blob: 6f9206f9d48a2df207a920f9278bba2faf03ef2a [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakkerfab5c822012-02-06 16:45:10 +00004 * Copyright (C) 2006-2012, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Paul Bakker43b7e352011-01-18 15:27:19 +000033#if defined(POLARSSL_PKCS11_C)
34#include "polarssl/pkcs11.h"
35#endif /* defined(POLARSSL_PKCS11_C) */
36
Paul Bakker5121ce52009-01-03 21:22:43 +000037#include <stdlib.h>
38#include <stdio.h>
39#include <time.h>
40
Paul Bakkerc3f177a2012-04-11 16:11:49 +000041#if defined(POLARSSL_SHA4_C)
42#include "polarssl/sha4.h"
43#endif
44
Paul Bakker5121ce52009-01-03 21:22:43 +000045static int ssl_write_client_hello( ssl_context *ssl )
46{
Paul Bakker23986e52011-04-24 08:57:21 +000047 int ret;
Paul Bakkerc3f177a2012-04-11 16:11:49 +000048 size_t i, n, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +000049 unsigned char *buf;
50 unsigned char *p;
51 time_t t;
Paul Bakkerc3f177a2012-04-11 16:11:49 +000052 unsigned char sig_alg_list[20];
53 size_t sig_alg_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +000054
55 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
56
57 ssl->major_ver = SSL_MAJOR_VERSION_3;
58 ssl->minor_ver = SSL_MINOR_VERSION_0;
59
Paul Bakker490ecc82011-10-06 13:04:09 +000060 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
61 {
62 ssl->max_major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker1ef83d62012-04-11 12:09:53 +000063 ssl->max_minor_ver = SSL_MINOR_VERSION_3;
Paul Bakker490ecc82011-10-06 13:04:09 +000064 }
Paul Bakker5121ce52009-01-03 21:22:43 +000065
66 /*
67 * 0 . 0 handshake type
68 * 1 . 3 handshake length
69 * 4 . 5 highest version supported
70 * 6 . 9 current UNIX time
71 * 10 . 37 random bytes
72 */
73 buf = ssl->out_msg;
74 p = buf + 4;
75
76 *p++ = (unsigned char) ssl->max_major_ver;
77 *p++ = (unsigned char) ssl->max_minor_ver;
78
79 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
80 buf[4], buf[5] ) );
81
82 t = time( NULL );
83 *p++ = (unsigned char)( t >> 24 );
84 *p++ = (unsigned char)( t >> 16 );
85 *p++ = (unsigned char)( t >> 8 );
86 *p++ = (unsigned char)( t );
87
88 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
89
Paul Bakkera3d195c2011-11-27 21:07:34 +000090 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
91 return( ret );
92
93 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +000094
95 memcpy( ssl->randbytes, buf + 6, 32 );
96
97 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
98
99 /*
100 * 38 . 38 session id length
101 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000102 * 40+n . 41+n ciphersuitelist length
103 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000104 * .. . .. compression methods length
105 * .. . .. compression methods
106 * .. . .. extensions length
107 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000108 */
109 n = ssl->session->length;
110
111 if( n < 16 || n > 32 || ssl->resume == 0 ||
Paul Bakkerff60ee62010-03-16 21:09:09 +0000112 ( ssl->timeout != 0 && t - ssl->session->start > ssl->timeout ) )
Paul Bakker5121ce52009-01-03 21:22:43 +0000113 n = 0;
114
115 *p++ = (unsigned char) n;
116
117 for( i = 0; i < n; i++ )
118 *p++ = ssl->session->id[i];
119
120 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
121 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
122
Paul Bakkere3166ce2011-01-27 17:40:50 +0000123 for( n = 0; ssl->ciphersuites[n] != 0; n++ );
Paul Bakker5121ce52009-01-03 21:22:43 +0000124 *p++ = (unsigned char)( n >> 7 );
125 *p++ = (unsigned char)( n << 1 );
126
Paul Bakkere3166ce2011-01-27 17:40:50 +0000127 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000128
129 for( i = 0; i < n; i++ )
130 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000131 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
132 ssl->ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000133
Paul Bakkere3166ce2011-01-27 17:40:50 +0000134 *p++ = (unsigned char)( ssl->ciphersuites[i] >> 8 );
135 *p++ = (unsigned char)( ssl->ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000136 }
137
138 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
139 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", 0 ) );
140
141 *p++ = 1;
142 *p++ = SSL_COMPRESS_NULL;
143
144 if ( ssl->hostname != NULL )
145 {
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000146 SSL_DEBUG_MSG( 3, ( "client hello, prepping for server name extension: %s",
Paul Bakker5121ce52009-01-03 21:22:43 +0000147 ssl->hostname ) );
148
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000149 ext_len += ssl->hostname_len + 9;
150 }
151
152 /*
153 * Prepare signature_algorithms extension (TLS 1.2)
154 */
155 if( ssl->max_minor_ver == SSL_MINOR_VERSION_3 )
156 {
157#if defined(POLARSSL_SHA4_C)
158 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
159 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
160 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
161 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
162#endif
163#if defined(POLARSSL_SHA2_C)
164 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
165 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
166 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
167 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
168#endif
169#if defined(POLARSSL_SHA1_C)
170 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
171 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
172#endif
173#if defined(POLARSSL_MD5_C)
174 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
175 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
176#endif
177 ext_len = 6 + sig_alg_len;
178 }
179
180 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
181 ext_len ) );
182
183 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
184 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
185
186 if ( ssl->hostname != NULL )
187 {
188 /*
189 * struct {
190 * NameType name_type;
191 * select (name_type) {
192 * case host_name: HostName;
193 * } name;
194 * } ServerName;
195 *
196 * enum {
197 * host_name(0), (255)
198 * } NameType;
199 *
200 * opaque HostName<1..2^16-1>;
201 *
202 * struct {
203 * ServerName server_name_list<1..2^16-1>
204 * } ServerNameList;
205 */
206 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
207 ssl->hostname ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000208
209 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
210 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
211
212 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
213 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
214
215 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
216 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
217
218 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
219 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
220 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
221
222 memcpy( p, ssl->hostname, ssl->hostname_len );
223
224 p += ssl->hostname_len;
225 }
226
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000227 if( ssl->max_minor_ver == SSL_MINOR_VERSION_3 )
228 {
229 /*
230 * enum {
231 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
232 * sha512(6), (255)
233 * } HashAlgorithm;
234 *
235 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
236 * SignatureAlgorithm;
237 *
238 * struct {
239 * HashAlgorithm hash;
240 * SignatureAlgorithm signature;
241 * } SignatureAndHashAlgorithm;
242 *
243 * SignatureAndHashAlgorithm
244 * supported_signature_algorithms<2..2^16-2>;
245 */
246 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
247
248 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
249 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
250
251 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
252 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
253
254 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
255 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
256
257 memcpy( p, sig_alg_list, sig_alg_len );
258
259 p += sig_alg_len;
260 }
261
Paul Bakker5121ce52009-01-03 21:22:43 +0000262 ssl->out_msglen = p - buf;
263 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
264 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
265
266 ssl->state++;
267
268 if( ( ret = ssl_write_record( ssl ) ) != 0 )
269 {
270 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
271 return( ret );
272 }
273
274 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
275
276 return( 0 );
277}
278
279static int ssl_parse_server_hello( ssl_context *ssl )
280{
Paul Bakker1504af52012-02-11 16:17:43 +0000281#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000282 time_t t;
Paul Bakker87e5cda2012-01-14 18:14:15 +0000283#endif
Paul Bakker23986e52011-04-24 08:57:21 +0000284 int ret, i;
285 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000286 int ext_len;
287 unsigned char *buf;
288
289 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
290
291 /*
292 * 0 . 0 handshake type
293 * 1 . 3 handshake length
294 * 4 . 5 protocol version
295 * 6 . 9 UNIX time()
296 * 10 . 37 random bytes
297 */
298 buf = ssl->in_msg;
299
300 if( ( ret = ssl_read_record( ssl ) ) != 0 )
301 {
302 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
303 return( ret );
304 }
305
306 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
307 {
308 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000309 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000310 }
311
312 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
313 buf[4], buf[5] ) );
314
315 if( ssl->in_hslen < 42 ||
316 buf[0] != SSL_HS_SERVER_HELLO ||
317 buf[4] != SSL_MAJOR_VERSION_3 )
318 {
319 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000320 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000321 }
322
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000323 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000324 {
325 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000326 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000327 }
328
329 ssl->minor_ver = buf[5];
330
Paul Bakker1504af52012-02-11 16:17:43 +0000331#if defined(POLARSSL_DEBUG_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000332 t = ( (time_t) buf[6] << 24 )
333 | ( (time_t) buf[7] << 16 )
334 | ( (time_t) buf[8] << 8 )
335 | ( (time_t) buf[9] );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000336#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000337
338 memcpy( ssl->randbytes + 32, buf + 6, 32 );
339
340 n = buf[38];
341
342 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
343 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
344
345 /*
346 * 38 . 38 session id length
347 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000348 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000349 * 41+n . 41+n chosen compression alg.
350 * 42+n . 43+n extensions length
351 * 44+n . 44+n+m extensions
352 */
Paul Bakker23986e52011-04-24 08:57:21 +0000353 if( n > 32 || ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000354 {
355 ext_len = ( ( buf[42 + n] << 8 )
356 | ( buf[43 + n] ) ) + 2;
357 }
358 else
359 {
360 ext_len = 0;
361 }
362
Paul Bakker23986e52011-04-24 08:57:21 +0000363 if( n > 32 || ssl->in_hslen != 42 + n + ext_len )
Paul Bakker5121ce52009-01-03 21:22:43 +0000364 {
365 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000366 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000367 }
368
369 i = ( buf[39 + n] << 8 ) | buf[40 + n];
370
371 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
372 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
373
374 /*
375 * Check if the session can be resumed
376 */
377 if( ssl->resume == 0 || n == 0 ||
Paul Bakkere3166ce2011-01-27 17:40:50 +0000378 ssl->session->ciphersuite != i ||
379 ssl->session->length != n ||
Paul Bakker5121ce52009-01-03 21:22:43 +0000380 memcmp( ssl->session->id, buf + 39, n ) != 0 )
381 {
382 ssl->state++;
383 ssl->resume = 0;
384 ssl->session->start = time( NULL );
Paul Bakkere3166ce2011-01-27 17:40:50 +0000385 ssl->session->ciphersuite = i;
Paul Bakker5121ce52009-01-03 21:22:43 +0000386 ssl->session->length = n;
387 memcpy( ssl->session->id, buf + 39, n );
388 }
389 else
390 {
391 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000392
393 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
394 {
395 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
396 return( ret );
397 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000398 }
399
400 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
401 ssl->resume ? "a" : "no" ) );
402
Paul Bakkere3166ce2011-01-27 17:40:50 +0000403 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000404 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
405
406 i = 0;
407 while( 1 )
408 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000409 if( ssl->ciphersuites[i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000410 {
411 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000412 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000413 }
414
Paul Bakkere3166ce2011-01-27 17:40:50 +0000415 if( ssl->ciphersuites[i++] == ssl->session->ciphersuite )
Paul Bakker5121ce52009-01-03 21:22:43 +0000416 break;
417 }
418
419 if( buf[41 + n] != SSL_COMPRESS_NULL )
420 {
421 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000422 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000423 }
424
425 /* TODO: Process extensions */
426
427 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
428
429 return( 0 );
430}
431
432static int ssl_parse_server_key_exchange( ssl_context *ssl )
433{
Paul Bakker5690efc2011-05-26 13:16:06 +0000434#if defined(POLARSSL_DHM_C)
Paul Bakker23986e52011-04-24 08:57:21 +0000435 int ret;
436 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000437 unsigned char *p, *end;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000438 unsigned char hash[64];
Paul Bakker5121ce52009-01-03 21:22:43 +0000439 md5_context md5;
440 sha1_context sha1;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000441 int hash_id = SIG_RSA_RAW;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000442 unsigned int hashlen = 0;
Paul Bakker5690efc2011-05-26 13:16:06 +0000443#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000444
445 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
446
Paul Bakkerfab5c822012-02-06 16:45:10 +0000447 if( ssl->session->ciphersuite != SSL_EDH_RSA_DES_SHA &&
448 ssl->session->ciphersuite != SSL_EDH_RSA_DES_168_SHA &&
Paul Bakkere3166ce2011-01-27 17:40:50 +0000449 ssl->session->ciphersuite != SSL_EDH_RSA_AES_128_SHA &&
450 ssl->session->ciphersuite != SSL_EDH_RSA_AES_256_SHA &&
Paul Bakker10cd2252012-04-12 21:26:34 +0000451 ssl->session->ciphersuite != SSL_EDH_RSA_AES_128_SHA256 &&
452 ssl->session->ciphersuite != SSL_EDH_RSA_AES_256_SHA256 &&
Paul Bakkere3166ce2011-01-27 17:40:50 +0000453 ssl->session->ciphersuite != SSL_EDH_RSA_CAMELLIA_128_SHA &&
Paul Bakker10cd2252012-04-12 21:26:34 +0000454 ssl->session->ciphersuite != SSL_EDH_RSA_CAMELLIA_256_SHA &&
455 ssl->session->ciphersuite != SSL_EDH_RSA_CAMELLIA_128_SHA256 &&
456 ssl->session->ciphersuite != SSL_EDH_RSA_CAMELLIA_256_SHA256 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000457 {
458 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
459 ssl->state++;
460 return( 0 );
461 }
462
Paul Bakker40e46942009-01-03 21:51:57 +0000463#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000464 SSL_DEBUG_MSG( 1, ( "support for dhm in not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000465 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000466#else
467 if( ( ret = ssl_read_record( ssl ) ) != 0 )
468 {
469 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
470 return( ret );
471 }
472
473 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
474 {
475 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000476 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000477 }
478
479 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
480 {
481 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000482 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000483 }
484
Paul Bakker1ef83d62012-04-11 12:09:53 +0000485 SSL_DEBUG_BUF( 3, "server key exchange", ssl->in_msg + 4, ssl->in_hslen - 4 );
486
Paul Bakker5121ce52009-01-03 21:22:43 +0000487 /*
488 * Ephemeral DH parameters:
489 *
490 * struct {
491 * opaque dh_p<1..2^16-1>;
492 * opaque dh_g<1..2^16-1>;
493 * opaque dh_Ys<1..2^16-1>;
494 * } ServerDHParams;
495 */
496 p = ssl->in_msg + 4;
497 end = ssl->in_msg + ssl->in_hslen;
498
499 if( ( ret = dhm_read_params( &ssl->dhm_ctx, &p, end ) ) != 0 )
500 {
Paul Bakker1ef83d62012-04-11 12:09:53 +0000501 SSL_DEBUG_MSG( 2, ( "DHM Read Params returned -0x%x", -ret ) );
502 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
503 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
504 }
505
506 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
507 {
Paul Bakker1ef83d62012-04-11 12:09:53 +0000508 if( p[1] != SSL_SIG_RSA )
509 {
510 SSL_DEBUG_MSG( 2, ( "Server used unsupported SignatureAlgorithm %d", p[1] ) );
511 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
512 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
513 }
514
515 switch( p[0] )
516 {
517#if defined(POLARSSL_MD5_C)
518 case SSL_HASH_MD5:
519 hash_id = SIG_RSA_MD5;
520 break;
521#endif
522#if defined(POLARSSL_SHA1_C)
523 case SSL_HASH_SHA1:
524 hash_id = SIG_RSA_SHA1;
525 break;
526#endif
527#if defined(POLARSSL_SHA2_C)
528 case SSL_HASH_SHA224:
529 hash_id = SIG_RSA_SHA224;
530 break;
531 case SSL_HASH_SHA256:
532 hash_id = SIG_RSA_SHA256;
533 break;
534#endif
535#if defined(POLARSSL_SHA4_C)
536 case SSL_HASH_SHA384:
537 hash_id = SIG_RSA_SHA384;
538 break;
539 case SSL_HASH_SHA512:
540 hash_id = SIG_RSA_SHA512;
541 break;
542#endif
543 default:
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000544 SSL_DEBUG_MSG( 2, ( "Server used unsupported HashAlgorithm %d", p[0] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000545 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
546 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
547 }
548
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000549 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", p[1] ) );
550 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", p[0] ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +0000551 p += 2;
552 }
553
554 n = ( p[0] << 8 ) | p[1];
555 p += 2;
556
557 if( end != p + n )
558 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000559 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000560 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000561 }
562
Paul Bakker23986e52011-04-24 08:57:21 +0000563 if( (unsigned int)( end - p ) != ssl->peer_cert->rsa.len )
Paul Bakker5121ce52009-01-03 21:22:43 +0000564 {
565 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000566 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000567 }
568
Paul Bakker55d3fd92011-12-11 11:13:05 +0000569 if( ssl->dhm_ctx.len < 64 || ssl->dhm_ctx.len > 512 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000570 {
571 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000572 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000573 }
574
575 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->dhm_ctx.P );
576 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->dhm_ctx.G );
577 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->dhm_ctx.GY );
578
Paul Bakker1ef83d62012-04-11 12:09:53 +0000579 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
580 {
581 /*
582 * digitally-signed struct {
583 * opaque md5_hash[16];
584 * opaque sha_hash[20];
585 * };
586 *
587 * md5_hash
588 * MD5(ClientHello.random + ServerHello.random
589 * + ServerParams);
590 * sha_hash
591 * SHA(ClientHello.random + ServerHello.random
592 * + ServerParams);
593 */
594 n = ssl->in_hslen - ( end - p ) - 6;
Paul Bakker5121ce52009-01-03 21:22:43 +0000595
Paul Bakker1ef83d62012-04-11 12:09:53 +0000596 md5_starts( &md5 );
597 md5_update( &md5, ssl->randbytes, 64 );
598 md5_update( &md5, ssl->in_msg + 4, n );
599 md5_finish( &md5, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +0000600
Paul Bakker1ef83d62012-04-11 12:09:53 +0000601 sha1_starts( &sha1 );
602 sha1_update( &sha1, ssl->randbytes, 64 );
603 sha1_update( &sha1, ssl->in_msg + 4, n );
604 sha1_finish( &sha1, hash + 16 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000605
Paul Bakker1ef83d62012-04-11 12:09:53 +0000606 hash_id = SIG_RSA_RAW;
607 hashlen = 36;
608 }
609 else
610 {
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000611 sha2_context sha2;
612 sha4_context sha4;
613
Paul Bakker1ef83d62012-04-11 12:09:53 +0000614 n = ssl->in_hslen - ( end - p ) - 8;
615
616 /*
617 * digitally-signed struct {
618 * opaque client_random[32];
619 * opaque server_random[32];
620 * ServerDHParams params;
621 * };
622 */
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000623 switch( hash_id )
624 {
625#if defined(POLARSSL_MD5_C)
626 case SIG_RSA_MD5:
627 md5_starts( &md5 );
628 md5_update( &md5, ssl->randbytes, 64 );
629 md5_update( &md5, ssl->in_msg + 4, n );
630 md5_finish( &md5, hash );
631 hashlen = 16;
632 break;
633#endif
634#if defined(POLARSSL_SHA1_C)
635 case SIG_RSA_SHA1:
636 sha1_starts( &sha1 );
637 sha1_update( &sha1, ssl->randbytes, 64 );
638 sha1_update( &sha1, ssl->in_msg + 4, n );
639 sha1_finish( &sha1, hash );
640 hashlen = 20;
641 break;
642#endif
643#if defined(POLARSSL_SHA2_C)
644 case SIG_RSA_SHA224:
645 sha2_starts( &sha2, 1 );
646 sha2_update( &sha2, ssl->randbytes, 64 );
647 sha2_update( &sha2, ssl->in_msg + 4, n );
648 sha2_finish( &sha2, hash );
649 hashlen = 28;
650 break;
651 case SIG_RSA_SHA256:
652 sha2_starts( &sha2, 0 );
653 sha2_update( &sha2, ssl->randbytes, 64 );
654 sha2_update( &sha2, ssl->in_msg + 4, n );
655 sha2_finish( &sha2, hash );
656 hashlen = 32;
657 break;
658#endif
659#if defined(POLARSSL_SHA4_C)
660 case SIG_RSA_SHA384:
661 sha4_starts( &sha4, 1 );
662 sha4_update( &sha4, ssl->randbytes, 64 );
663 sha4_update( &sha4, ssl->in_msg + 4, n );
664 sha4_finish( &sha4, hash );
665 hashlen = 48;
666 break;
667 case SIG_RSA_SHA512:
668 sha4_starts( &sha4, 0 );
669 sha4_update( &sha4, ssl->randbytes, 64 );
670 sha4_update( &sha4, ssl->in_msg + 4, n );
671 sha4_finish( &sha4, hash );
672 hashlen = 64;
673 break;
674#endif
675 }
Paul Bakker1ef83d62012-04-11 12:09:53 +0000676 }
677
678 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen );
Paul Bakker5121ce52009-01-03 21:22:43 +0000679
680 if( ( ret = rsa_pkcs1_verify( &ssl->peer_cert->rsa, RSA_PUBLIC,
Paul Bakker1ef83d62012-04-11 12:09:53 +0000681 hash_id, hashlen, hash, p ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000682 {
683 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
684 return( ret );
685 }
686
687 ssl->state++;
688
689 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
690
691 return( 0 );
692#endif
693}
694
695static int ssl_parse_certificate_request( ssl_context *ssl )
696{
697 int ret;
698
699 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
700
701 /*
702 * 0 . 0 handshake type
703 * 1 . 3 handshake length
704 * 4 . 5 SSL version
705 * 6 . 6 cert type count
706 * 7 .. n-1 cert types
707 * n .. n+1 length of all DNs
708 * n+2 .. n+3 length of DN 1
709 * n+4 .. ... Distinguished Name #1
710 * ... .. ... length of DN 2, etc.
711 */
712 if( ( ret = ssl_read_record( ssl ) ) != 0 )
713 {
714 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
715 return( ret );
716 }
717
718 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
719 {
720 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000721 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000722 }
723
724 ssl->client_auth = 0;
725 ssl->state++;
726
727 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
728 ssl->client_auth++;
729
730 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
731 ssl->client_auth ? "a" : "no" ) );
732
733 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
734
735 return( 0 );
736}
737
738static int ssl_parse_server_hello_done( ssl_context *ssl )
739{
740 int ret;
741
742 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
743
744 if( ssl->client_auth != 0 )
745 {
746 if( ( ret = ssl_read_record( ssl ) ) != 0 )
747 {
748 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
749 return( ret );
750 }
751
752 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
753 {
754 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000755 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000756 }
757 }
758
759 if( ssl->in_hslen != 4 ||
760 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
761 {
762 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000763 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000764 }
765
766 ssl->state++;
767
768 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
769
770 return( 0 );
771}
772
773static int ssl_write_client_key_exchange( ssl_context *ssl )
774{
Paul Bakker23986e52011-04-24 08:57:21 +0000775 int ret;
776 size_t i, n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000777
778 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
779
Paul Bakkerfab5c822012-02-06 16:45:10 +0000780 if( ssl->session->ciphersuite == SSL_EDH_RSA_DES_SHA ||
781 ssl->session->ciphersuite == SSL_EDH_RSA_DES_168_SHA ||
Paul Bakkere3166ce2011-01-27 17:40:50 +0000782 ssl->session->ciphersuite == SSL_EDH_RSA_AES_128_SHA ||
783 ssl->session->ciphersuite == SSL_EDH_RSA_AES_256_SHA ||
Paul Bakker10cd2252012-04-12 21:26:34 +0000784 ssl->session->ciphersuite == SSL_EDH_RSA_AES_128_SHA256 ||
785 ssl->session->ciphersuite == SSL_EDH_RSA_AES_256_SHA256 ||
Paul Bakkere3166ce2011-01-27 17:40:50 +0000786 ssl->session->ciphersuite == SSL_EDH_RSA_CAMELLIA_128_SHA ||
Paul Bakker10cd2252012-04-12 21:26:34 +0000787 ssl->session->ciphersuite == SSL_EDH_RSA_CAMELLIA_256_SHA ||
788 ssl->session->ciphersuite == SSL_EDH_RSA_CAMELLIA_128_SHA256 ||
789 ssl->session->ciphersuite == SSL_EDH_RSA_CAMELLIA_256_SHA256 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000790 {
Paul Bakker40e46942009-01-03 21:51:57 +0000791#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000792 SSL_DEBUG_MSG( 1, ( "support for dhm in not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000793 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000794#else
795 /*
796 * DHM key exchange -- send G^X mod P
797 */
798 n = ssl->dhm_ctx.len;
799
800 ssl->out_msg[4] = (unsigned char)( n >> 8 );
801 ssl->out_msg[5] = (unsigned char)( n );
802 i = 6;
803
804 ret = dhm_make_public( &ssl->dhm_ctx, 256,
805 &ssl->out_msg[i], n,
806 ssl->f_rng, ssl->p_rng );
807 if( ret != 0 )
808 {
809 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
810 return( ret );
811 }
812
813 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->dhm_ctx.X );
814 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->dhm_ctx.GX );
815
816 ssl->pmslen = ssl->dhm_ctx.len;
817
818 if( ( ret = dhm_calc_secret( &ssl->dhm_ctx,
819 ssl->premaster,
820 &ssl->pmslen ) ) != 0 )
821 {
822 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
823 return( ret );
824 }
825
826 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->dhm_ctx.K );
827#endif
828 }
829 else
830 {
831 /*
832 * RSA key exchange -- send rsa_public(pkcs1 v1.5(premaster))
833 */
834 ssl->premaster[0] = (unsigned char) ssl->max_major_ver;
835 ssl->premaster[1] = (unsigned char) ssl->max_minor_ver;
836 ssl->pmslen = 48;
837
Paul Bakkera3d195c2011-11-27 21:07:34 +0000838 ret = ssl->f_rng( ssl->p_rng, ssl->premaster + 2, ssl->pmslen - 2 );
839 if( ret != 0 )
840 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000841
842 i = 4;
843 n = ssl->peer_cert->rsa.len;
844
845 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
846 {
847 i += 2;
848 ssl->out_msg[4] = (unsigned char)( n >> 8 );
849 ssl->out_msg[5] = (unsigned char)( n );
850 }
851
Paul Bakker21eb2802010-08-16 11:10:02 +0000852 ret = rsa_pkcs1_encrypt( &ssl->peer_cert->rsa,
853 ssl->f_rng, ssl->p_rng,
854 RSA_PUBLIC,
Paul Bakker5121ce52009-01-03 21:22:43 +0000855 ssl->pmslen, ssl->premaster,
856 ssl->out_msg + i );
857 if( ret != 0 )
858 {
859 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
860 return( ret );
861 }
862 }
863
Paul Bakkerff60ee62010-03-16 21:09:09 +0000864 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
865 {
866 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
867 return( ret );
868 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000869
870 ssl->out_msglen = i + n;
871 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
872 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
873
874 ssl->state++;
875
876 if( ( ret = ssl_write_record( ssl ) ) != 0 )
877 {
878 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
879 return( ret );
880 }
881
882 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
883
884 return( 0 );
885}
886
887static int ssl_write_certificate_verify( ssl_context *ssl )
888{
Paul Bakker23986e52011-04-24 08:57:21 +0000889 int ret = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000890 size_t n = 0, offset = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000891 unsigned char hash[36];
Paul Bakker1ef83d62012-04-11 12:09:53 +0000892 int hash_id = SIG_RSA_RAW;
893 unsigned int hashlen = 36;
Paul Bakker5121ce52009-01-03 21:22:43 +0000894
895 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
896
Paul Bakkere2a39cc2011-02-20 13:49:27 +0000897 if( ssl->client_auth == 0 || ssl->own_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +0000898 {
899 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
900 ssl->state++;
901 return( 0 );
902 }
903
Paul Bakker1ef83d62012-04-11 12:09:53 +0000904 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
905 {
906 hash_id = SIG_RSA_SHA256;
907 hashlen = 32;
908 }
909
Paul Bakker5121ce52009-01-03 21:22:43 +0000910 if( ssl->rsa_key == NULL )
911 {
Paul Bakker43b7e352011-01-18 15:27:19 +0000912#if defined(POLARSSL_PKCS11_C)
913 if( ssl->pkcs11_key == NULL )
914 {
915#endif /* defined(POLARSSL_PKCS11_C) */
916 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
917 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
918#if defined(POLARSSL_PKCS11_C)
919 }
920#endif /* defined(POLARSSL_PKCS11_C) */
Paul Bakker5121ce52009-01-03 21:22:43 +0000921 }
922
923 /*
924 * Make an RSA signature of the handshake digests
925 */
926 ssl_calc_verify( ssl, hash );
927
Paul Bakker43b7e352011-01-18 15:27:19 +0000928 if ( ssl->rsa_key )
929 n = ssl->rsa_key->len;
930#if defined(POLARSSL_PKCS11_C)
931 else
932 n = ssl->pkcs11_key->len;
933#endif /* defined(POLARSSL_PKCS11_C) */
934
Paul Bakker1ef83d62012-04-11 12:09:53 +0000935 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
936 {
Paul Bakkerbf63b362012-04-12 20:44:34 +0000937 // TODO TLS1.2 Base on signature algorithm received in Certificate Request
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000938 ssl->out_msg[4] = SSL_HASH_SHA256;
Paul Bakker1ef83d62012-04-11 12:09:53 +0000939 ssl->out_msg[5] = SSL_SIG_RSA;
940
941 offset = 2;
942 }
943
944 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
945 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000946
Paul Bakker43b7e352011-01-18 15:27:19 +0000947 if( ssl->rsa_key )
Paul Bakker5121ce52009-01-03 21:22:43 +0000948 {
Paul Bakker9dcc3222011-03-08 14:16:06 +0000949 ret = rsa_pkcs1_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
Paul Bakker1ef83d62012-04-11 12:09:53 +0000950 RSA_PRIVATE, hash_id,
951 hashlen, hash, ssl->out_msg + 6 + offset );
Paul Bakker43b7e352011-01-18 15:27:19 +0000952 } else {
953#if defined(POLARSSL_PKCS11_C)
Paul Bakker1ef83d62012-04-11 12:09:53 +0000954 ret = pkcs11_sign( ssl->pkcs11_key, RSA_PRIVATE, hash_id,
955 hashlen, hash, ssl->out_msg + 6 + offset );
Paul Bakker43b7e352011-01-18 15:27:19 +0000956#endif /* defined(POLARSSL_PKCS11_C) */
957 }
958
959 if (ret != 0)
960 {
961 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000962 return( ret );
963 }
964
Paul Bakker1ef83d62012-04-11 12:09:53 +0000965 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +0000966 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
967 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
968
969 ssl->state++;
970
971 if( ( ret = ssl_write_record( ssl ) ) != 0 )
972 {
973 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
974 return( ret );
975 }
976
977 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
978
979 return( 0 );
980}
981
982/*
983 * SSL handshake -- client side
984 */
985int ssl_handshake_client( ssl_context *ssl )
986{
987 int ret = 0;
988
989 SSL_DEBUG_MSG( 2, ( "=> handshake client" ) );
990
991 while( ssl->state != SSL_HANDSHAKE_OVER )
992 {
993 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
994
995 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
996 break;
997
998 switch( ssl->state )
999 {
1000 case SSL_HELLO_REQUEST:
1001 ssl->state = SSL_CLIENT_HELLO;
1002 break;
1003
1004 /*
1005 * ==> ClientHello
1006 */
1007 case SSL_CLIENT_HELLO:
1008 ret = ssl_write_client_hello( ssl );
1009 break;
1010
1011 /*
1012 * <== ServerHello
1013 * Certificate
1014 * ( ServerKeyExchange )
1015 * ( CertificateRequest )
1016 * ServerHelloDone
1017 */
1018 case SSL_SERVER_HELLO:
1019 ret = ssl_parse_server_hello( ssl );
1020 break;
1021
1022 case SSL_SERVER_CERTIFICATE:
1023 ret = ssl_parse_certificate( ssl );
1024 break;
1025
1026 case SSL_SERVER_KEY_EXCHANGE:
1027 ret = ssl_parse_server_key_exchange( ssl );
1028 break;
1029
1030 case SSL_CERTIFICATE_REQUEST:
1031 ret = ssl_parse_certificate_request( ssl );
1032 break;
1033
1034 case SSL_SERVER_HELLO_DONE:
1035 ret = ssl_parse_server_hello_done( ssl );
1036 break;
1037
1038 /*
1039 * ==> ( Certificate/Alert )
1040 * ClientKeyExchange
1041 * ( CertificateVerify )
1042 * ChangeCipherSpec
1043 * Finished
1044 */
1045 case SSL_CLIENT_CERTIFICATE:
1046 ret = ssl_write_certificate( ssl );
1047 break;
1048
1049 case SSL_CLIENT_KEY_EXCHANGE:
1050 ret = ssl_write_client_key_exchange( ssl );
1051 break;
1052
1053 case SSL_CERTIFICATE_VERIFY:
1054 ret = ssl_write_certificate_verify( ssl );
1055 break;
1056
1057 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
1058 ret = ssl_write_change_cipher_spec( ssl );
1059 break;
1060
1061 case SSL_CLIENT_FINISHED:
1062 ret = ssl_write_finished( ssl );
1063 break;
1064
1065 /*
1066 * <== ChangeCipherSpec
1067 * Finished
1068 */
1069 case SSL_SERVER_CHANGE_CIPHER_SPEC:
1070 ret = ssl_parse_change_cipher_spec( ssl );
1071 break;
1072
1073 case SSL_SERVER_FINISHED:
1074 ret = ssl_parse_finished( ssl );
1075 break;
1076
1077 case SSL_FLUSH_BUFFERS:
1078 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
1079 ssl->state = SSL_HANDSHAKE_OVER;
1080 break;
1081
1082 default:
1083 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001084 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00001085 }
1086
1087 if( ret != 0 )
1088 break;
1089 }
1090
1091 SSL_DEBUG_MSG( 2, ( "<= handshake client" ) );
1092
1093 return( ret );
1094}
1095
1096#endif