blob: 0e32251014e327562b9646a72d00cd3e231af62c [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 server-side functions
3 *
Paul Bakker68884e32013-01-07 18:20:04 +01004 * Copyright (C) 2006-2013, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_SRV_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker41c83d32013-03-20 14:39:14 +010032#if defined(POLARSSL_ECP_C)
33#include "polarssl/ecp.h"
34#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000035
Paul Bakker5121ce52009-01-03 21:22:43 +000036#include <stdlib.h>
37#include <stdio.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020038
39#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000040#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020041#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000042
Paul Bakker5701cdc2012-09-27 21:49:42 +000043static int ssl_parse_servername_ext( ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000044 const unsigned char *buf,
Paul Bakker5701cdc2012-09-27 21:49:42 +000045 size_t len )
46{
47 int ret;
48 size_t servername_list_size, hostname_len;
Paul Bakker23f36802012-09-28 14:15:14 +000049 const unsigned char *p;
Paul Bakker5701cdc2012-09-27 21:49:42 +000050
51 servername_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
52 if( servername_list_size + 2 != len )
53 {
54 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
55 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
56 }
57
58 p = buf + 2;
59 while( servername_list_size > 0 )
60 {
61 hostname_len = ( ( p[1] << 8 ) | p[2] );
62 if( hostname_len + 3 > servername_list_size )
63 {
64 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
65 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
66 }
67
68 if( p[0] == TLS_EXT_SERVERNAME_HOSTNAME )
69 {
70 ret = ssl->f_sni( ssl->p_sni, ssl, p + 3, hostname_len );
71 if( ret != 0 )
72 {
73 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
74 SSL_ALERT_MSG_UNRECOGNIZED_NAME );
75 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
76 }
Paul Bakker81420ab2012-10-23 10:31:15 +000077 return( 0 );
Paul Bakker5701cdc2012-09-27 21:49:42 +000078 }
79
80 servername_list_size -= hostname_len + 3;
Paul Bakker23f36802012-09-28 14:15:14 +000081 p += hostname_len + 3;
82 }
83
84 if( servername_list_size != 0 )
85 {
86 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
87 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
Paul Bakker5701cdc2012-09-27 21:49:42 +000088 }
89
90 return( 0 );
91}
92
Paul Bakker48916f92012-09-16 19:57:18 +000093static int ssl_parse_renegotiation_info( ssl_context *ssl,
Paul Bakker23f36802012-09-28 14:15:14 +000094 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +000095 size_t len )
96{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +000097 int ret;
98
Paul Bakker48916f92012-09-16 19:57:18 +000099 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
100 {
101 if( len != 1 || buf[0] != 0x0 )
102 {
103 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000104
105 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
106 return( ret );
107
Paul Bakker48916f92012-09-16 19:57:18 +0000108 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
109 }
110
111 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
112 }
113 else
114 {
115 if( len != 1 + ssl->verify_data_len ||
116 buf[0] != ssl->verify_data_len ||
117 memcmp( buf + 1, ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
118 {
119 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000120
121 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
122 return( ret );
123
Paul Bakker48916f92012-09-16 19:57:18 +0000124 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
125 }
126 }
127
128 return( 0 );
129}
130
Paul Bakker23f36802012-09-28 14:15:14 +0000131static int ssl_parse_signature_algorithms_ext( ssl_context *ssl,
132 const unsigned char *buf,
133 size_t len )
134{
135 size_t sig_alg_list_size;
136 const unsigned char *p;
137
138 sig_alg_list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
139 if( sig_alg_list_size + 2 != len ||
140 sig_alg_list_size %2 != 0 )
141 {
142 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
143 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
144 }
145
146 p = buf + 2;
147 while( sig_alg_list_size > 0 )
148 {
149 if( p[1] != SSL_SIG_RSA )
Paul Bakker8611e732012-10-30 07:52:29 +0000150 {
151 sig_alg_list_size -= 2;
152 p += 2;
Paul Bakker23f36802012-09-28 14:15:14 +0000153 continue;
Paul Bakker8611e732012-10-30 07:52:29 +0000154 }
Paul Bakker9e36f042013-06-30 14:34:05 +0200155#if defined(POLARSSL_SHA512_C)
Paul Bakker23f36802012-09-28 14:15:14 +0000156 if( p[0] == SSL_HASH_SHA512 )
157 {
158 ssl->handshake->sig_alg = SSL_HASH_SHA512;
159 break;
160 }
161 if( p[0] == SSL_HASH_SHA384 )
162 {
163 ssl->handshake->sig_alg = SSL_HASH_SHA384;
164 break;
165 }
166#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200167#if defined(POLARSSL_SHA256_C)
Paul Bakker23f36802012-09-28 14:15:14 +0000168 if( p[0] == SSL_HASH_SHA256 )
169 {
170 ssl->handshake->sig_alg = SSL_HASH_SHA256;
171 break;
172 }
173 if( p[0] == SSL_HASH_SHA224 )
174 {
175 ssl->handshake->sig_alg = SSL_HASH_SHA224;
176 break;
177 }
178#endif
179 if( p[0] == SSL_HASH_SHA1 )
180 {
181 ssl->handshake->sig_alg = SSL_HASH_SHA1;
182 break;
183 }
184 if( p[0] == SSL_HASH_MD5 )
185 {
186 ssl->handshake->sig_alg = SSL_HASH_MD5;
187 break;
188 }
189
190 sig_alg_list_size -= 2;
191 p += 2;
192 }
193
194 SSL_DEBUG_MSG( 3, ( "client hello v3, signature_algorithm ext: %d",
195 ssl->handshake->sig_alg ) );
196
197 return( 0 );
198}
199
Paul Bakker41c83d32013-03-20 14:39:14 +0100200#if defined(POLARSSL_ECP_C)
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200201static int ssl_parse_supported_elliptic_curves( ssl_context *ssl,
202 const unsigned char *buf,
203 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100204{
205 size_t list_size;
206 const unsigned char *p;
207
208 list_size = ( ( buf[0] << 8 ) | ( buf[1] ) );
209 if( list_size + 2 != len ||
210 list_size % 2 != 0 )
211 {
212 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
213 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
214 }
215
216 p = buf + 2;
217 while( list_size > 0 )
218 {
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200219#if defined(POLARSSL_ECP_DP_SECP192R1_ENABLED)
220 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP192R1 )
Paul Bakker41c83d32013-03-20 14:39:14 +0100221 {
222 ssl->handshake->ec_curve = p[1];
223 return( 0 );
224 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200225#endif
226#if defined(POLARSSL_ECP_DP_SECP224R1_ENABLED)
227 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP224R1 )
228 {
229 ssl->handshake->ec_curve = p[1];
230 return( 0 );
231 }
232#endif
233#if defined(POLARSSL_ECP_DP_SECP256R1_ENABLED)
234 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP256R1 )
235 {
236 ssl->handshake->ec_curve = p[1];
237 return( 0 );
238 }
239#endif
240#if defined(POLARSSL_ECP_DP_SECP384R1_ENABLED)
241 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP384R1 )
242 {
243 ssl->handshake->ec_curve = p[1];
244 return( 0 );
245 }
246#endif
247#if defined(POLARSSL_ECP_DP_SECP521R1_ENABLED)
248 if( p[0] == 0x00 && p[1] == POLARSSL_ECP_DP_SECP521R1 )
249 {
250 ssl->handshake->ec_curve = p[1];
251 return( 0 );
252 }
253#endif
Paul Bakker41c83d32013-03-20 14:39:14 +0100254
255 list_size -= 2;
256 p += 2;
257 }
258
259 return( 0 );
260}
261
Paul Bakkerb6c5d2e2013-06-25 16:25:17 +0200262static int ssl_parse_supported_point_formats( ssl_context *ssl,
263 const unsigned char *buf,
264 size_t len )
Paul Bakker41c83d32013-03-20 14:39:14 +0100265{
266 size_t list_size;
267 const unsigned char *p;
268
269 list_size = buf[0];
270 if( list_size + 1 != len )
271 {
272 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
273 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
274 }
275
276 p = buf + 2;
277 while( list_size > 0 )
278 {
279 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
280 p[0] == POLARSSL_ECP_PF_COMPRESSED )
281 {
282 ssl->handshake->ec_point_format = p[0];
283 return( 0 );
284 }
285
286 list_size--;
287 p++;
288 }
289
290 return( 0 );
291}
292#endif /* POLARSSL_ECP_C */
293
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200294static int ssl_parse_max_fragment_length_ext( ssl_context *ssl,
295 const unsigned char *buf,
296 size_t len )
297{
298 int ret;
299
300 if( len != 1 ||
301 ( ret = ssl_set_max_frag_len( ssl, buf[0] ) ) != 0 )
302 {
303 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
304 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
305 }
306
307 return( 0 );
308}
309
Paul Bakker78a8c712013-03-06 17:01:52 +0100310#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
311static int ssl_parse_client_hello_v2( ssl_context *ssl )
312{
313 int ret;
314 unsigned int i, j;
315 size_t n;
316 unsigned int ciph_len, sess_len, chal_len;
317 unsigned char *buf, *p;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200318 const int *ciphersuites;
Paul Bakker59c28a22013-06-29 15:33:42 +0200319 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker78a8c712013-03-06 17:01:52 +0100320
321 SSL_DEBUG_MSG( 2, ( "=> parse client hello v2" ) );
322
323 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE )
324 {
325 SSL_DEBUG_MSG( 1, ( "client hello v2 illegal for renegotiation" ) );
326
327 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
328 return( ret );
329
330 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
331 }
332
333 buf = ssl->in_hdr;
334
335 SSL_DEBUG_BUF( 4, "record header", buf, 5 );
336
337 SSL_DEBUG_MSG( 3, ( "client hello v2, message type: %d",
338 buf[2] ) );
339 SSL_DEBUG_MSG( 3, ( "client hello v2, message len.: %d",
340 ( ( buf[0] & 0x7F ) << 8 ) | buf[1] ) );
341 SSL_DEBUG_MSG( 3, ( "client hello v2, max. version: [%d:%d]",
342 buf[3], buf[4] ) );
343
344 /*
345 * SSLv2 Client Hello
346 *
347 * Record layer:
348 * 0 . 1 message length
349 *
350 * SSL layer:
351 * 2 . 2 message type
352 * 3 . 4 protocol version
353 */
354 if( buf[2] != SSL_HS_CLIENT_HELLO ||
355 buf[3] != SSL_MAJOR_VERSION_3 )
356 {
357 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
358 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
359 }
360
361 n = ( ( buf[0] << 8 ) | buf[1] ) & 0x7FFF;
362
363 if( n < 17 || n > 512 )
364 {
365 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
366 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
367 }
368
369 ssl->major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200370 ssl->minor_ver = ( buf[4] <= ssl->max_minor_ver )
371 ? buf[4] : ssl->max_minor_ver;
Paul Bakker78a8c712013-03-06 17:01:52 +0100372
373 if( ssl->minor_ver < ssl->min_minor_ver )
374 {
375 SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
376 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
377 ssl->min_major_ver, ssl->min_minor_ver ) );
378
379 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
380 SSL_ALERT_MSG_PROTOCOL_VERSION );
381 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
382 }
383
Paul Bakker2fbefde2013-06-29 16:01:15 +0200384 ssl->handshake->max_major_ver = buf[3];
385 ssl->handshake->max_minor_ver = buf[4];
Paul Bakker78a8c712013-03-06 17:01:52 +0100386
387 if( ( ret = ssl_fetch_input( ssl, 2 + n ) ) != 0 )
388 {
389 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
390 return( ret );
391 }
392
393 ssl->handshake->update_checksum( ssl, buf + 2, n );
394
395 buf = ssl->in_msg;
396 n = ssl->in_left - 5;
397
398 /*
399 * 0 . 1 ciphersuitelist length
400 * 2 . 3 session id length
401 * 4 . 5 challenge length
402 * 6 . .. ciphersuitelist
403 * .. . .. session id
404 * .. . .. challenge
405 */
406 SSL_DEBUG_BUF( 4, "record contents", buf, n );
407
408 ciph_len = ( buf[0] << 8 ) | buf[1];
409 sess_len = ( buf[2] << 8 ) | buf[3];
410 chal_len = ( buf[4] << 8 ) | buf[5];
411
412 SSL_DEBUG_MSG( 3, ( "ciph_len: %d, sess_len: %d, chal_len: %d",
413 ciph_len, sess_len, chal_len ) );
414
415 /*
416 * Make sure each parameter length is valid
417 */
418 if( ciph_len < 3 || ( ciph_len % 3 ) != 0 )
419 {
420 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
421 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
422 }
423
424 if( sess_len > 32 )
425 {
426 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
427 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
428 }
429
430 if( chal_len < 8 || chal_len > 32 )
431 {
432 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
433 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
434 }
435
436 if( n != 6 + ciph_len + sess_len + chal_len )
437 {
438 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
439 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
440 }
441
442 SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
443 buf + 6, ciph_len );
444 SSL_DEBUG_BUF( 3, "client hello, session id",
445 buf + 6 + ciph_len, sess_len );
446 SSL_DEBUG_BUF( 3, "client hello, challenge",
447 buf + 6 + ciph_len + sess_len, chal_len );
448
449 p = buf + 6 + ciph_len;
450 ssl->session_negotiate->length = sess_len;
451 memset( ssl->session_negotiate->id, 0, sizeof( ssl->session_negotiate->id ) );
452 memcpy( ssl->session_negotiate->id, p, ssl->session_negotiate->length );
453
454 p += sess_len;
455 memset( ssl->handshake->randbytes, 0, 64 );
456 memcpy( ssl->handshake->randbytes + 32 - chal_len, p, chal_len );
457
458 /*
459 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
460 */
461 for( i = 0, p = buf + 6; i < ciph_len; i += 3, p += 3 )
462 {
463 if( p[0] == 0 && p[1] == 0 && p[2] == SSL_EMPTY_RENEGOTIATION_INFO )
464 {
465 SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
466 if( ssl->renegotiation == SSL_RENEGOTIATION )
467 {
468 SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
469
470 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
471 return( ret );
472
473 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
474 }
475 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
476 break;
477 }
478 }
479
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200480 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
481 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker78a8c712013-03-06 17:01:52 +0100482 {
483 for( j = 0, p = buf + 6; j < ciph_len; j += 3, p += 3 )
484 {
Paul Bakker41c83d32013-03-20 14:39:14 +0100485 // Only allow non-ECC ciphersuites as we do not have extensions
486 //
Paul Bakker59c28a22013-06-29 15:33:42 +0200487 if( p[0] == 0 && p[1] == 0 &&
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200488 ( ( ciphersuites[i] >> 8 ) & 0xFF ) == 0 &&
489 p[2] == ( ciphersuites[i] & 0xFF ) )
Paul Bakker59c28a22013-06-29 15:33:42 +0200490 {
491 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
492
493 if( ciphersuite_info == NULL )
494 {
495 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
496 ciphersuites[i] ) );
497 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
498 }
499
Paul Bakker2fbefde2013-06-29 16:01:15 +0200500 if( ciphersuite_info->min_minor_ver > ssl->minor_ver ||
501 ciphersuite_info->max_minor_ver < ssl->minor_ver )
502 continue;
Paul Bakker59c28a22013-06-29 15:33:42 +0200503
Paul Bakker78a8c712013-03-06 17:01:52 +0100504 goto have_ciphersuite_v2;
Paul Bakker59c28a22013-06-29 15:33:42 +0200505 }
Paul Bakker78a8c712013-03-06 17:01:52 +0100506 }
507 }
508
509 SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
510
511 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
512
513have_ciphersuite_v2:
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200514 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker59c28a22013-06-29 15:33:42 +0200515 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
Paul Bakker41c83d32013-03-20 14:39:14 +0100516 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
Paul Bakker78a8c712013-03-06 17:01:52 +0100517
518 /*
519 * SSLv2 Client Hello relevant renegotiation security checks
520 */
521 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
522 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
523 {
524 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
525
526 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
527 return( ret );
528
529 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
530 }
531
532 ssl->in_left = 0;
533 ssl->state++;
534
535 SSL_DEBUG_MSG( 2, ( "<= parse client hello v2" ) );
536
537 return( 0 );
538}
539#endif /* POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO */
540
Paul Bakker5121ce52009-01-03 21:22:43 +0000541static int ssl_parse_client_hello( ssl_context *ssl )
542{
Paul Bakker23986e52011-04-24 08:57:21 +0000543 int ret;
544 unsigned int i, j;
545 size_t n;
546 unsigned int ciph_len, sess_len;
Paul Bakkerec636f32012-09-09 19:17:02 +0000547 unsigned int comp_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000548 unsigned int ext_len = 0;
549 unsigned char *buf, *p, *ext;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000550 int renegotiation_info_seen = 0;
551 int handshake_failure = 0;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200552 const int *ciphersuites;
Paul Bakker41c83d32013-03-20 14:39:14 +0100553 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000554
555 SSL_DEBUG_MSG( 2, ( "=> parse client hello" ) );
556
Paul Bakker48916f92012-09-16 19:57:18 +0000557 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
558 ( ret = ssl_fetch_input( ssl, 5 ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000559 {
560 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
561 return( ret );
562 }
563
564 buf = ssl->in_hdr;
565
Paul Bakker78a8c712013-03-06 17:01:52 +0100566#if defined(POLARSSL_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO)
567 if( ( buf[0] & 0x80 ) != 0 )
568 return ssl_parse_client_hello_v2( ssl );
569#endif
570
Paul Bakkerec636f32012-09-09 19:17:02 +0000571 SSL_DEBUG_BUF( 4, "record header", buf, 5 );
572
573 SSL_DEBUG_MSG( 3, ( "client hello v3, message type: %d",
574 buf[0] ) );
575 SSL_DEBUG_MSG( 3, ( "client hello v3, message len.: %d",
576 ( buf[3] << 8 ) | buf[4] ) );
577 SSL_DEBUG_MSG( 3, ( "client hello v3, protocol ver: [%d:%d]",
578 buf[1], buf[2] ) );
579
580 /*
581 * SSLv3 Client Hello
582 *
583 * Record layer:
584 * 0 . 0 message type
585 * 1 . 2 protocol version
586 * 3 . 4 message length
587 */
588 if( buf[0] != SSL_MSG_HANDSHAKE ||
589 buf[1] != SSL_MAJOR_VERSION_3 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000590 {
Paul Bakkerec636f32012-09-09 19:17:02 +0000591 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
592 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
593 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000594
Paul Bakkerec636f32012-09-09 19:17:02 +0000595 n = ( buf[3] << 8 ) | buf[4];
Paul Bakker5121ce52009-01-03 21:22:43 +0000596
Paul Bakkerec636f32012-09-09 19:17:02 +0000597 if( n < 45 || n > 512 )
598 {
599 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
600 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
601 }
602
Paul Bakker48916f92012-09-16 19:57:18 +0000603 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
604 ( ret = ssl_fetch_input( ssl, 5 + n ) ) != 0 )
Paul Bakkerec636f32012-09-09 19:17:02 +0000605 {
606 SSL_DEBUG_RET( 1, "ssl_fetch_input", ret );
607 return( ret );
608 }
609
610 buf = ssl->in_msg;
Paul Bakker48916f92012-09-16 19:57:18 +0000611 if( !ssl->renegotiation )
612 n = ssl->in_left - 5;
613 else
614 n = ssl->in_msglen;
Paul Bakkerec636f32012-09-09 19:17:02 +0000615
Paul Bakker48916f92012-09-16 19:57:18 +0000616 ssl->handshake->update_checksum( ssl, buf, n );
Paul Bakkerec636f32012-09-09 19:17:02 +0000617
618 /*
619 * SSL layer:
620 * 0 . 0 handshake type
621 * 1 . 3 handshake length
622 * 4 . 5 protocol version
623 * 6 . 9 UNIX time()
624 * 10 . 37 random bytes
625 * 38 . 38 session id length
626 * 39 . 38+x session id
627 * 39+x . 40+x ciphersuitelist length
628 * 41+x . .. ciphersuitelist
629 * .. . .. compression alg.
630 * .. . .. extensions
631 */
632 SSL_DEBUG_BUF( 4, "record contents", buf, n );
633
634 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake type: %d",
635 buf[0] ) );
636 SSL_DEBUG_MSG( 3, ( "client hello v3, handshake len.: %d",
637 ( buf[1] << 16 ) | ( buf[2] << 8 ) | buf[3] ) );
638 SSL_DEBUG_MSG( 3, ( "client hello v3, max. version: [%d:%d]",
639 buf[4], buf[5] ) );
640
641 /*
642 * Check the handshake type and protocol version
643 */
644 if( buf[0] != SSL_HS_CLIENT_HELLO ||
645 buf[4] != SSL_MAJOR_VERSION_3 )
646 {
647 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
648 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
649 }
650
651 ssl->major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200652 ssl->minor_ver = ( buf[5] <= ssl->max_minor_ver )
653 ? buf[5] : ssl->max_minor_ver;
Paul Bakkerec636f32012-09-09 19:17:02 +0000654
Paul Bakker1d29fb52012-09-28 13:28:45 +0000655 if( ssl->minor_ver < ssl->min_minor_ver )
656 {
657 SSL_DEBUG_MSG( 1, ( "client only supports ssl smaller than minimum"
658 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
Paul Bakker81420ab2012-10-23 10:31:15 +0000659 ssl->min_major_ver, ssl->min_minor_ver ) );
Paul Bakker1d29fb52012-09-28 13:28:45 +0000660
661 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
662 SSL_ALERT_MSG_PROTOCOL_VERSION );
663
664 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
665 }
666
Paul Bakker2fbefde2013-06-29 16:01:15 +0200667 ssl->handshake->max_major_ver = buf[4];
668 ssl->handshake->max_minor_ver = buf[5];
Paul Bakkerec636f32012-09-09 19:17:02 +0000669
Paul Bakker48916f92012-09-16 19:57:18 +0000670 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakkerec636f32012-09-09 19:17:02 +0000671
672 /*
673 * Check the handshake message length
674 */
675 if( buf[1] != 0 || n != (unsigned int) 4 + ( ( buf[2] << 8 ) | buf[3] ) )
676 {
677 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
678 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
679 }
680
681 /*
682 * Check the session length
683 */
684 sess_len = buf[38];
685
686 if( sess_len > 32 )
687 {
688 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
689 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
690 }
691
Paul Bakker48916f92012-09-16 19:57:18 +0000692 ssl->session_negotiate->length = sess_len;
693 memset( ssl->session_negotiate->id, 0,
694 sizeof( ssl->session_negotiate->id ) );
695 memcpy( ssl->session_negotiate->id, buf + 39,
696 ssl->session_negotiate->length );
Paul Bakkerec636f32012-09-09 19:17:02 +0000697
698 /*
699 * Check the ciphersuitelist length
700 */
701 ciph_len = ( buf[39 + sess_len] << 8 )
702 | ( buf[40 + sess_len] );
703
704 if( ciph_len < 2 || ciph_len > 256 || ( ciph_len % 2 ) != 0 )
705 {
706 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
707 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
708 }
709
710 /*
711 * Check the compression algorithms length
712 */
713 comp_len = buf[41 + sess_len + ciph_len];
714
715 if( comp_len < 1 || comp_len > 16 )
716 {
717 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
718 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
719 }
720
Paul Bakker48916f92012-09-16 19:57:18 +0000721 /*
722 * Check the extension length
723 */
724 if( n > 42 + sess_len + ciph_len + comp_len )
725 {
726 ext_len = ( buf[42 + sess_len + ciph_len + comp_len] << 8 )
727 | ( buf[43 + sess_len + ciph_len + comp_len] );
728
729 if( ( ext_len > 0 && ext_len < 4 ) ||
730 n != 44 + sess_len + ciph_len + comp_len + ext_len )
731 {
732 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
733 SSL_DEBUG_BUF( 3, "Ext", buf + 44 + sess_len + ciph_len + comp_len, ext_len);
734 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
735 }
736 }
737
738 ssl->session_negotiate->compression = SSL_COMPRESS_NULL;
Paul Bakkerec636f32012-09-09 19:17:02 +0000739#if defined(POLARSSL_ZLIB_SUPPORT)
740 for( i = 0; i < comp_len; ++i )
741 {
Paul Bakker48916f92012-09-16 19:57:18 +0000742 if( buf[42 + sess_len + ciph_len + i] == SSL_COMPRESS_DEFLATE )
Paul Bakker5121ce52009-01-03 21:22:43 +0000743 {
Paul Bakker48916f92012-09-16 19:57:18 +0000744 ssl->session_negotiate->compression = SSL_COMPRESS_DEFLATE;
Paul Bakkerec636f32012-09-09 19:17:02 +0000745 break;
Paul Bakker5121ce52009-01-03 21:22:43 +0000746 }
747 }
Paul Bakker2770fbd2012-07-03 13:30:23 +0000748#endif
749
Paul Bakkerec636f32012-09-09 19:17:02 +0000750 SSL_DEBUG_BUF( 3, "client hello, random bytes",
751 buf + 6, 32 );
752 SSL_DEBUG_BUF( 3, "client hello, session id",
753 buf + 38, sess_len );
754 SSL_DEBUG_BUF( 3, "client hello, ciphersuitelist",
755 buf + 41 + sess_len, ciph_len );
756 SSL_DEBUG_BUF( 3, "client hello, compression",
757 buf + 42 + sess_len + ciph_len, comp_len );
Paul Bakker5121ce52009-01-03 21:22:43 +0000758
Paul Bakkerec636f32012-09-09 19:17:02 +0000759 /*
Paul Bakker48916f92012-09-16 19:57:18 +0000760 * Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV
761 */
762 for( i = 0, p = buf + 41 + sess_len; i < ciph_len; i += 2, p += 2 )
763 {
764 if( p[0] == 0 && p[1] == SSL_EMPTY_RENEGOTIATION_INFO )
765 {
766 SSL_DEBUG_MSG( 3, ( "received TLS_EMPTY_RENEGOTIATION_INFO " ) );
767 if( ssl->renegotiation == SSL_RENEGOTIATION )
768 {
769 SSL_DEBUG_MSG( 1, ( "received RENEGOTIATION SCSV during renegotiation" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000770
771 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
772 return( ret );
773
Paul Bakker48916f92012-09-16 19:57:18 +0000774 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
775 }
776 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
777 break;
778 }
779 }
780
Paul Bakker48916f92012-09-16 19:57:18 +0000781 ext = buf + 44 + sess_len + ciph_len + comp_len;
Paul Bakker48916f92012-09-16 19:57:18 +0000782
783 while( ext_len )
784 {
785 unsigned int ext_id = ( ( ext[0] << 8 )
786 | ( ext[1] ) );
787 unsigned int ext_size = ( ( ext[2] << 8 )
788 | ( ext[3] ) );
789
790 if( ext_size + 4 > ext_len )
791 {
792 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
793 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
794 }
795 switch( ext_id )
796 {
Paul Bakker5701cdc2012-09-27 21:49:42 +0000797 case TLS_EXT_SERVERNAME:
798 SSL_DEBUG_MSG( 3, ( "found ServerName extension" ) );
799 if( ssl->f_sni == NULL )
800 break;
801
802 ret = ssl_parse_servername_ext( ssl, ext + 4, ext_size );
803 if( ret != 0 )
804 return( ret );
805 break;
806
Paul Bakker48916f92012-09-16 19:57:18 +0000807 case TLS_EXT_RENEGOTIATION_INFO:
808 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
809 renegotiation_info_seen = 1;
810
Paul Bakker23f36802012-09-28 14:15:14 +0000811 ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size );
812 if( ret != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000813 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +0000814 break;
Paul Bakker48916f92012-09-16 19:57:18 +0000815
Paul Bakker23f36802012-09-28 14:15:14 +0000816 case TLS_EXT_SIG_ALG:
817 SSL_DEBUG_MSG( 3, ( "found signature_algorithms extension" ) );
818 if( ssl->renegotiation == SSL_RENEGOTIATION )
819 break;
820
821 ret = ssl_parse_signature_algorithms_ext( ssl, ext + 4, ext_size );
822 if( ret != 0 )
823 return( ret );
Paul Bakker48916f92012-09-16 19:57:18 +0000824 break;
825
Paul Bakker41c83d32013-03-20 14:39:14 +0100826#if defined(POLARSSL_ECP_C)
827 case TLS_EXT_SUPPORTED_ELLIPTIC_CURVES:
828 SSL_DEBUG_MSG( 3, ( "found supported elliptic curves extension" ) );
829
830 ret = ssl_parse_supported_elliptic_curves( ssl, ext + 4, ext_size );
831 if( ret != 0 )
832 return( ret );
833 break;
834
835 case TLS_EXT_SUPPORTED_POINT_FORMATS:
836 SSL_DEBUG_MSG( 3, ( "found supported point formats extension" ) );
837
838 ret = ssl_parse_supported_point_formats( ssl, ext + 4, ext_size );
839 if( ret != 0 )
840 return( ret );
841 break;
842#endif /* POLARSSL_ECP_C */
843
Manuel Pégourié-Gonnard48f8d0d2013-07-17 10:25:37 +0200844 case TLS_EXT_MAX_FRAGMENT_LENGTH:
845 SSL_DEBUG_MSG( 3, ( "found max fragment length extension" ) );
846
847 ret = ssl_parse_max_fragment_length_ext( ssl, ext + 4, ext_size );
848 if( ret != 0 )
849 return( ret );
850 break;
851
Paul Bakker48916f92012-09-16 19:57:18 +0000852 default:
853 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
854 ext_id ) );
855 }
856
857 ext_len -= 4 + ext_size;
858 ext += 4 + ext_size;
859
860 if( ext_len > 0 && ext_len < 4 )
861 {
862 SSL_DEBUG_MSG( 1, ( "bad client hello message" ) );
863 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
864 }
865 }
866
867 /*
868 * Renegotiation security checks
869 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000870 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
871 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
872 {
873 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
874 handshake_failure = 1;
875 }
876 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
877 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
878 renegotiation_info_seen == 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000879 {
880 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000881 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +0000882 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000883 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
884 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
885 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +0000886 {
887 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000888 handshake_failure = 1;
889 }
890 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
891 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
892 renegotiation_info_seen == 1 )
893 {
894 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
895 handshake_failure = 1;
896 }
897
898 if( handshake_failure == 1 )
899 {
900 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
901 return( ret );
902
Paul Bakker48916f92012-09-16 19:57:18 +0000903 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_HELLO );
904 }
Paul Bakker380da532012-04-18 16:10:25 +0000905
Paul Bakker41c83d32013-03-20 14:39:14 +0100906 /*
907 * Search for a matching ciphersuite
908 * (At the end because we need information from the EC-based extensions)
909 */
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200910 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
911 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker41c83d32013-03-20 14:39:14 +0100912 {
913 for( j = 0, p = buf + 41 + sess_len; j < ciph_len;
914 j += 2, p += 2 )
915 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200916 if( p[0] == ( ( ciphersuites[i] >> 8 ) & 0xFF ) &&
917 p[1] == ( ( ciphersuites[i] ) & 0xFF ) )
Paul Bakker41c83d32013-03-20 14:39:14 +0100918 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200919 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
Paul Bakker41c83d32013-03-20 14:39:14 +0100920
921 if( ciphersuite_info == NULL )
922 {
923 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %02x not found",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200924 ciphersuites[i] ) );
Paul Bakker41c83d32013-03-20 14:39:14 +0100925 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
926 }
927
Paul Bakker2fbefde2013-06-29 16:01:15 +0200928 if( ciphersuite_info->min_minor_ver > ssl->minor_ver ||
929 ciphersuite_info->max_minor_ver < ssl->minor_ver )
930 continue;
931
Paul Bakker41c83d32013-03-20 14:39:14 +0100932 if( ( ciphersuite_info->flags & POLARSSL_CIPHERSUITE_EC ) &&
933 ssl->handshake->ec_curve == 0 )
934 continue;
935
936 goto have_ciphersuite;
937 }
938 }
939 }
940
941 SSL_DEBUG_MSG( 1, ( "got no ciphersuites in common" ) );
942
943 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
944 return( ret );
945
946 return( POLARSSL_ERR_SSL_NO_CIPHER_CHOSEN );
947
948have_ciphersuite:
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200949 ssl->session_negotiate->ciphersuite = ciphersuites[i];
Paul Bakker41c83d32013-03-20 14:39:14 +0100950 ssl->transform_negotiate->ciphersuite_info = ciphersuite_info;
951 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
952
Paul Bakker5121ce52009-01-03 21:22:43 +0000953 ssl->in_left = 0;
954 ssl->state++;
955
956 SSL_DEBUG_MSG( 2, ( "<= parse client hello" ) );
957
958 return( 0 );
959}
960
961static int ssl_write_server_hello( ssl_context *ssl )
962{
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200963#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000964 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200965#endif
Paul Bakkera3d195c2011-11-27 21:07:34 +0000966 int ret, n;
Paul Bakker48916f92012-09-16 19:57:18 +0000967 size_t ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000968 unsigned char *buf, *p;
969
970 SSL_DEBUG_MSG( 2, ( "=> write server hello" ) );
971
972 /*
973 * 0 . 0 handshake type
974 * 1 . 3 handshake length
975 * 4 . 5 protocol version
976 * 6 . 9 UNIX time()
977 * 10 . 37 random bytes
978 */
979 buf = ssl->out_msg;
980 p = buf + 4;
981
982 *p++ = (unsigned char) ssl->major_ver;
983 *p++ = (unsigned char) ssl->minor_ver;
984
985 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
986 buf[4], buf[5] ) );
987
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200988#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000989 t = time( NULL );
990 *p++ = (unsigned char)( t >> 24 );
991 *p++ = (unsigned char)( t >> 16 );
992 *p++ = (unsigned char)( t >> 8 );
993 *p++ = (unsigned char)( t );
994
995 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200996#else
997 if( ( ret = ssl->f_rng( ssl->p_rng, p, 4 ) ) != 0 )
998 return( ret );
999
1000 p += 4;
1001#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001002
Paul Bakkera3d195c2011-11-27 21:07:34 +00001003 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
1004 return( ret );
1005
1006 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +00001007
Paul Bakker48916f92012-09-16 19:57:18 +00001008 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001009
1010 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
1011
1012 /*
1013 * 38 . 38 session id length
1014 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +00001015 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +00001016 * 41+n . 41+n chosen compression alg.
1017 */
Paul Bakker48916f92012-09-16 19:57:18 +00001018 ssl->session_negotiate->length = n = 32;
1019 *p++ = (unsigned char) ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +00001020
Paul Bakker0a597072012-09-25 21:55:46 +00001021 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
1022 ssl->f_get_cache == NULL ||
1023 ssl->f_get_cache( ssl->p_get_cache, ssl->session_negotiate ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001024 {
1025 /*
1026 * Not found, create a new session id
1027 */
Paul Bakker0a597072012-09-25 21:55:46 +00001028 ssl->handshake->resume = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001029 ssl->state++;
1030
Paul Bakker48916f92012-09-16 19:57:18 +00001031 if( ( ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id,
1032 n ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00001033 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001034 }
1035 else
1036 {
1037 /*
Paul Bakker0a597072012-09-25 21:55:46 +00001038 * Found a matching session, resuming it
Paul Bakker5121ce52009-01-03 21:22:43 +00001039 */
Paul Bakker0a597072012-09-25 21:55:46 +00001040 ssl->handshake->resume = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001041 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001042
1043 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1044 {
1045 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1046 return( ret );
1047 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001048 }
1049
Paul Bakker48916f92012-09-16 19:57:18 +00001050 memcpy( p, ssl->session_negotiate->id, ssl->session_negotiate->length );
1051 p += ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +00001052
1053 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
1054 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
1055 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +00001056 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001057
Paul Bakker48916f92012-09-16 19:57:18 +00001058 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite >> 8 );
1059 *p++ = (unsigned char)( ssl->session_negotiate->ciphersuite );
1060 *p++ = (unsigned char)( ssl->session_negotiate->compression );
Paul Bakker5121ce52009-01-03 21:22:43 +00001061
Paul Bakkere3166ce2011-01-27 17:40:50 +00001062 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001063 ssl->session_negotiate->ciphersuite ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +00001064 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d",
Paul Bakker48916f92012-09-16 19:57:18 +00001065 ssl->session_negotiate->compression ) );
1066
Paul Bakker20139502013-06-24 12:05:39 +02001067 if( ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION )
1068 {
1069 SSL_DEBUG_MSG( 3, ( "server hello, prepping for secure renegotiation extension" ) );
1070 ext_len += 5 + ssl->verify_data_len * 2;
Paul Bakker48916f92012-09-16 19:57:18 +00001071
Paul Bakker20139502013-06-24 12:05:39 +02001072 SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d",
1073 ext_len ) );
Paul Bakker48916f92012-09-16 19:57:18 +00001074
Paul Bakker20139502013-06-24 12:05:39 +02001075 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
1076 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
Paul Bakker48916f92012-09-16 19:57:18 +00001077
Paul Bakker20139502013-06-24 12:05:39 +02001078 /*
1079 * Secure renegotiation
1080 */
1081 SSL_DEBUG_MSG( 3, ( "client hello, secure renegotiation extension" ) );
Paul Bakker48916f92012-09-16 19:57:18 +00001082
Paul Bakker20139502013-06-24 12:05:39 +02001083 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
1084 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
Paul Bakker48916f92012-09-16 19:57:18 +00001085
Paul Bakker20139502013-06-24 12:05:39 +02001086 *p++ = 0x00;
1087 *p++ = ( ssl->verify_data_len * 2 + 1 ) & 0xFF;
1088 *p++ = ssl->verify_data_len * 2 & 0xFF;
Paul Bakker48916f92012-09-16 19:57:18 +00001089
Paul Bakker20139502013-06-24 12:05:39 +02001090 memcpy( p, ssl->peer_verify_data, ssl->verify_data_len );
1091 p += ssl->verify_data_len;
1092 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
1093 p += ssl->verify_data_len;
1094 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001095
1096 ssl->out_msglen = p - buf;
1097 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1098 ssl->out_msg[0] = SSL_HS_SERVER_HELLO;
1099
1100 ret = ssl_write_record( ssl );
1101
1102 SSL_DEBUG_MSG( 2, ( "<= write server hello" ) );
1103
1104 return( ret );
1105}
1106
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001107#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1108 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1109 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00001110static int ssl_write_certificate_request( ssl_context *ssl )
1111{
Paul Bakkered27a042013-04-18 22:46:23 +02001112 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1113 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001114
1115 SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
1116
1117 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1118 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1119 {
1120 SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
1121 ssl->state++;
1122 return( 0 );
1123 }
1124
1125 return( ret );
1126}
1127#else
1128static int ssl_write_certificate_request( ssl_context *ssl )
1129{
1130 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1131 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker926af752012-11-23 13:38:07 +01001132 size_t n = 0, dn_size, total_dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001133 unsigned char *buf, *p;
Paul Bakkerff60ee62010-03-16 21:09:09 +00001134 const x509_cert *crt;
Paul Bakker5121ce52009-01-03 21:22:43 +00001135
1136 SSL_DEBUG_MSG( 2, ( "=> write certificate request" ) );
1137
1138 ssl->state++;
1139
Paul Bakkerfbb17802013-04-17 19:10:21 +02001140 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001141 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
Paul Bakkerfbb17802013-04-17 19:10:21 +02001142 ssl->authmode == SSL_VERIFY_NONE )
Paul Bakker5121ce52009-01-03 21:22:43 +00001143 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001144 SSL_DEBUG_MSG( 2, ( "<= skip write certificate request" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +00001145 return( 0 );
1146 }
1147
1148 /*
1149 * 0 . 0 handshake type
1150 * 1 . 3 handshake length
1151 * 4 . 4 cert type count
Paul Bakker926af752012-11-23 13:38:07 +01001152 * 5 .. m-1 cert types
1153 * m .. m+1 sig alg length (TLS 1.2 only)
1154 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001155 * n .. n+1 length of all DNs
1156 * n+2 .. n+3 length of DN 1
1157 * n+4 .. ... Distinguished Name #1
1158 * ... .. ... length of DN 2, etc.
1159 */
1160 buf = ssl->out_msg;
1161 p = buf + 4;
1162
1163 /*
1164 * At the moment, only RSA certificates are supported
1165 */
1166 *p++ = 1;
Paul Bakker926af752012-11-23 13:38:07 +01001167 *p++ = SSL_CERT_TYPE_RSA_SIGN;
1168
1169 /*
1170 * Add signature_algorithms for verify (TLS 1.2)
1171 * Only add current running algorithm that is already required for
1172 * requested ciphersuite.
1173 *
1174 * Length is always 2
1175 */
Paul Bakker21dca692013-01-03 11:41:08 +01001176 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01001177 {
1178 ssl->handshake->verify_sig_alg = SSL_HASH_SHA256;
1179
1180 *p++ = 0;
1181 *p++ = 2;
1182
Paul Bakkerb7149bc2013-03-20 15:30:09 +01001183 if( ssl->transform_negotiate->ciphersuite_info->mac ==
1184 POLARSSL_MD_SHA384 )
Paul Bakker926af752012-11-23 13:38:07 +01001185 {
1186 ssl->handshake->verify_sig_alg = SSL_HASH_SHA384;
1187 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001188
Paul Bakker926af752012-11-23 13:38:07 +01001189 *p++ = ssl->handshake->verify_sig_alg;
1190 *p++ = SSL_SIG_RSA;
1191
1192 n += 4;
1193 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001194
1195 p += 2;
1196 crt = ssl->ca_chain;
1197
Paul Bakkerbc3d9842012-11-26 16:12:02 +01001198 total_dn_size = 0;
Paul Bakker29087132010-03-21 21:03:34 +00001199 while( crt != NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001200 {
1201 if( p - buf > 4096 )
1202 break;
1203
Paul Bakker926af752012-11-23 13:38:07 +01001204 dn_size = crt->subject_raw.len;
1205 *p++ = (unsigned char)( dn_size >> 8 );
1206 *p++ = (unsigned char)( dn_size );
1207 memcpy( p, crt->subject_raw.p, dn_size );
1208 p += dn_size;
Paul Bakker5121ce52009-01-03 21:22:43 +00001209
Paul Bakker926af752012-11-23 13:38:07 +01001210 SSL_DEBUG_BUF( 3, "requested DN", p, dn_size );
1211
Paul Bakkerbc3d9842012-11-26 16:12:02 +01001212 total_dn_size += 2 + dn_size;
Paul Bakker926af752012-11-23 13:38:07 +01001213 crt = crt->next;
Paul Bakker5121ce52009-01-03 21:22:43 +00001214 }
1215
Paul Bakker926af752012-11-23 13:38:07 +01001216 ssl->out_msglen = p - buf;
Paul Bakker5121ce52009-01-03 21:22:43 +00001217 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1218 ssl->out_msg[0] = SSL_HS_CERTIFICATE_REQUEST;
Paul Bakker926af752012-11-23 13:38:07 +01001219 ssl->out_msg[6 + n] = (unsigned char)( total_dn_size >> 8 );
1220 ssl->out_msg[7 + n] = (unsigned char)( total_dn_size );
Paul Bakker5121ce52009-01-03 21:22:43 +00001221
1222 ret = ssl_write_record( ssl );
1223
1224 SSL_DEBUG_MSG( 2, ( "<= write certificate request" ) );
1225
1226 return( ret );
1227}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001228#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
1229 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
1230 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001231
Paul Bakker41c83d32013-03-20 14:39:14 +01001232static int ssl_write_server_key_exchange( ssl_context *ssl )
1233{
Paul Bakker23986e52011-04-24 08:57:21 +00001234 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001235 size_t n = 0, len;
Paul Bakker23f36802012-09-28 14:15:14 +00001236 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001237 md_type_t md_alg = POLARSSL_MD_NONE;
Paul Bakker35a7fe52012-10-31 09:07:14 +00001238 unsigned int hashlen = 0;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001239 unsigned char *p = ssl->out_msg + 4;
1240 unsigned char *dig_sig = p;
1241 size_t dig_sig_len = 0;
Paul Bakker41c83d32013-03-20 14:39:14 +01001242
1243 const ssl_ciphersuite_t *ciphersuite_info;
1244 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001245
1246 SSL_DEBUG_MSG( 2, ( "=> write server key exchange" ) );
1247
Paul Bakker41c83d32013-03-20 14:39:14 +01001248 if( ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_RSA &&
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001249 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_ECDHE_RSA &&
1250 ciphersuite_info->key_exchange != POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001251 {
1252 SSL_DEBUG_MSG( 2, ( "<= skip write server key exchange" ) );
1253 ssl->state++;
1254 return( 0 );
1255 }
1256
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001257#if defined(POLARSSL_RSA_C)
Paul Bakker43b7e352011-01-18 15:27:19 +00001258 if( ssl->rsa_key == NULL )
1259 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00001260 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1261 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker43b7e352011-01-18 15:27:19 +00001262 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001263#endif /* POLARSSL_RSA_C */
Paul Bakker43b7e352011-01-18 15:27:19 +00001264
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001265#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1266 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1267 {
1268 /* TODO: Support identity hints */
1269 *(p++) = 0x00;
1270 *(p++) = 0x00;
1271
1272 n += 2;
1273 }
1274#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1275
1276#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1277 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1278 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1279 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48916f92012-09-16 19:57:18 +00001280 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001281 /*
1282 * Ephemeral DH parameters:
1283 *
1284 * struct {
1285 * opaque dh_p<1..2^16-1>;
1286 * opaque dh_g<1..2^16-1>;
1287 * opaque dh_Ys<1..2^16-1>;
1288 * } ServerDHParams;
1289 */
1290 if( ( ret = mpi_copy( &ssl->handshake->dhm_ctx.P, &ssl->dhm_P ) ) != 0 ||
1291 ( ret = mpi_copy( &ssl->handshake->dhm_ctx.G, &ssl->dhm_G ) ) != 0 )
1292 {
1293 SSL_DEBUG_RET( 1, "mpi_copy", ret );
1294 return( ret );
1295 }
Paul Bakker48916f92012-09-16 19:57:18 +00001296
Paul Bakker41c83d32013-03-20 14:39:14 +01001297 if( ( ret = dhm_make_params( &ssl->handshake->dhm_ctx,
1298 mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001299 p,
1300 &len, ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001301 {
1302 SSL_DEBUG_RET( 1, "dhm_make_params", ret );
1303 return( ret );
1304 }
1305
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001306 dig_sig = p;
1307 dig_sig_len = len;
1308
1309 p += len;
1310 n += len;
1311
Paul Bakker41c83d32013-03-20 14:39:14 +01001312 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1313 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1314 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1315 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
1316 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001317#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1318 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001319
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001320#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001321 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001322 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001323 /*
1324 * Ephemeral ECDH parameters:
1325 *
1326 * struct {
1327 * ECParameters curve_params;
1328 * ECPoint public;
1329 * } ServerECDHParams;
1330 */
Paul Bakker41c83d32013-03-20 14:39:14 +01001331 if( ( ret = ecp_use_known_dp( &ssl->handshake->ecdh_ctx.grp,
1332 ssl->handshake->ec_curve ) ) != 0 )
1333 {
1334 SSL_DEBUG_RET( 1, "ecp_use_known_dp", ret );
1335 return( ret );
1336 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001337
Paul Bakker41c83d32013-03-20 14:39:14 +01001338 if( ( ret = ecdh_make_params( &ssl->handshake->ecdh_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001339 &len,
1340 p,
Paul Bakker41c83d32013-03-20 14:39:14 +01001341 1000, ssl->f_rng, ssl->p_rng ) ) != 0 )
1342 {
1343 SSL_DEBUG_RET( 1, "ecdh_make_params", ret );
1344 return( ret );
1345 }
1346
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001347 dig_sig = p;
1348 dig_sig_len = len;
1349
1350 p += len;
1351 n += len;
1352
Paul Bakker41c83d32013-03-20 14:39:14 +01001353 SSL_DEBUG_ECP( 3, "ECDH: Q ", &ssl->handshake->ecdh_ctx.Q );
1354 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001355#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001356
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001357#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1358 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
1359 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1360 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001361 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001362 size_t rsa_key_len = 0;
Paul Bakker23f36802012-09-28 14:15:14 +00001363
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001364 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00001365 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001366 md5_context md5;
1367 sha1_context sha1;
1368
1369 /*
1370 * digitally-signed struct {
1371 * opaque md5_hash[16];
1372 * opaque sha_hash[20];
1373 * };
1374 *
1375 * md5_hash
1376 * MD5(ClientHello.random + ServerHello.random
1377 * + ServerParams);
1378 * sha_hash
1379 * SHA(ClientHello.random + ServerHello.random
1380 * + ServerParams);
1381 */
1382 md5_starts( &md5 );
1383 md5_update( &md5, ssl->handshake->randbytes, 64 );
1384 md5_update( &md5, dig_sig, dig_sig_len );
1385 md5_finish( &md5, hash );
1386
1387 sha1_starts( &sha1 );
1388 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
1389 sha1_update( &sha1, dig_sig, dig_sig_len );
1390 sha1_finish( &sha1, hash + 16 );
1391
1392 hashlen = 36;
1393 md_alg = POLARSSL_MD_NONE;
1394 }
1395 else
1396 {
1397 md_context_t ctx;
1398
1399 /*
1400 * digitally-signed struct {
1401 * opaque client_random[32];
1402 * opaque server_random[32];
1403 * ServerDHParams params;
1404 * };
1405 */
1406 switch( ssl->handshake->sig_alg )
1407 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02001408#if defined(POLARSSL_MD5_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001409 case SSL_HASH_MD5:
1410 md_alg = POLARSSL_MD_MD5;
1411 break;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001412#endif
1413#if defined(POLARSSL_SHA1_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001414 case SSL_HASH_SHA1:
1415 md_alg = POLARSSL_MD_SHA1;
1416 break;
Paul Bakker23f36802012-09-28 14:15:14 +00001417#endif
Paul Bakker9e36f042013-06-30 14:34:05 +02001418#if defined(POLARSSL_SHA256_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001419 case SSL_HASH_SHA224:
1420 md_alg = POLARSSL_MD_SHA224;
1421 break;
1422 case SSL_HASH_SHA256:
1423 md_alg = POLARSSL_MD_SHA256;
1424 break;
Paul Bakker23f36802012-09-28 14:15:14 +00001425#endif
Paul Bakker9e36f042013-06-30 14:34:05 +02001426#if defined(POLARSSL_SHA512_C)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001427 case SSL_HASH_SHA384:
1428 md_alg = POLARSSL_MD_SHA384;
1429 break;
1430 case SSL_HASH_SHA512:
1431 md_alg = POLARSSL_MD_SHA512;
1432 break;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001433#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001434 default:
1435 /* Should never happen */
1436 return( -1 );
1437 }
1438
1439 if( ( ret = md_init_ctx( &ctx, md_info_from_type( md_alg ) ) ) != 0 )
1440 {
1441 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1442 return( ret );
1443 }
1444
1445 md_starts( &ctx );
1446 md_update( &ctx, ssl->handshake->randbytes, 64 );
1447 md_update( &ctx, dig_sig, dig_sig_len );
1448 md_finish( &ctx, hash );
Paul Bakker61d113b2013-07-04 11:51:43 +02001449
1450 if( ( ret = md_free_ctx( &ctx ) ) != 0 )
1451 {
1452 SSL_DEBUG_RET( 1, "md_free_ctx", ret );
1453 return( ret );
1454 }
1455
Paul Bakker23f36802012-09-28 14:15:14 +00001456 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02001457
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001458 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
1459
1460 if ( ssl->rsa_key )
1461 rsa_key_len = ssl->rsa_key_len( ssl->rsa_key );
1462
1463 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker23f36802012-09-28 14:15:14 +00001464 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001465 *(p++) = ssl->handshake->sig_alg;
1466 *(p++) = SSL_SIG_RSA;
1467
1468 n += 2;
1469 }
1470
1471 *(p++) = (unsigned char)( rsa_key_len >> 8 );
1472 *(p++) = (unsigned char)( rsa_key_len );
1473 n += 2;
1474
1475 if ( ssl->rsa_key )
1476 {
1477 ret = ssl->rsa_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
1478 RSA_PRIVATE, md_alg, hashlen, hash, p );
1479 }
1480
1481 if( ret != 0 )
1482 {
1483 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001484 return( ret );
Paul Bakker23f36802012-09-28 14:15:14 +00001485 }
Paul Bakkerc70b9822013-04-07 22:00:46 +02001486
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001487 SSL_DEBUG_BUF( 3, "my RSA sig", p, rsa_key_len );
1488
1489 p += rsa_key_len;
1490 n += rsa_key_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001491 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001492#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) ||
1493 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker1ef83d62012-04-11 12:09:53 +00001494
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001495 ssl->out_msglen = 4 + n;
Paul Bakker5121ce52009-01-03 21:22:43 +00001496 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1497 ssl->out_msg[0] = SSL_HS_SERVER_KEY_EXCHANGE;
1498
1499 ssl->state++;
1500
1501 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1502 {
1503 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1504 return( ret );
1505 }
1506
1507 SSL_DEBUG_MSG( 2, ( "<= write server key exchange" ) );
1508
1509 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001510}
1511
1512static int ssl_write_server_hello_done( ssl_context *ssl )
1513{
1514 int ret;
1515
1516 SSL_DEBUG_MSG( 2, ( "=> write server hello done" ) );
1517
1518 ssl->out_msglen = 4;
1519 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
1520 ssl->out_msg[0] = SSL_HS_SERVER_HELLO_DONE;
1521
1522 ssl->state++;
1523
1524 if( ( ret = ssl_write_record( ssl ) ) != 0 )
1525 {
1526 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
1527 return( ret );
1528 }
1529
1530 SSL_DEBUG_MSG( 2, ( "<= write server hello done" ) );
1531
1532 return( 0 );
1533}
1534
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001535#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1536 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1537static int ssl_parse_client_dh_public( ssl_context *ssl, unsigned char **p,
1538 const unsigned char *end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001539{
1540 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02001541 size_t n;
1542
1543 /*
1544 * Receive G^Y mod P, premaster = (G^Y)^X mod P
1545 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001546 if( *p + 2 > end )
1547 {
1548 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1549 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1550 }
Paul Bakker70df2fb2013-04-17 17:19:09 +02001551
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001552 n = ( (*p)[0] << 8 ) | (*p)[1];
1553 *p += 2;
1554
1555 if( n < 1 || n > ssl->handshake->dhm_ctx.len || *p + n > end )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001556 {
1557 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1558 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1559 }
1560
1561 if( ( ret = dhm_read_public( &ssl->handshake->dhm_ctx,
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001562 *p, n ) ) != 0 )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001563 {
1564 SSL_DEBUG_RET( 1, "dhm_read_public", ret );
1565 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
1566 }
1567
1568 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
1569
Paul Bakker70df2fb2013-04-17 17:19:09 +02001570 return( ret );
1571}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001572#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1573 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02001574
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001575#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker70df2fb2013-04-17 17:19:09 +02001576static int ssl_parse_client_ecdh_public( ssl_context *ssl )
1577{
1578 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakker70df2fb2013-04-17 17:19:09 +02001579 size_t n;
1580
1581 /*
1582 * Receive client public key and calculate premaster
1583 */
1584 n = ssl->in_msg[3];
1585
1586 if( n < 1 || n > mpi_size( &ssl->handshake->ecdh_ctx.grp.P ) * 2 + 2 ||
1587 n + 4 != ssl->in_hslen )
1588 {
1589 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1590 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1591 }
1592
1593 if( ( ret = ecdh_read_public( &ssl->handshake->ecdh_ctx,
1594 ssl->in_msg + 4, n ) ) != 0 )
1595 {
1596 SSL_DEBUG_RET( 1, "ecdh_read_public", ret );
1597 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_RP );
1598 }
1599
1600 SSL_DEBUG_ECP( 3, "ECDH: Qp ", &ssl->handshake->ecdh_ctx.Qp );
1601
Paul Bakker70df2fb2013-04-17 17:19:09 +02001602 return( ret );
1603}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001604#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02001605
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001606#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakker70df2fb2013-04-17 17:19:09 +02001607static int ssl_parse_encrypted_pms_secret( ssl_context *ssl )
1608{
1609 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1610 size_t i, n = 0;
1611
1612 if( ssl->rsa_key == NULL )
1613 {
1614 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
1615 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1616 }
1617
1618 /*
1619 * Decrypt the premaster using own private RSA key
1620 */
1621 i = 4;
1622 if( ssl->rsa_key )
1623 n = ssl->rsa_key_len( ssl->rsa_key );
1624 ssl->handshake->pmslen = 48;
1625
1626 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
1627 {
1628 i += 2;
1629 if( ssl->in_msg[4] != ( ( n >> 8 ) & 0xFF ) ||
1630 ssl->in_msg[5] != ( ( n ) & 0xFF ) )
1631 {
1632 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1633 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1634 }
1635 }
1636
1637 if( ssl->in_hslen != i + n )
1638 {
1639 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1640 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1641 }
1642
1643 if( ssl->rsa_key ) {
1644 ret = ssl->rsa_decrypt( ssl->rsa_key, RSA_PRIVATE,
1645 &ssl->handshake->pmslen,
1646 ssl->in_msg + i,
1647 ssl->handshake->premaster,
1648 sizeof(ssl->handshake->premaster) );
1649 }
1650
1651 if( ret != 0 || ssl->handshake->pmslen != 48 ||
Paul Bakker2fbefde2013-06-29 16:01:15 +02001652 ssl->handshake->premaster[0] != ssl->handshake->max_major_ver ||
1653 ssl->handshake->premaster[1] != ssl->handshake->max_minor_ver )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001654 {
1655 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1656
1657 /*
1658 * Protection against Bleichenbacher's attack:
1659 * invalid PKCS#1 v1.5 padding must not cause
1660 * the connection to end immediately; instead,
1661 * send a bad_record_mac later in the handshake.
1662 */
1663 ssl->handshake->pmslen = 48;
1664
1665 ret = ssl->f_rng( ssl->p_rng, ssl->handshake->premaster,
1666 ssl->handshake->pmslen );
1667 if( ret != 0 )
1668 return( ret );
1669 }
1670
1671 return( ret );
1672}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001673#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakker70df2fb2013-04-17 17:19:09 +02001674
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001675#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
1676 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1677static int ssl_parse_client_psk_identity( ssl_context *ssl, unsigned char **p,
1678 const unsigned char *end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001679{
1680 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001681 size_t n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001682
1683 if( ssl->psk == NULL || ssl->psk_identity == NULL ||
1684 ssl->psk_identity_len == 0 || ssl->psk_len == 0 )
1685 {
1686 SSL_DEBUG_MSG( 1, ( "got no pre-shared key" ) );
1687 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1688 }
1689
1690 /*
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001691 * Receive client pre-shared key identity name
Paul Bakkerfbb17802013-04-17 19:10:21 +02001692 */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001693 if( *p + 2 > end )
1694 {
1695 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1696 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1697 }
Paul Bakkerfbb17802013-04-17 19:10:21 +02001698
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001699 n = ( (*p)[0] << 8 ) | (*p)[1];
1700 *p += 2;
1701
1702 if( n < 1 || n > 65535 || *p + n > end )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001703 {
1704 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
1705 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1706 }
1707
1708 if( n != ssl->psk_identity_len ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001709 memcmp( ssl->psk_identity, *p, n ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001710 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001711 SSL_DEBUG_BUF( 3, "Unknown PSK identity", *p, n );
Paul Bakkerfbb17802013-04-17 19:10:21 +02001712 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
1713 }
1714
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001715 *p += n;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001716 ret = 0;
1717
Paul Bakkerfbb17802013-04-17 19:10:21 +02001718 return( ret );
1719}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001720#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
1721 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakkerfbb17802013-04-17 19:10:21 +02001722
Paul Bakker5121ce52009-01-03 21:22:43 +00001723static int ssl_parse_client_key_exchange( ssl_context *ssl )
1724{
Paul Bakker23986e52011-04-24 08:57:21 +00001725 int ret;
Paul Bakker41c83d32013-03-20 14:39:14 +01001726 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001727 unsigned char *p, *end;
Paul Bakker70df2fb2013-04-17 17:19:09 +02001728
Paul Bakker41c83d32013-03-20 14:39:14 +01001729 ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001730
1731 SSL_DEBUG_MSG( 2, ( "=> parse client key exchange" ) );
1732
1733 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1734 {
1735 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1736 return( ret );
1737 }
1738
1739 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1740 {
1741 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001742 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001743 }
1744
1745 if( ssl->in_msg[0] != SSL_HS_CLIENT_KEY_EXCHANGE )
1746 {
1747 SSL_DEBUG_MSG( 1, ( "bad client key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001748 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001749 }
1750
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001751 p = ssl->in_msg + 4;
1752 end = ssl->in_msg + ssl->in_msglen;
1753
1754#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001755 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001756 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001757 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001758 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02001759 SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
1760 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001761 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001762
1763 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
1764
1765 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1766 ssl->handshake->premaster,
1767 &ssl->handshake->pmslen ) ) != 0 )
1768 {
1769 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1770 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
1771 }
1772
1773 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker70df2fb2013-04-17 17:19:09 +02001774 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001775 else
1776#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
1777#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
1778 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA )
Paul Bakker70df2fb2013-04-17 17:19:09 +02001779 {
1780 if( ( ret = ssl_parse_client_ecdh_public( ssl ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001781 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02001782 SSL_DEBUG_RET( 1, ( "ssl_parse_client_ecdh_public" ), ret );
1783 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001784 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001785
1786 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
1787 &ssl->handshake->pmslen,
1788 ssl->handshake->premaster,
1789 POLARSSL_MPI_MAX_SIZE ) ) != 0 )
1790 {
1791 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
1792 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
1793 }
1794
1795 SSL_DEBUG_MPI( 3, "ECDH: z ", &ssl->handshake->ecdh_ctx.z );
Paul Bakker5121ce52009-01-03 21:22:43 +00001796 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001797 else
1798#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
1799#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
1800 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001801 {
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001802 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
Paul Bakkerfbb17802013-04-17 19:10:21 +02001803 {
1804 SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
1805 return( ret );
1806 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001807
1808 // Set up the premaster secret
1809 //
1810 p = ssl->handshake->premaster;
1811 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1812 *(p++) = (unsigned char)( ssl->psk_len );
1813 p += ssl->psk_len;
1814
1815 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1816 *(p++) = (unsigned char)( ssl->psk_len );
1817 memcpy( p, ssl->psk, ssl->psk_len );
1818 p += ssl->psk_len;
1819
1820 ssl->handshake->pmslen = 4 + 2 * ssl->psk_len;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001821 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001822 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001823#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED */
1824#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1825 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1826 {
1827 size_t n;
1828
1829 if( ( ret = ssl_parse_client_psk_identity( ssl, &p, end ) ) != 0 )
1830 {
1831 SSL_DEBUG_RET( 1, ( "ssl_parse_client_psk_identity" ), ret );
1832 return( ret );
1833 }
1834 if( ( ret = ssl_parse_client_dh_public( ssl, &p, end ) ) != 0 )
1835 {
1836 SSL_DEBUG_RET( 1, ( "ssl_parse_client_dh_public" ), ret );
1837 return( ret );
1838 }
1839
1840 // Set up the premaster secret
1841 //
1842 p = ssl->handshake->premaster;
1843 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len >> 8 );
1844 *(p++) = (unsigned char)( ssl->handshake->dhm_ctx.len );
1845
1846 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1847 p, &n ) ) != 0 )
1848 {
1849 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1850 return( POLARSSL_ERR_SSL_BAD_HS_CLIENT_KEY_EXCHANGE_CS );
1851 }
1852
1853 if( n != ssl->handshake->dhm_ctx.len )
1854 {
1855 SSL_DEBUG_MSG( 1, ( "dhm_calc_secret result smaller than DHM" ) );
1856 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
1857 }
1858
1859 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
1860
1861 p += ssl->handshake->dhm_ctx.len;
1862
1863 *(p++) = (unsigned char)( ssl->psk_len >> 8 );
1864 *(p++) = (unsigned char)( ssl->psk_len );
1865 memcpy( p, ssl->psk, ssl->psk_len );
1866 p += ssl->psk_len;
1867
1868 ssl->handshake->pmslen = 4 + ssl->handshake->dhm_ctx.len + ssl->psk_len;
1869 }
1870 else
1871#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
1872#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
1873 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01001874 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02001875 if( ( ret = ssl_parse_encrypted_pms_secret( ssl ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001876 {
Paul Bakker70df2fb2013-04-17 17:19:09 +02001877 SSL_DEBUG_RET( 1, ( "ssl_parse_client_ecdh_public" ), ret );
1878 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00001879 }
1880 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001881 else
1882#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
1883 {
1884 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1885 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001886
Paul Bakkerff60ee62010-03-16 21:09:09 +00001887 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
1888 {
1889 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
1890 return( ret );
1891 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001892
Paul Bakker5121ce52009-01-03 21:22:43 +00001893 ssl->state++;
1894
1895 SSL_DEBUG_MSG( 2, ( "<= parse client key exchange" ) );
1896
1897 return( 0 );
1898}
1899
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001900#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1901 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1902 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00001903static int ssl_parse_certificate_verify( ssl_context *ssl )
1904{
Paul Bakkered27a042013-04-18 22:46:23 +02001905 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerfbb17802013-04-17 19:10:21 +02001906 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001907
1908 SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
1909
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001910 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1911 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02001912 {
1913 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
1914 ssl->state++;
1915 return( 0 );
1916 }
1917
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001918 return( ret );
1919}
1920#else
1921static int ssl_parse_certificate_verify( ssl_context *ssl )
1922{
1923 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1924 size_t n = 0, n1, n2;
1925 unsigned char hash[48];
1926 md_type_t md_alg = POLARSSL_MD_NONE;
1927 unsigned int hashlen = 0;
1928 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1929
1930 SSL_DEBUG_MSG( 2, ( "=> parse certificate verify" ) );
1931
1932 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1933 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
1934 {
1935 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
1936 ssl->state++;
1937 return( 0 );
1938 }
1939
Paul Bakkered27a042013-04-18 22:46:23 +02001940 if( ssl->session_negotiate->peer_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00001941 {
1942 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate verify" ) );
1943 ssl->state++;
1944 return( 0 );
1945 }
1946
Paul Bakker48916f92012-09-16 19:57:18 +00001947 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00001948
1949 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1950 {
1951 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1952 return( ret );
1953 }
1954
1955 ssl->state++;
1956
1957 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1958 {
1959 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001960 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00001961 }
1962
1963 if( ssl->in_msg[0] != SSL_HS_CERTIFICATE_VERIFY )
1964 {
1965 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001966 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00001967 }
1968
Paul Bakker926af752012-11-23 13:38:07 +01001969 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1970 {
1971 /*
1972 * As server we know we either have SSL_HASH_SHA384 or
1973 * SSL_HASH_SHA256
1974 */
1975 if( ssl->in_msg[4] != ssl->handshake->verify_sig_alg ||
1976 ssl->in_msg[5] != SSL_SIG_RSA )
1977 {
1978 SSL_DEBUG_MSG( 1, ( "peer not adhering to requested sig_alg for verify message" ) );
1979 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
1980 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001981
Paul Bakker926af752012-11-23 13:38:07 +01001982 if( ssl->handshake->verify_sig_alg == SSL_HASH_SHA384 )
Paul Bakkerc70b9822013-04-07 22:00:46 +02001983 md_alg = POLARSSL_MD_SHA384;
Paul Bakker926af752012-11-23 13:38:07 +01001984 else
Paul Bakkerc70b9822013-04-07 22:00:46 +02001985 md_alg = POLARSSL_MD_SHA256;
Paul Bakker926af752012-11-23 13:38:07 +01001986
1987 n += 2;
1988 }
1989 else
1990 {
1991 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02001992 md_alg = POLARSSL_MD_NONE;
Paul Bakker926af752012-11-23 13:38:07 +01001993 }
1994
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001995 /* EC NOT IMPLEMENTED YET */
1996 if( ssl->session_negotiate->peer_cert->pk.type != POLARSSL_PK_RSA )
1997 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1998
1999 n1 = pk_rsa( ssl->session_negotiate->peer_cert->pk )->len;
Paul Bakker78ce5072012-11-23 14:23:53 +01002000 n2 = ( ssl->in_msg[4 + n] << 8 ) | ssl->in_msg[5 + n];
Paul Bakker926af752012-11-23 13:38:07 +01002001
2002 if( n + n1 + 6 != ssl->in_hslen || n1 != n2 )
Paul Bakker5121ce52009-01-03 21:22:43 +00002003 {
2004 SSL_DEBUG_MSG( 1, ( "bad certificate verify message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00002005 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_VERIFY );
Paul Bakker5121ce52009-01-03 21:22:43 +00002006 }
2007
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02002008 ret = rsa_pkcs1_verify( pk_rsa( ssl->session_negotiate->peer_cert->pk ),
2009 RSA_PUBLIC, md_alg, hashlen, hash,
2010 ssl->in_msg + 6 + n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002011 if( ret != 0 )
2012 {
2013 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
2014 return( ret );
2015 }
2016
2017 SSL_DEBUG_MSG( 2, ( "<= parse certificate verify" ) );
2018
Paul Bakkered27a042013-04-18 22:46:23 +02002019 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002020}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002021#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
2022 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2023 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002024
2025/*
Paul Bakker1961b702013-01-25 14:49:24 +01002026 * SSL handshake -- server side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00002027 */
Paul Bakker1961b702013-01-25 14:49:24 +01002028int ssl_handshake_server_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002029{
2030 int ret = 0;
2031
Paul Bakker1961b702013-01-25 14:49:24 +01002032 if( ssl->state == SSL_HANDSHAKE_OVER )
2033 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002034
Paul Bakker1961b702013-01-25 14:49:24 +01002035 SSL_DEBUG_MSG( 2, ( "server state: %d", ssl->state ) );
2036
2037 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
2038 return( ret );
2039
2040 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00002041 {
Paul Bakker1961b702013-01-25 14:49:24 +01002042 case SSL_HELLO_REQUEST:
2043 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002044 break;
2045
Paul Bakker1961b702013-01-25 14:49:24 +01002046 /*
2047 * <== ClientHello
2048 */
2049 case SSL_CLIENT_HELLO:
2050 ret = ssl_parse_client_hello( ssl );
Paul Bakker5121ce52009-01-03 21:22:43 +00002051 break;
Paul Bakker1961b702013-01-25 14:49:24 +01002052
2053 /*
2054 * ==> ServerHello
2055 * Certificate
2056 * ( ServerKeyExchange )
2057 * ( CertificateRequest )
2058 * ServerHelloDone
2059 */
2060 case SSL_SERVER_HELLO:
2061 ret = ssl_write_server_hello( ssl );
2062 break;
2063
2064 case SSL_SERVER_CERTIFICATE:
2065 ret = ssl_write_certificate( ssl );
2066 break;
2067
2068 case SSL_SERVER_KEY_EXCHANGE:
2069 ret = ssl_write_server_key_exchange( ssl );
2070 break;
2071
2072 case SSL_CERTIFICATE_REQUEST:
2073 ret = ssl_write_certificate_request( ssl );
2074 break;
2075
2076 case SSL_SERVER_HELLO_DONE:
2077 ret = ssl_write_server_hello_done( ssl );
2078 break;
2079
2080 /*
2081 * <== ( Certificate/Alert )
2082 * ClientKeyExchange
2083 * ( CertificateVerify )
2084 * ChangeCipherSpec
2085 * Finished
2086 */
2087 case SSL_CLIENT_CERTIFICATE:
2088 ret = ssl_parse_certificate( ssl );
2089 break;
2090
2091 case SSL_CLIENT_KEY_EXCHANGE:
2092 ret = ssl_parse_client_key_exchange( ssl );
2093 break;
2094
2095 case SSL_CERTIFICATE_VERIFY:
2096 ret = ssl_parse_certificate_verify( ssl );
2097 break;
2098
2099 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
2100 ret = ssl_parse_change_cipher_spec( ssl );
2101 break;
2102
2103 case SSL_CLIENT_FINISHED:
2104 ret = ssl_parse_finished( ssl );
2105 break;
2106
2107 /*
2108 * ==> ChangeCipherSpec
2109 * Finished
2110 */
2111 case SSL_SERVER_CHANGE_CIPHER_SPEC:
2112 ret = ssl_write_change_cipher_spec( ssl );
2113 break;
2114
2115 case SSL_SERVER_FINISHED:
2116 ret = ssl_write_finished( ssl );
2117 break;
2118
2119 case SSL_FLUSH_BUFFERS:
2120 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
2121 ssl->state = SSL_HANDSHAKE_WRAPUP;
2122 break;
2123
2124 case SSL_HANDSHAKE_WRAPUP:
2125 ssl_handshake_wrapup( ssl );
2126 break;
2127
2128 default:
2129 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
2130 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002131 }
2132
Paul Bakker5121ce52009-01-03 21:22:43 +00002133 return( ret );
2134}
Paul Bakker5121ce52009-01-03 21:22:43 +00002135#endif