1;
703 }
704 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
705 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
706 renegotiation_info_seen == 1 )
707 {
708 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
709 handshake_failure = 1;
710 }
711
712 if( handshake_failure == 1 )
713 {
714 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
715 return( ret );
716
Paul Bakker48916f92012-09-16 19:57:18 +0000717 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
718 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000719
720 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
721
722 return( 0 );
723}
724
Paul Bakker41c83d32013-03-20 14:39:14 +0100725#if !defined(POLARSSL_DHM_C) && !defined(POLARSSL_ECDH_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000726static int ssl_parse_server_key_exchange( ssl_context *ssl )
727{
Paul Bakker41c83d32013-03-20 14:39:14 +0100728 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
729 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
730 ssl->state++;
731 return( 0 );
732}
733#else
734static int ssl_parse_server_key_exchange( ssl_context *ssl )
735{
Paul Bakker23986e52011-04-24 08:57:21 +0000736 int ret;
737 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000738 unsigned char *p, *end;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000739 unsigned char hash[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000740 md5_context md5;
741 sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000742 int hash_id = SIG_RSA_RAW;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000743 unsigned int hashlen = 0;
Paul Bakker41c83d32013-03-20 14:39:14 +0100744
745 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000746
747 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
748
Paul Bakker41c83d32013-03-20 14:39:14 +0100749 if( ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_RSA &&
750 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +0000751 {
752 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
753 ssl->state++;
754 return( 0 );
755 }
756
Paul Bakker5121ce52009-01-03 21:22:43 +0000757 if( ( ret = ssl_read_record( ssl ) ) != 0 )
758 {
759 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
760 return( ret );
761 }
762
763 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
764 {
765 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000766 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000767 }
768
769 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
770 {
771 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000772 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000773 }
774
Paul Bakker1ef83d62012-04-11 12:09:53 +0000775 SSL_DEBUG_BUF( 3, "server key exchange", ssl->in_msg + 4, ssl->in_hslen - 4 );
776
Paul Bakker41c83d32013-03-20 14:39:14 +0100777#if defined(POLARSSL_DHM_C)
778 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +0000779 {
Paul Bakker41c83d32013-03-20 14:39:14 +0100780 /*
781 * Ephemeral DH parameters:
782 *
783 * struct {
784 * opaque dh_p<1..2^16-1>;
785 * opaque dh_g<1..2^16-1>;
786 * opaque dh_Ys<1..2^16-1>;
787 * } ServerDHParams;
788 */
789 p = ssl->in_msg + 4;
790 end = ssl->in_msg + ssl->in_hslen;
791
792 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, &p, end ) ) != 0 )
793 {
794 SSL_DEBUG_MSG( 2, ( "DHM Read Params returned -0x%x", -ret ) );
795 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
796 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
797 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000798 }
Paul Bakker41c83d32013-03-20 14:39:14 +0100799#endif /* POLARSSL_DHM_C */
800
801#if defined(POLARSSL_ECDH_C)
802 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
803 {
804 /*
805 * Ephemeral ECDH parameters:
806 *
807 * struct {
808 * ECParameters curve_params;
809 * ECPoint public;
810 * } ServerECDHParams;
811 */
812 ecdh_init( &ssl->handshake->ecdh_ctx );
813
814 p = ssl->in_msg + 4;
815 end = ssl->in_msg + ssl->in_hslen;
816
817 if( ( ret = ecdh_read_params( &ssl->handshake->ecdh_ctx,
818 (const unsigned char **) &p, end ) ) != 0 )
819 {
820 SSL_DEBUG_MSG( 2, ( "ECDH Read Params returned -0x%x", -ret ) );
821 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
822 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
823 }
824 }
825#endif /* POLARSSL_ECDH_C */
Paul Bakker1ef83d62012-04-11 12:09:53 +0000826
827 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
828 {
Paul Bakker1ef83d62012-04-11 12:09:53 +0000829 if( p[1] != SSL_SIG_RSA )
830 {
Paul Bakker23f36802012-09-28 14:15:14 +0000831 SSL_DEBUG_MSG( 2, ( "server used unsupported SignatureAlgorithm %d", p[1] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000832 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
833 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
834 }
835
836 switch( p[0] )
837 {
838#if defined(POLARSSL_MD5_C)
839 case SSL_HASH_MD5:
840 hash_id = SIG_RSA_MD5;
841 break;
842#endif
843#if defined(POLARSSL_SHA1_C)
844 case SSL_HASH_SHA1:
845 hash_id = SIG_RSA_SHA1;
846 break;
847#endif
848#if defined(POLARSSL_SHA2_C)
849 case SSL_HASH_SHA224:
850 hash_id = SIG_RSA_SHA224;
851 break;
852 case SSL_HASH_SHA256:
853 hash_id = SIG_RSA_SHA256;
854 break;
855#endif
856#if defined(POLARSSL_SHA4_C)
857 case SSL_HASH_SHA384:
858 hash_id = SIG_RSA_SHA384;
859 break;
860 case SSL_HASH_SHA512:
861 hash_id = SIG_RSA_SHA512;
862 break;
863#endif
864 default:
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000865 SSL_DEBUG_MSG( 2, ( "Server used unsupported HashAlgorithm %d", p[0] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000866 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
867 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
868 }
869
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000870 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", p[1] ) );
871 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", p[0] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000872 p += 2;
873 }
874
875 n = ( p[0] << 8 ) | p[1];
876 p += 2;
877
878 if( end != p + n )
879 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000880 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000881 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000882 }
883
Paul Bakker48916f92012-09-16 19:57:18 +0000884 if( (unsigned int)( end - p ) !=
885 ssl->session_negotiate->peer_cert->rsa.len )
Paul Bakker5121ce52009-01-03 21:22:43 +0000886 {
887 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000888 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000889 }
890
Paul Bakker41c83d32013-03-20 14:39:14 +0100891#if defined(POLARSSL_DHM_C)
892 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +0000893 {
Paul Bakker41c83d32013-03-20 14:39:14 +0100894 if( ssl->handshake->dhm_ctx.len < 64 ||
895 ssl->handshake->dhm_ctx.len > 512 )
896 {
897 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (DHM length)" ) );
898 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
899 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000900
Paul Bakker41c83d32013-03-20 14:39:14 +0100901 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
902 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
903 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
904 }
905#endif
906
907#if defined(POLARSSL_ECDH_C)
908 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
909 {
910 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
911 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
912 {
913 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDH length)" ) );
914 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
915 }
916
917 SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
918 }
919#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000920
Paul Bakker1ef83d62012-04-11 12:09:53 +0000921 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
922 {
923 /*
924 * digitally-signed struct {
925 * opaque md5_hash[16];
926 * opaque sha_hash[20];
927 * };
928 *
929 * md5_hash
930 * MD5(ClientHello.random + ServerHello.random
931 * + ServerParams);
932 * sha_hash
933 * SHA(ClientHello.random + ServerHello.random
934 * + ServerParams);
935 */
936 n = ssl->in_hslen - ( end - p ) - 6;
Paul Bakker5121ce52009-01-03 21:22:43 +0000937
Paul Bakker1ef83d62012-04-11 12:09:53 +0000938 md5_starts( &md5 );
Paul Bakker48916f92012-09-16 19:57:18 +0000939 md5_update( &md5, ssl->handshake->randbytes, 64 );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000940 md5_update( &md5, ssl->in_msg + 4, n );
941 md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000942
Paul Bakker1ef83d62012-04-11 12:09:53 +0000943 sha1_starts( &sha1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000944 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000945 sha1_update( &sha1, ssl->in_msg + 4, n );
946 sha1_finish( &sha1, hash + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000947
Paul Bakker1ef83d62012-04-11 12:09:53 +0000948 hash_id = SIG_RSA_RAW;
949 hashlen = 36;
950 }
951 else
952 {
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000953 sha2_context sha2;
Paul Bakker769075d2012-11-24 11:26:46 +0100954#if defined(POLARSSL_SHA4_C)
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000955 sha4_context sha4;
Paul Bakker769075d2012-11-24 11:26:46 +0100956#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000957
Paul Bakker1ef83d62012-04-11 12:09:53 +0000958 n = ssl->in_hslen - ( end - p ) - 8;
959
960 /*
961 * digitally-signed struct {
962 * opaque client_random[32];
963 * opaque server_random[32];
964 * ServerDHParams params;
965 * };
966 */
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000967 switch( hash_id )
968 {
969#if defined(POLARSSL_MD5_C)
970 case SIG_RSA_MD5:
971 md5_starts( &md5 );
Paul Bakker48916f92012-09-16 19:57:18 +0000972 md5_update( &md5, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000973 md5_update( &md5, ssl->in_msg + 4, n );
974 md5_finish( &md5, hash );
975 hashlen = 16;
976 break;
977#endif
978#if defined(POLARSSL_SHA1_C)
979 case SIG_RSA_SHA1:
980 sha1_starts( &sha1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000981 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000982 sha1_update( &sha1, ssl->in_msg + 4, n );
983 sha1_finish( &sha1, hash );
984 hashlen = 20;
985 break;
986#endif
987#if defined(POLARSSL_SHA2_C)
988 case SIG_RSA_SHA224:
989 sha2_starts( &sha2, 1 );
Paul Bakker48916f92012-09-16 19:57:18 +0000990 sha2_update( &sha2, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000991 sha2_update( &sha2, ssl->in_msg + 4, n );
992 sha2_finish( &sha2, hash );
993 hashlen = 28;
994 break;
995 case SIG_RSA_SHA256:
996 sha2_starts( &sha2, 0 );
Paul Bakker48916f92012-09-16 19:57:18 +0000997 sha2_update( &sha2, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000998 sha2_update( &sha2, ssl->in_msg + 4, n );
999 sha2_finish( &sha2, hash );
1000 hashlen = 32;
1001 break;
1002#endif
1003#if defined(POLARSSL_SHA4_C)
1004 case SIG_RSA_SHA384:
1005 sha4_starts( &sha4, 1 );
Paul Bakker48916f92012-09-16 19:57:18 +00001006 sha4_update( &sha4, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001007 sha4_update( &sha4, ssl->in_msg + 4, n );
1008 sha4_finish( &sha4, hash );
1009 hashlen = 48;
1010 break;
1011 case SIG_RSA_SHA512:
1012 sha4_starts( &sha4, 0 );
Paul Bakker48916f92012-09-16 19:57:18 +00001013 sha4_update( &sha4, ssl->handshake->randbytes, 64 );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001014 sha4_update( &sha4, ssl->in_msg + 4, n );
1015 sha4_finish( &sha4, hash );
1016 hashlen = 64;
1017 break;
1018#endif
1019 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001020 }
1021
1022 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
Paul Bakker5121ce52009-01-03 21:22:43 +00001023
Paul Bakker48916f92012-09-16 19:57:18 +00001024 if( ( ret = rsa_pkcs1_verify( &ssl->session_negotiate->peer_cert->rsa,
1025 RSA_PUBLIC,
Paul Bakker1ef83d62012-04-11 12:09:53 +00001026 hash_id, hashlen, hash, p ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001027 {
1028 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
1029 return( ret );
1030 }
1031
1032 ssl->state++;
1033
1034 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
1035
1036 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001037}
Paul Bakker41c83d32013-03-20 14:39:14 +01001038#endif /* POLARSSL_DHM_C || POLARSSL_ECDH_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00001039
1040static int ssl_parse_certificate_request( ssl_context *ssl )
1041{
1042 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001043 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001044 size_t n = 0, m = 0;
Paul Bakker926af752012-11-23 13:38:07 +01001045 size_t cert_type_len = 0, sig_alg_len = 0, dn_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001046
1047 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1048
1049 /*
1050 * 0 . 0 handshake type
1051 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +01001052 * 4 . 4 cert type count
1053 * 5 .. m-1 cert types
1054 * m .. m+1 sig alg length (TLS 1.2 only)
1055 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001056 * n .. n+1 length of all DNs
1057 * n+2 .. n+3 length of DN 1
1058 * n+4 .. ... Distinguished Name #1
1059 * ... .. ... length of DN 2, etc.
1060 */
1061 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1062 {
1063 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1064 return( ret );
1065 }
1066
1067 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1068 {
1069 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001070 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001071 }
1072
1073 ssl->client_auth = 0;
1074 ssl->state++;
1075
1076 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
1077 ssl->client_auth++;
1078
1079 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
1080 ssl->client_auth ? "a" : "no" ) );
1081
Paul Bakker926af752012-11-23 13:38:07 +01001082 if( ssl->client_auth == 0 )
1083 goto exit;
1084
1085 // TODO: handshake_failure alert for an anonymous server to request
1086 // client authentication
1087
1088 buf = ssl->in_msg;
1089
1090 // Retrieve cert types
1091 //
1092 cert_type_len = buf[4];
1093 n = cert_type_len;
1094
1095 if( ssl->in_hslen < 6 + n )
1096 {
1097 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1098 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1099 }
1100
1101 p = buf + 4;
1102 while( cert_type_len > 0 )
1103 {
1104 if( *p == SSL_CERT_TYPE_RSA_SIGN )
1105 {
1106 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
1107 break;
1108 }
1109
1110 cert_type_len--;
1111 p++;
1112 }
1113
1114 if( ssl->handshake->cert_type == 0 )
1115 {
1116 SSL_DEBUG_MSG( 1, ( "no known cert_type provided" ) );
1117 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1118 }
1119
1120 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1121 {
1122 sig_alg_len = ( ( buf[5 + n] << 8 )
1123 | ( buf[6 + n] ) );
1124
1125 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001126 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01001127 n += sig_alg_len;
1128
1129 if( ssl->in_hslen < 6 + n )
1130 {
1131 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1132 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1133 }
1134 }
1135
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001136 dn_len = ( ( buf[5 + m + n] << 8 )
1137 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001138
1139 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001140 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01001141 {
1142 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1143 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1144 }
1145
1146exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001147 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
1148
1149 return( 0 );
1150}
1151
1152static int ssl_parse_server_hello_done( ssl_context *ssl )
1153{
1154 int ret;
1155
1156 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
1157
1158 if( ssl->client_auth != 0 )
1159 {
1160 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1161 {
1162 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1163 return( ret );
1164 }
1165
1166 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1167 {
1168 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001169 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001170 }
1171 }
1172
1173 if( ssl->in_hslen != 4 ||
1174 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
1175 {
1176 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001177 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001178 }
1179
1180 ssl->state++;
1181
1182 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
1183
1184 return( 0 );
1185}
1186
1187static int ssl_write_client_key_exchange( ssl_context *ssl )
1188{
Paul Bakker23986e52011-04-24 08:57:21 +00001189 int ret;
1190 size_t i, n;
Paul Bakker41c83d32013-03-20 14:39:14 +01001191#if defined(POLARSSL_DHM_C) || defined(POLARSSL_ECDH_C)
1192 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1193#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001194
1195 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
1196
Paul Bakker41c83d32013-03-20 14:39:14 +01001197#if defined(POLARSSL_DHM_C)
1198 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001199 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001200 /*
1201 * DHM key exchange -- send G^X mod P
1202 */
Paul Bakker48916f92012-09-16 19:57:18 +00001203 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001204
1205 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1206 ssl->out_msg[5] = (unsigned char)( n );
1207 i = 6;
1208
Paul Bakker29b64762012-09-25 09:36:44 +00001209 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
1210 mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00001211 &ssl->out_msg[i], n,
1212 ssl->f_rng, ssl->p_rng );
1213 if( ret != 0 )
1214 {
1215 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1216 return( ret );
1217 }
1218
Paul Bakker48916f92012-09-16 19:57:18 +00001219 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1220 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00001221
Paul Bakker48916f92012-09-16 19:57:18 +00001222 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001223
Paul Bakker48916f92012-09-16 19:57:18 +00001224 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1225 ssl->handshake->premaster,
1226 &ssl->handshake->pmslen ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001227 {
1228 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1229 return( ret );
1230 }
1231
Paul Bakker48916f92012-09-16 19:57:18 +00001232 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00001233 }
1234 else
Paul Bakker41c83d32013-03-20 14:39:14 +01001235#endif /* POLARSSL_DHM_C */
1236#if defined(POLARSSL_ECDH_C)
1237 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
1238 {
1239 /*
1240 * ECDH key exchange -- send client public value
1241 */
1242 i = 4;
1243
1244 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx,
1245 &n,
1246 &ssl->out_msg[i], 1000,
1247 ssl->f_rng, ssl->p_rng );
1248 if( ret != 0 )
1249 {
1250 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
1251 return( ret );
1252 }
1253
1254 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
1255
1256 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
1257 &ssl->handshake->pmslen,
1258 ssl->handshake->premaster,
1259 POLARSSL_MPI_MAX_SIZE ) ) != 0 )
1260 {
1261 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
1262 return( ret );
1263 }
1264
1265 SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
1266 }
1267 else
1268#endif /* POLARSSL_ECDH_C */
Paul Bakker5121ce52009-01-03 21:22:43 +00001269 {
1270 /*
1271 * RSA key exchange -- send rsa_public(pkcs1 v1.5(premaster))
1272 */
Paul Bakker48916f92012-09-16 19:57:18 +00001273 ssl->handshake->premaster[0] = (unsigned char) ssl->max_major_ver;
1274 ssl->handshake->premaster[1] = (unsigned char) ssl->max_minor_ver;
1275 ssl->handshake->pmslen = 48;
Paul Bakker5121ce52009-01-03 21:22:43 +00001276
Paul Bakker48916f92012-09-16 19:57:18 +00001277 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster + 2,
1278 ssl->handshake->pmslen - 2 );
Paul Bakkera3d195c2011-11-27 21:07:34 +00001279 if( ret != 0 )
1280 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001281
1282 i = 4;
Paul Bakker48916f92012-09-16 19:57:18 +00001283 n = ssl->session_negotiate->peer_cert->rsa.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001284
1285 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
1286 {
1287 i += 2;
1288 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1289 ssl->out_msg[5] = (unsigned char)( n );
1290 }
1291
Paul Bakker48916f92012-09-16 19:57:18 +00001292 ret = rsa_pkcs1_encrypt( &ssl->session_negotiate->peer_cert->rsa,
Paul Bakker21eb2802010-08-16 11:10:02 +00001293 ssl->f_rng, ssl->p_rng,
1294 RSA_PUBLIC,
Paul Bakker48916f92012-09-16 19:57:18 +00001295 ssl->handshake->pmslen,
1296 ssl->handshake->premaster,
Paul Bakker5121ce52009-01-03 21:22:43 +00001297 ssl->out_msg + i );
1298 if( ret != 0 )
1299 {
1300 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1301 return( ret );
1302 }
1303 }
1304
Paul Bakkerff60ee62010-03-16 21:09:09 +00001305 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1306 {
1307 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1308 return( ret );
1309 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001310
1311 ssl->out_msglen = i + n;
1312 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1313 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
1314
1315 ssl->state++;
1316
1317 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1318 {
1319 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1320 return( ret );
1321 }
1322
1323 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
1324
1325 return( 0 );
1326}
1327
1328static int ssl_write_certificate_verify( ssl_context *ssl )
1329{
Paul Bakker23986e52011-04-24 08:57:21 +00001330 int ret = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001331 size_t n = 0, offset = 0;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001332 unsigned char hash[48];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001333 int hash_id = SIG_RSA_RAW;
1334 unsigned int hashlen = 36;
Paul Bakker5121ce52009-01-03 21:22:43 +00001335
1336 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
1337
Paul Bakkere2a39cc2011-02-20 13:49:27 +00001338 if( ssl->client_auth == 0 || ssl->own_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001339 {
1340 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
1341 ssl->state++;
1342 return( 0 );
1343 }
1344
1345 if( ssl->rsa_key == NULL )
1346 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001347 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1348 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00001349 }
1350
1351 /*
1352 * Make an RSA signature of the handshake digests
1353 */
Paul Bakker48916f92012-09-16 19:57:18 +00001354 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001355
Paul Bakker926af752012-11-23 13:38:07 +01001356 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001357 {
Paul Bakker926af752012-11-23 13:38:07 +01001358 /*
1359 * digitally-signed struct {
1360 * opaque md5_hash[16];
1361 * opaque sha_hash[20];
1362 * };
1363 *
1364 * md5_hash
1365 * MD5(handshake_messages);
1366 *
1367 * sha_hash
1368 * SHA(handshake_messages);
1369 */
1370 hashlen = 36;
1371 hash_id = SIG_RSA_RAW;
1372 }
1373 else
1374 {
1375 /*
1376 * digitally-signed struct {
1377 * opaque handshake_messages[handshake_messages_length];
1378 * };
1379 *
1380 * Taking shortcut here. We assume that the server always allows the
1381 * PRF Hash function and has sent it in the allowed signature
1382 * algorithms list received in the Certificate Request message.
1383 *
1384 * Until we encounter a server that does not, we will take this
1385 * shortcut.
1386 *
1387 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
1388 * in order to satisfy 'weird' needs from the server side.
1389 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01001390 if( ssl->transform_negotiate->ciphersuite_info->mac ==
1391 POLARSSL_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00001392 {
Paul Bakker926af752012-11-23 13:38:07 +01001393 hash_id = SIG_RSA_SHA384;
1394 hashlen = 48;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001395 ssl->out_msg[4] = SSL_HASH_SHA384;
1396 ssl->out_msg[5] = SSL_SIG_RSA;
1397 }
1398 else
1399 {
Paul Bakker926af752012-11-23 13:38:07 +01001400 hash_id = SIG_RSA_SHA256;
1401 hashlen = 32;
Paul Bakkerca4ab492012-04-18 14:23:57 +00001402 ssl->out_msg[4] = SSL_HASH_SHA256;
1403 ssl->out_msg[5] = SSL_SIG_RSA;
1404 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001405
1406 offset = 2;
1407 }
1408
Paul Bakker926af752012-11-23 13:38:07 +01001409 if ( ssl->rsa_key )
1410 n = ssl->rsa_key_len ( ssl->rsa_key );
1411
Paul Bakker1ef83d62012-04-11 12:09:53 +00001412 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
1413 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00001414
Paul Bakker43b7e352011-01-18 15:27:19 +00001415 if( ssl->rsa_key )
Paul Bakker5121ce52009-01-03 21:22:43 +00001416 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001417 ret = ssl->rsa_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
1418 RSA_PRIVATE, hash_id,
1419 hashlen, hash, ssl->out_msg + 6 + offset );
Paul Bakker43b7e352011-01-18 15:27:19 +00001420 }
1421
1422 if (ret != 0)
1423 {
1424 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001425 return( ret );
1426 }
1427
Paul Bakker1ef83d62012-04-11 12:09:53 +00001428 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00001429 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1430 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
1431
1432 ssl->state++;
1433
1434 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1435 {
1436 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1437 return( ret );
1438 }
1439
1440 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
1441
1442 return( 0 );
1443}
1444
1445/*
Paul Bakker1961b702013-01-25 14:49:24 +01001446 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00001447 */
Paul Bakker1961b702013-01-25 14:49:24 +01001448int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00001449{
1450 int ret = 0;
1451
Paul Bakker1961b702013-01-25 14:49:24 +01001452 if( ssl->state == SSL_HANDSHAKE_OVER )
1453 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001454
Paul Bakker1961b702013-01-25 14:49:24 +01001455 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
1456
1457 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
1458 return( ret );
1459
1460 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00001461 {
Paul Bakker1961b702013-01-25 14:49:24 +01001462 case SSL_HELLO_REQUEST:
1463 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00001464 break;
1465
Paul Bakker1961b702013-01-25 14:49:24 +01001466 /*
1467 * ==> ClientHello
1468 */
1469 case SSL_CLIENT_HELLO:
1470 ret = ssl_write_client_hello( ssl );
1471 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001472
Paul Bakker1961b702013-01-25 14:49:24 +01001473 /*
1474 * <== ServerHello
1475 * Certificate
1476 * ( ServerKeyExchange )
1477 * ( CertificateRequest )
1478 * ServerHelloDone
1479 */
1480 case SSL_SERVER_HELLO:
1481 ret = ssl_parse_server_hello( ssl );
1482 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001483
Paul Bakker1961b702013-01-25 14:49:24 +01001484 case SSL_SERVER_CERTIFICATE:
1485 ret = ssl_parse_certificate( ssl );
1486 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001487
Paul Bakker1961b702013-01-25 14:49:24 +01001488 case SSL_SERVER_KEY_EXCHANGE:
1489 ret = ssl_parse_server_key_exchange( ssl );
1490 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001491
Paul Bakker1961b702013-01-25 14:49:24 +01001492 case SSL_CERTIFICATE_REQUEST:
1493 ret = ssl_parse_certificate_request( ssl );
1494 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001495
Paul Bakker1961b702013-01-25 14:49:24 +01001496 case SSL_SERVER_HELLO_DONE:
1497 ret = ssl_parse_server_hello_done( ssl );
1498 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001499
Paul Bakker1961b702013-01-25 14:49:24 +01001500 /*
1501 * ==> ( Certificate/Alert )
1502 * ClientKeyExchange
1503 * ( CertificateVerify )
1504 * ChangeCipherSpec
1505 * Finished
1506 */
1507 case SSL_CLIENT_CERTIFICATE:
1508 ret = ssl_write_certificate( ssl );
1509 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001510
Paul Bakker1961b702013-01-25 14:49:24 +01001511 case SSL_CLIENT_KEY_EXCHANGE:
1512 ret = ssl_write_client_key_exchange( ssl );
1513 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001514
Paul Bakker1961b702013-01-25 14:49:24 +01001515 case SSL_CERTIFICATE_VERIFY:
1516 ret = ssl_write_certificate_verify( ssl );
1517 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001518
Paul Bakker1961b702013-01-25 14:49:24 +01001519 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
1520 ret = ssl_write_change_cipher_spec( ssl );
1521 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001522
Paul Bakker1961b702013-01-25 14:49:24 +01001523 case SSL_CLIENT_FINISHED:
1524 ret = ssl_write_finished( ssl );
1525 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001526
Paul Bakker1961b702013-01-25 14:49:24 +01001527 /*
1528 * <== ChangeCipherSpec
1529 * Finished
1530 */
1531 case SSL_SERVER_CHANGE_CIPHER_SPEC:
1532 ret = ssl_parse_change_cipher_spec( ssl );
1533 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001534
Paul Bakker1961b702013-01-25 14:49:24 +01001535 case SSL_SERVER_FINISHED:
1536 ret = ssl_parse_finished( ssl );
1537 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001538
Paul Bakker1961b702013-01-25 14:49:24 +01001539 case SSL_FLUSH_BUFFERS:
1540 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
1541 ssl->state = SSL_HANDSHAKE_WRAPUP;
1542 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00001543
Paul Bakker1961b702013-01-25 14:49:24 +01001544 case SSL_HANDSHAKE_WRAPUP:
1545 ssl_handshake_wrapup( ssl );
1546 break;
Paul Bakker48916f92012-09-16 19:57:18 +00001547
Paul Bakker1961b702013-01-25 14:49:24 +01001548 default:
1549 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
1550 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1551 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001552
1553 return( ret );
1554}
Paul Bakker5121ce52009-01-03 21:22:43 +00001555#endif