blob: b509e376e8bf26361a27699635a40bb5cff612be [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker7dc4c442014-02-01 22:50:26 +01004 * Copyright (C) 2006-2014, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Paul Bakker7dc4c442014-02-01 22:50:26 +010033#if defined(POLARSSL_PLATFORM_C)
34#include "polarssl/platform.h"
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +020035#else
36#define polarssl_malloc malloc
37#define polarssl_free free
38#endif
39
Paul Bakker5121ce52009-01-03 21:22:43 +000040#include <stdlib.h>
41#include <stdio.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020042
Paul Bakkerfa6a6202013-10-28 18:48:30 +010043#if defined(_MSC_VER) && !defined(EFIX64) && !defined(EFI32)
Paul Bakkerfa9b1002013-07-03 15:31:03 +020044#include <basetsd.h>
45typedef UINT32 uint32_t;
46#else
47#include <inttypes.h>
48#endif
49
50#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +000051#include <time.h>
Paul Bakkerfa9b1002013-07-03 15:31:03 +020052#endif
Paul Bakker5121ce52009-01-03 21:22:43 +000053
Paul Bakker0be444a2013-08-27 21:55:01 +020054#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +010055static void ssl_write_hostname_ext( ssl_context *ssl,
56 unsigned char *buf,
57 size_t *olen )
58{
59 unsigned char *p = buf;
60
61 *olen = 0;
62
63 if ( ssl->hostname == NULL )
64 return;
65
66 SSL_DEBUG_MSG( 3, ( "client hello, adding server name extension: %s",
67 ssl->hostname ) );
68
69 /*
70 * struct {
71 * NameType name_type;
72 * select (name_type) {
73 * case host_name: HostName;
74 * } name;
75 * } ServerName;
76 *
77 * enum {
78 * host_name(0), (255)
79 * } NameType;
80 *
81 * opaque HostName<1..2^16-1>;
82 *
83 * struct {
84 * ServerName server_name_list<1..2^16-1>
85 * } ServerNameList;
86 */
87 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
88 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
89
90 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
91 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
92
93 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
94 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
95
96 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
97 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
98 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
99
100 memcpy( p, ssl->hostname, ssl->hostname_len );
101
102 *olen = ssl->hostname_len + 9;
103}
Paul Bakker0be444a2013-08-27 21:55:01 +0200104#endif /* POLARSSL_SSL_SERVER_NAME_INDICATION */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100105
106static void ssl_write_renegotiation_ext( ssl_context *ssl,
107 unsigned char *buf,
108 size_t *olen )
109{
110 unsigned char *p = buf;
111
112 *olen = 0;
113
114 if( ssl->renegotiation != SSL_RENEGOTIATION )
115 return;
116
117 SSL_DEBUG_MSG( 3, ( "client hello, adding renegotiation extension" ) );
118
119 /*
120 * Secure renegotiation
121 */
122 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO >> 8 ) & 0xFF );
123 *p++ = (unsigned char)( ( TLS_EXT_RENEGOTIATION_INFO ) & 0xFF );
124
125 *p++ = 0x00;
126 *p++ = ( ssl->verify_data_len + 1 ) & 0xFF;
127 *p++ = ssl->verify_data_len & 0xFF;
128
129 memcpy( p, ssl->own_verify_data, ssl->verify_data_len );
130
131 *olen = 5 + ssl->verify_data_len;
132}
133
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200134#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100135static void ssl_write_signature_algorithms_ext( ssl_context *ssl,
136 unsigned char *buf,
137 size_t *olen )
138{
139 unsigned char *p = buf;
Manuel Pégourié-Gonnard9c9812a2013-08-23 12:18:46 +0200140 unsigned char *sig_alg_list = buf + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100141 size_t sig_alg_len = 0;
142
143 *olen = 0;
144
145 if( ssl->max_minor_ver != SSL_MINOR_VERSION_3 )
146 return;
147
148 SSL_DEBUG_MSG( 3, ( "client hello, adding signature_algorithms extension" ) );
149
150 /*
151 * Prepare signature_algorithms extension (TLS 1.2)
152 */
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200153#if defined(POLARSSL_RSA_C)
Paul Bakker9e36f042013-06-30 14:34:05 +0200154#if defined(POLARSSL_SHA512_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100155 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
156 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
157 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
158 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
159#endif
Paul Bakker9e36f042013-06-30 14:34:05 +0200160#if defined(POLARSSL_SHA256_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100161 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
162 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
163 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
164 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
165#endif
166#if defined(POLARSSL_SHA1_C)
167 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
168 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
169#endif
170#if defined(POLARSSL_MD5_C)
171 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
172 sig_alg_list[sig_alg_len++] = SSL_SIG_RSA;
173#endif
Manuel Pégourié-Gonnardd11eb7c2013-08-22 15:57:15 +0200174#endif /* POLARSSL_RSA_C */
175#if defined(POLARSSL_ECDSA_C)
176#if defined(POLARSSL_SHA512_C)
177 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA512;
178 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
179 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA384;
180 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
181#endif
182#if defined(POLARSSL_SHA256_C)
183 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA256;
184 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
185 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA224;
186 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
187#endif
188#if defined(POLARSSL_SHA1_C)
189 sig_alg_list[sig_alg_len++] = SSL_HASH_SHA1;
190 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
191#endif
192#if defined(POLARSSL_MD5_C)
193 sig_alg_list[sig_alg_len++] = SSL_HASH_MD5;
194 sig_alg_list[sig_alg_len++] = SSL_SIG_ECDSA;
195#endif
196#endif /* POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100197
198 /*
199 * enum {
200 * none(0), md5(1), sha1(2), sha224(3), sha256(4), sha384(5),
201 * sha512(6), (255)
202 * } HashAlgorithm;
203 *
204 * enum { anonymous(0), rsa(1), dsa(2), ecdsa(3), (255) }
205 * SignatureAlgorithm;
206 *
207 * struct {
208 * HashAlgorithm hash;
209 * SignatureAlgorithm signature;
210 * } SignatureAndHashAlgorithm;
211 *
212 * SignatureAndHashAlgorithm
213 * supported_signature_algorithms<2..2^16-2>;
214 */
215 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG >> 8 ) & 0xFF );
216 *p++ = (unsigned char)( ( TLS_EXT_SIG_ALG ) & 0xFF );
217
218 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) >> 8 ) & 0xFF );
219 *p++ = (unsigned char)( ( ( sig_alg_len + 2 ) ) & 0xFF );
220
221 *p++ = (unsigned char)( ( sig_alg_len >> 8 ) & 0xFF );
222 *p++ = (unsigned char)( ( sig_alg_len ) & 0xFF );
223
Paul Bakkerd3edc862013-03-20 16:07:17 +0100224 *olen = 6 + sig_alg_len;
225}
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200226#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100227
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200228#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100229static void ssl_write_supported_elliptic_curves_ext( ssl_context *ssl,
230 unsigned char *buf,
231 size_t *olen )
232{
233 unsigned char *p = buf;
Manuel Pégourié-Gonnard8e205fc2014-01-23 17:27:10 +0100234 unsigned char *elliptic_curve_list = p + 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100235 size_t elliptic_curve_len = 0;
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100236 const ecp_curve_info *info;
237#if defined(POLARSSL_SSL_SET_CURVES)
238 const ecp_group_id *grp_id;
Paul Bakker0910f322014-02-06 13:41:18 +0100239#else
240 ((void) ssl);
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100241#endif
Paul Bakkerd3edc862013-03-20 16:07:17 +0100242
243 *olen = 0;
244
245 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_elliptic_curves extension" ) );
246
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100247#if defined(POLARSSL_SSL_SET_CURVES)
248 for( grp_id = ssl->curve_list; *grp_id != POLARSSL_ECP_DP_NONE; grp_id++ )
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200249 {
Manuel Pégourié-Gonnardcd49f762014-02-04 15:14:13 +0100250 info = ecp_curve_info_from_grp_id( *grp_id );
251#else
252 for( info = ecp_curve_list(); info->grp_id != POLARSSL_ECP_DP_NONE; info++ )
253 {
254#endif
255
256 elliptic_curve_list[elliptic_curve_len++] = info->tls_id >> 8;
257 elliptic_curve_list[elliptic_curve_len++] = info->tls_id & 0xFF;
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +0200258 }
Paul Bakker5dc6b5f2013-06-29 23:26:34 +0200259
260 if( elliptic_curve_len == 0 )
261 return;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100262
263 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES >> 8 ) & 0xFF );
264 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_ELLIPTIC_CURVES ) & 0xFF );
265
266 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) >> 8 ) & 0xFF );
267 *p++ = (unsigned char)( ( ( elliptic_curve_len + 2 ) ) & 0xFF );
268
269 *p++ = (unsigned char)( ( ( elliptic_curve_len ) >> 8 ) & 0xFF );
270 *p++ = (unsigned char)( ( ( elliptic_curve_len ) ) & 0xFF );
271
Paul Bakkerd3edc862013-03-20 16:07:17 +0100272 *olen = 6 + elliptic_curve_len;
273}
274
275static void ssl_write_supported_point_formats_ext( ssl_context *ssl,
276 unsigned char *buf,
277 size_t *olen )
278{
279 unsigned char *p = buf;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +0200280 ((void) ssl);
Paul Bakkerd3edc862013-03-20 16:07:17 +0100281
282 *olen = 0;
283
284 SSL_DEBUG_MSG( 3, ( "client hello, adding supported_point_formats extension" ) );
285
286 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS >> 8 ) & 0xFF );
287 *p++ = (unsigned char)( ( TLS_EXT_SUPPORTED_POINT_FORMATS ) & 0xFF );
288
289 *p++ = 0x00;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100290 *p++ = 2;
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200291
292 *p++ = 1;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100293 *p++ = POLARSSL_ECP_PF_UNCOMPRESSED;
294
Manuel Pégourié-Gonnard6b8846d2013-08-15 17:42:02 +0200295 *olen = 6;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100296}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200297#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Paul Bakkerd3edc862013-03-20 16:07:17 +0100298
Paul Bakker05decb22013-08-15 13:33:48 +0200299#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200300static void ssl_write_max_fragment_length_ext( ssl_context *ssl,
301 unsigned char *buf,
302 size_t *olen )
303{
304 unsigned char *p = buf;
305
306 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ) {
307 *olen = 0;
308 return;
309 }
310
311 SSL_DEBUG_MSG( 3, ( "client hello, adding max_fragment_length extension" ) );
312
313 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH >> 8 ) & 0xFF );
314 *p++ = (unsigned char)( ( TLS_EXT_MAX_FRAGMENT_LENGTH ) & 0xFF );
315
316 *p++ = 0x00;
317 *p++ = 1;
318
319 *p++ = ssl->mfl_code;
320
321 *olen = 5;
322}
Paul Bakker05decb22013-08-15 13:33:48 +0200323#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200324
Paul Bakker1f2bc622013-08-15 13:45:55 +0200325#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200326static void ssl_write_truncated_hmac_ext( ssl_context *ssl,
327 unsigned char *buf, size_t *olen )
328{
329 unsigned char *p = buf;
330
331 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED )
332 {
333 *olen = 0;
334 return;
335 }
336
337 SSL_DEBUG_MSG( 3, ( "client hello, adding truncated_hmac extension" ) );
338
339 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC >> 8 ) & 0xFF );
340 *p++ = (unsigned char)( ( TLS_EXT_TRUNCATED_HMAC ) & 0xFF );
341
342 *p++ = 0x00;
343 *p++ = 0x00;
344
345 *olen = 4;
346}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200347#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200348
Paul Bakkera503a632013-08-14 13:48:06 +0200349#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200350static void ssl_write_session_ticket_ext( ssl_context *ssl,
351 unsigned char *buf, size_t *olen )
352{
353 unsigned char *p = buf;
354 size_t tlen = ssl->session_negotiate->ticket_len;
355
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200356 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED )
357 {
358 *olen = 0;
359 return;
360 }
361
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200362 SSL_DEBUG_MSG( 3, ( "client hello, adding session ticket extension" ) );
363
364 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET >> 8 ) & 0xFF );
365 *p++ = (unsigned char)( ( TLS_EXT_SESSION_TICKET ) & 0xFF );
366
367 *p++ = (unsigned char)( ( tlen >> 8 ) & 0xFF );
368 *p++ = (unsigned char)( ( tlen ) & 0xFF );
369
370 *olen = 4;
371
372 if( ssl->session_negotiate->ticket == NULL ||
373 ssl->session_negotiate->ticket_len == 0 )
374 {
375 return;
376 }
377
378 SSL_DEBUG_MSG( 3, ( "sending session ticket of length %d", tlen ) );
379
380 memcpy( p, ssl->session_negotiate->ticket, tlen );
381
382 *olen += tlen;
383}
Paul Bakkera503a632013-08-14 13:48:06 +0200384#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200385
Paul Bakker5121ce52009-01-03 21:22:43 +0000386static int ssl_write_client_hello( ssl_context *ssl )
387{
Paul Bakker23986e52011-04-24 08:57:21 +0000388 int ret;
Paul Bakkerd3edc862013-03-20 16:07:17 +0100389 size_t i, n, olen, ext_len = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000390 unsigned char *buf;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200391 unsigned char *p, *q;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200392#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000393 time_t t;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200394#endif
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200395 const int *ciphersuites;
Paul Bakker2fbefde2013-06-29 16:01:15 +0200396 const ssl_ciphersuite_t *ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +0000397
398 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
399
Paul Bakkera9a028e2013-11-21 17:31:06 +0100400 if( ssl->f_rng == NULL )
401 {
402 SSL_DEBUG_MSG( 1, ( "no RNG provided") );
403 return( POLARSSL_ERR_SSL_NO_RNG );
404 }
405
Paul Bakker48916f92012-09-16 19:57:18 +0000406 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
407 {
Paul Bakker993d11d2012-09-28 15:00:12 +0000408 ssl->major_ver = ssl->min_major_ver;
409 ssl->minor_ver = ssl->min_minor_ver;
Paul Bakker48916f92012-09-16 19:57:18 +0000410 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000411
Paul Bakker490ecc82011-10-06 13:04:09 +0000412 if( ssl->max_major_ver == 0 && ssl->max_minor_ver == 0 )
413 {
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200414 ssl->max_major_ver = SSL_MAX_MAJOR_VERSION;
415 ssl->max_minor_ver = SSL_MAX_MINOR_VERSION;
Paul Bakker490ecc82011-10-06 13:04:09 +0000416 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000417
418 /*
419 * 0 . 0 handshake type
420 * 1 . 3 handshake length
421 * 4 . 5 highest version supported
422 * 6 . 9 current UNIX time
423 * 10 . 37 random bytes
424 */
425 buf = ssl->out_msg;
426 p = buf + 4;
427
428 *p++ = (unsigned char) ssl->max_major_ver;
429 *p++ = (unsigned char) ssl->max_minor_ver;
430
431 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
432 buf[4], buf[5] ) );
433
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200434#if defined(POLARSSL_HAVE_TIME)
Paul Bakker5121ce52009-01-03 21:22:43 +0000435 t = time( NULL );
436 *p++ = (unsigned char)( t >> 24 );
437 *p++ = (unsigned char)( t >> 16 );
438 *p++ = (unsigned char)( t >> 8 );
439 *p++ = (unsigned char)( t );
440
441 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200442#else
443 if( ( ret = ssl->f_rng( ssl->p_rng, p, 4 ) ) != 0 )
444 return( ret );
445
446 p += 4;
447#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000448
Paul Bakkera3d195c2011-11-27 21:07:34 +0000449 if( ( ret = ssl->f_rng( ssl->p_rng, p, 28 ) ) != 0 )
450 return( ret );
451
452 p += 28;
Paul Bakker5121ce52009-01-03 21:22:43 +0000453
Paul Bakker48916f92012-09-16 19:57:18 +0000454 memcpy( ssl->handshake->randbytes, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000455
456 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
457
458 /*
459 * 38 . 38 session id length
460 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000461 * 40+n . 41+n ciphersuitelist length
462 * 42+n . .. ciphersuitelist
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000463 * .. . .. compression methods length
464 * .. . .. compression methods
465 * .. . .. extensions length
466 * .. . .. extensions
Paul Bakker5121ce52009-01-03 21:22:43 +0000467 */
Paul Bakker48916f92012-09-16 19:57:18 +0000468 n = ssl->session_negotiate->length;
Paul Bakker5121ce52009-01-03 21:22:43 +0000469
Paul Bakker0a597072012-09-25 21:55:46 +0000470 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE || n < 16 || n > 32 ||
471 ssl->handshake->resume == 0 )
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200472 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000473 n = 0;
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200474 }
475
Paul Bakkera503a632013-08-14 13:48:06 +0200476#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard6377e412013-07-31 16:31:33 +0200477 /*
478 * RFC 5077 section 3.4: "When presenting a ticket, the client MAY
479 * generate and include a Session ID in the TLS ClientHello."
480 */
481 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE &&
482 ssl->session_negotiate->ticket != NULL &&
483 ssl->session_negotiate->ticket_len != 0 )
484 {
485 ret = ssl->f_rng( ssl->p_rng, ssl->session_negotiate->id, 32 );
486
487 if( ret != 0 )
488 return( ret );
489
490 ssl->session_negotiate->length = n = 32;
491 }
Paul Bakkera503a632013-08-14 13:48:06 +0200492#endif /* POLARSSL_SSL_SESSION_TICKETS */
Paul Bakker5121ce52009-01-03 21:22:43 +0000493
494 *p++ = (unsigned char) n;
495
496 for( i = 0; i < n; i++ )
Paul Bakker48916f92012-09-16 19:57:18 +0000497 *p++ = ssl->session_negotiate->id[i];
Paul Bakker5121ce52009-01-03 21:22:43 +0000498
499 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
500 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
501
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200502 ciphersuites = ssl->ciphersuite_list[ssl->minor_ver];
Paul Bakker2fbefde2013-06-29 16:01:15 +0200503 n = 0;
504 q = p;
505
506 // Skip writing ciphersuite length for now
507 p += 2;
Paul Bakker5121ce52009-01-03 21:22:43 +0000508
Paul Bakker48916f92012-09-16 19:57:18 +0000509 /*
510 * Add TLS_EMPTY_RENEGOTIATION_INFO_SCSV
511 */
512 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
513 {
514 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO >> 8 );
515 *p++ = (unsigned char)( SSL_EMPTY_RENEGOTIATION_INFO );
Paul Bakker2fbefde2013-06-29 16:01:15 +0200516 n++;
Paul Bakker48916f92012-09-16 19:57:18 +0000517 }
518
Paul Bakker2fbefde2013-06-29 16:01:15 +0200519 for( i = 0; ciphersuites[i] != 0; i++ )
Paul Bakker5121ce52009-01-03 21:22:43 +0000520 {
Paul Bakker2fbefde2013-06-29 16:01:15 +0200521 ciphersuite_info = ssl_ciphersuite_from_id( ciphersuites[i] );
522
523 if( ciphersuite_info == NULL )
524 continue;
525
526 if( ciphersuite_info->min_minor_ver > ssl->max_minor_ver ||
527 ciphersuite_info->max_minor_ver < ssl->min_minor_ver )
528 continue;
529
Paul Bakkere3166ce2011-01-27 17:40:50 +0000530 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200531 ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000532
Paul Bakker2fbefde2013-06-29 16:01:15 +0200533 n++;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200534 *p++ = (unsigned char)( ciphersuites[i] >> 8 );
535 *p++ = (unsigned char)( ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000536 }
537
Paul Bakker2fbefde2013-06-29 16:01:15 +0200538 *q++ = (unsigned char)( n >> 7 );
539 *q++ = (unsigned char)( n << 1 );
540
541 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
542
543
Paul Bakker2770fbd2012-07-03 13:30:23 +0000544#if defined(POLARSSL_ZLIB_SUPPORT)
545 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 2 ) );
546 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d %d",
Paul Bakker48916f92012-09-16 19:57:18 +0000547 SSL_COMPRESS_DEFLATE, SSL_COMPRESS_NULL ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000548
549 *p++ = 2;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000550 *p++ = SSL_COMPRESS_DEFLATE;
Paul Bakker48916f92012-09-16 19:57:18 +0000551 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000552#else
Paul Bakker5121ce52009-01-03 21:22:43 +0000553 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
Paul Bakker2770fbd2012-07-03 13:30:23 +0000554 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", SSL_COMPRESS_NULL ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000555
556 *p++ = 1;
557 *p++ = SSL_COMPRESS_NULL;
Paul Bakker2770fbd2012-07-03 13:30:23 +0000558#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000559
Paul Bakkerd3edc862013-03-20 16:07:17 +0100560 // First write extensions, then the total length
561 //
Paul Bakker0be444a2013-08-27 21:55:01 +0200562#if defined(POLARSSL_SSL_SERVER_NAME_INDICATION)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100563 ssl_write_hostname_ext( ssl, p + 2 + ext_len, &olen );
564 ext_len += olen;
Paul Bakker0be444a2013-08-27 21:55:01 +0200565#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000566
Paul Bakkerd3edc862013-03-20 16:07:17 +0100567 ssl_write_renegotiation_ext( ssl, p + 2 + ext_len, &olen );
568 ext_len += olen;
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000569
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200570#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100571 ssl_write_signature_algorithms_ext( ssl, p + 2 + ext_len, &olen );
572 ext_len += olen;
Paul Bakkerd2f068e2013-08-27 21:19:20 +0200573#endif
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000574
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200575#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Paul Bakkerd3edc862013-03-20 16:07:17 +0100576 ssl_write_supported_elliptic_curves_ext( ssl, p + 2 + ext_len, &olen );
577 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100578
Paul Bakkerd3edc862013-03-20 16:07:17 +0100579 ssl_write_supported_point_formats_ext( ssl, p + 2 + ext_len, &olen );
580 ext_len += olen;
Paul Bakker41c83d32013-03-20 14:39:14 +0100581#endif
582
Paul Bakker05decb22013-08-15 13:33:48 +0200583#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200584 ssl_write_max_fragment_length_ext( ssl, p + 2 + ext_len, &olen );
585 ext_len += olen;
Paul Bakker05decb22013-08-15 13:33:48 +0200586#endif
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200587
Paul Bakker1f2bc622013-08-15 13:45:55 +0200588#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200589 ssl_write_truncated_hmac_ext( ssl, p + 2 + ext_len, &olen );
590 ext_len += olen;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200591#endif
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200592
Paul Bakkera503a632013-08-14 13:48:06 +0200593#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200594 ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen );
595 ext_len += olen;
Paul Bakkera503a632013-08-14 13:48:06 +0200596#endif
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200597
Paul Bakkerc3f177a2012-04-11 16:11:49 +0000598 SSL_DEBUG_MSG( 3, ( "client hello, total extension length: %d",
599 ext_len ) );
600
601 *p++ = (unsigned char)( ( ext_len >> 8 ) & 0xFF );
602 *p++ = (unsigned char)( ( ext_len ) & 0xFF );
Paul Bakkerd3edc862013-03-20 16:07:17 +0100603 p += ext_len;
Paul Bakker41c83d32013-03-20 14:39:14 +0100604
Paul Bakker5121ce52009-01-03 21:22:43 +0000605 ssl->out_msglen = p - buf;
606 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
607 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
608
609 ssl->state++;
610
611 if( ( ret = ssl_write_record( ssl ) ) != 0 )
612 {
613 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
614 return( ret );
615 }
616
617 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
618
619 return( 0 );
620}
621
Paul Bakker48916f92012-09-16 19:57:18 +0000622static int ssl_parse_renegotiation_info( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200623 const unsigned char *buf,
Paul Bakker48916f92012-09-16 19:57:18 +0000624 size_t len )
625{
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000626 int ret;
627
Paul Bakker48916f92012-09-16 19:57:18 +0000628 if( ssl->renegotiation == SSL_INITIAL_HANDSHAKE )
629 {
630 if( len != 1 || buf[0] != 0x0 )
631 {
632 SSL_DEBUG_MSG( 1, ( "non-zero length renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000633
634 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
635 return( ret );
636
Paul Bakker48916f92012-09-16 19:57:18 +0000637 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
638 }
639
640 ssl->secure_renegotiation = SSL_SECURE_RENEGOTIATION;
641 }
642 else
643 {
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100644 /* Check verify-data in constant-time. The length OTOH is no secret */
Paul Bakker48916f92012-09-16 19:57:18 +0000645 if( len != 1 + ssl->verify_data_len * 2 ||
646 buf[0] != ssl->verify_data_len * 2 ||
Manuel Pégourié-Gonnard31ff1d22013-10-28 13:46:11 +0100647 safer_memcmp( buf + 1,
648 ssl->own_verify_data, ssl->verify_data_len ) != 0 ||
649 safer_memcmp( buf + 1 + ssl->verify_data_len,
650 ssl->peer_verify_data, ssl->verify_data_len ) != 0 )
Paul Bakker48916f92012-09-16 19:57:18 +0000651 {
652 SSL_DEBUG_MSG( 1, ( "non-matching renegotiated connection field" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000653
654 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
655 return( ret );
656
Paul Bakker48916f92012-09-16 19:57:18 +0000657 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
658 }
659 }
660
661 return( 0 );
662}
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200663
Paul Bakker05decb22013-08-15 13:33:48 +0200664#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200665static int ssl_parse_max_fragment_length_ext( ssl_context *ssl,
Manuel Pégourié-Gonnarde048b672013-07-19 12:47:00 +0200666 const unsigned char *buf,
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200667 size_t len )
668{
669 /*
670 * server should use the extension only if we did,
671 * and if so the server's value should match ours (and len is always 1)
672 */
673 if( ssl->mfl_code == SSL_MAX_FRAG_LEN_NONE ||
674 len != 1 ||
675 buf[0] != ssl->mfl_code )
676 {
677 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
678 }
679
680 return( 0 );
681}
Paul Bakker05decb22013-08-15 13:33:48 +0200682#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Paul Bakker48916f92012-09-16 19:57:18 +0000683
Paul Bakker1f2bc622013-08-15 13:45:55 +0200684#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200685static int ssl_parse_truncated_hmac_ext( ssl_context *ssl,
686 const unsigned char *buf,
687 size_t len )
688{
689 if( ssl->trunc_hmac == SSL_TRUNC_HMAC_DISABLED ||
690 len != 0 )
691 {
692 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
693 }
694
695 ((void) buf);
696
697 ssl->session_negotiate->trunc_hmac = SSL_TRUNC_HMAC_ENABLED;
698
699 return( 0 );
700}
Paul Bakker1f2bc622013-08-15 13:45:55 +0200701#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200702
Paul Bakkera503a632013-08-14 13:48:06 +0200703#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200704static int ssl_parse_session_ticket_ext( ssl_context *ssl,
705 const unsigned char *buf,
706 size_t len )
707{
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200708 if( ssl->session_tickets == SSL_SESSION_TICKETS_DISABLED ||
709 len != 0 )
710 {
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200711 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Manuel Pégourié-Gonnardaa0d4d12013-08-03 13:02:31 +0200712 }
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200713
714 ((void) buf);
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +0200715
716 ssl->handshake->new_session_ticket = 1;
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200717
718 return( 0 );
719}
Paul Bakkera503a632013-08-14 13:48:06 +0200720#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +0200721
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200722#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200723static int ssl_parse_supported_point_formats_ext( ssl_context *ssl,
724 const unsigned char *buf,
725 size_t len )
726{
727 size_t list_size;
728 const unsigned char *p;
729
730 list_size = buf[0];
731 if( list_size + 1 != len )
732 {
733 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
734 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
735 }
736
737 p = buf + 2;
738 while( list_size > 0 )
739 {
740 if( p[0] == POLARSSL_ECP_PF_UNCOMPRESSED ||
741 p[0] == POLARSSL_ECP_PF_COMPRESSED )
742 {
Manuel Pégourié-Gonnard5734b2d2013-08-15 19:04:02 +0200743 ssl->handshake->ecdh_ctx.point_format = p[0];
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200744 SSL_DEBUG_MSG( 4, ( "point format selected: %d", p[0] ) );
745 return( 0 );
746 }
747
748 list_size--;
749 p++;
750 }
751
752 return( 0 );
753}
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +0200754#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +0200755
Paul Bakker5121ce52009-01-03 21:22:43 +0000756static int ssl_parse_server_hello( ssl_context *ssl )
757{
Paul Bakker2770fbd2012-07-03 13:30:23 +0000758 int ret, i, comp;
Paul Bakker23986e52011-04-24 08:57:21 +0000759 size_t n;
Paul Bakker48916f92012-09-16 19:57:18 +0000760 size_t ext_len = 0;
761 unsigned char *buf, *ext;
762 int renegotiation_info_seen = 0;
Paul Bakkerd0f6fa72012-09-17 09:18:12 +0000763 int handshake_failure = 0;
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200764#if defined(POLARSSL_DEBUG_C)
765 uint32_t t;
766#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000767
768 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
769
770 /*
771 * 0 . 0 handshake type
772 * 1 . 3 handshake length
773 * 4 . 5 protocol version
774 * 6 . 9 UNIX time()
775 * 10 . 37 random bytes
776 */
777 buf = ssl->in_msg;
778
779 if( ( ret = ssl_read_record( ssl ) ) != 0 )
780 {
781 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
782 return( ret );
783 }
784
785 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
786 {
787 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000788 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000789 }
790
791 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
792 buf[4], buf[5] ) );
793
794 if( ssl->in_hslen < 42 ||
795 buf[0] != SSL_HS_SERVER_HELLO ||
796 buf[4] != SSL_MAJOR_VERSION_3 )
797 {
798 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000799 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000800 }
801
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000802 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000803 {
804 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000805 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000806 }
807
808 ssl->minor_ver = buf[5];
809
Paul Bakker1d29fb52012-09-28 13:28:45 +0000810 if( ssl->minor_ver < ssl->min_minor_ver )
811 {
812 SSL_DEBUG_MSG( 1, ( "server only supports ssl smaller than minimum"
813 " [%d:%d] < [%d:%d]", ssl->major_ver, ssl->minor_ver,
814 buf[4], buf[5] ) );
815
816 ssl_send_alert_message( ssl, SSL_ALERT_LEVEL_FATAL,
817 SSL_ALERT_MSG_PROTOCOL_VERSION );
818
819 return( POLARSSL_ERR_SSL_BAD_HS_PROTOCOL_VERSION );
820 }
821
Paul Bakker1504af52012-02-11 16:17:43 +0000822#if defined(POLARSSL_DEBUG_C)
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200823 t = ( (uint32_t) buf[6] << 24 )
824 | ( (uint32_t) buf[7] << 16 )
825 | ( (uint32_t) buf[8] << 8 )
826 | ( (uint32_t) buf[9] );
Manuel Pégourié-Gonnard1032c1d2013-09-18 17:18:34 +0200827 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
Paul Bakker87e5cda2012-01-14 18:14:15 +0000828#endif
Paul Bakker5121ce52009-01-03 21:22:43 +0000829
Paul Bakker48916f92012-09-16 19:57:18 +0000830 memcpy( ssl->handshake->randbytes + 32, buf + 6, 32 );
Paul Bakker5121ce52009-01-03 21:22:43 +0000831
832 n = buf[38];
833
Paul Bakker5121ce52009-01-03 21:22:43 +0000834 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
835
Paul Bakker48916f92012-09-16 19:57:18 +0000836 if( n > 32 )
837 {
838 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
839 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
840 }
841
Paul Bakker5121ce52009-01-03 21:22:43 +0000842 /*
843 * 38 . 38 session id length
844 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000845 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000846 * 41+n . 41+n chosen compression alg.
847 * 42+n . 43+n extensions length
848 * 44+n . 44+n+m extensions
849 */
Paul Bakker48916f92012-09-16 19:57:18 +0000850 if( ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000851 {
852 ext_len = ( ( buf[42 + n] << 8 )
Paul Bakker48916f92012-09-16 19:57:18 +0000853 | ( buf[43 + n] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000854
Paul Bakker48916f92012-09-16 19:57:18 +0000855 if( ( ext_len > 0 && ext_len < 4 ) ||
856 ssl->in_hslen != 44 + n + ext_len )
857 {
858 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
859 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
860 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000861 }
862
863 i = ( buf[39 + n] << 8 ) | buf[40 + n];
Paul Bakker2770fbd2012-07-03 13:30:23 +0000864 comp = buf[41 + n];
Paul Bakker5121ce52009-01-03 21:22:43 +0000865
Paul Bakker380da532012-04-18 16:10:25 +0000866 /*
867 * Initialize update checksum functions
868 */
Paul Bakker68884e32013-01-07 18:20:04 +0100869 ssl->transform_negotiate->ciphersuite_info = ssl_ciphersuite_from_id( i );
870
871 if( ssl->transform_negotiate->ciphersuite_info == NULL )
872 {
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +0100873 SSL_DEBUG_MSG( 1, ( "ciphersuite info for %04x not found", i ) );
Paul Bakker68884e32013-01-07 18:20:04 +0100874 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
875 }
Paul Bakker380da532012-04-18 16:10:25 +0000876
Manuel Pégourié-Gonnard3c599f12014-03-10 13:25:07 +0100877 ssl_optimize_checksum( ssl, ssl->transform_negotiate->ciphersuite_info );
878
Paul Bakker5121ce52009-01-03 21:22:43 +0000879 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
880 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
881
882 /*
883 * Check if the session can be resumed
884 */
Paul Bakker0a597072012-09-25 21:55:46 +0000885 if( ssl->renegotiation != SSL_INITIAL_HANDSHAKE ||
886 ssl->handshake->resume == 0 || n == 0 ||
Paul Bakker48916f92012-09-16 19:57:18 +0000887 ssl->session_negotiate->ciphersuite != i ||
888 ssl->session_negotiate->compression != comp ||
889 ssl->session_negotiate->length != n ||
890 memcmp( ssl->session_negotiate->id, buf + 39, n ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000891 {
892 ssl->state++;
Paul Bakker0a597072012-09-25 21:55:46 +0000893 ssl->handshake->resume = 0;
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200894#if defined(POLARSSL_HAVE_TIME)
Paul Bakker48916f92012-09-16 19:57:18 +0000895 ssl->session_negotiate->start = time( NULL );
Paul Bakkerfa9b1002013-07-03 15:31:03 +0200896#endif
Paul Bakker48916f92012-09-16 19:57:18 +0000897 ssl->session_negotiate->ciphersuite = i;
898 ssl->session_negotiate->compression = comp;
899 ssl->session_negotiate->length = n;
900 memcpy( ssl->session_negotiate->id, buf + 39, n );
Paul Bakker5121ce52009-01-03 21:22:43 +0000901 }
902 else
903 {
904 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000905
906 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
907 {
908 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
909 return( ret );
910 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000911 }
912
913 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
Paul Bakker0a597072012-09-25 21:55:46 +0000914 ssl->handshake->resume ? "a" : "no" ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000915
Paul Bakkere3166ce2011-01-27 17:40:50 +0000916 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000917 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
918
919 i = 0;
920 while( 1 )
921 {
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200922 if( ssl->ciphersuite_list[ssl->minor_ver][i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000923 {
924 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000925 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000926 }
927
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200928 if( ssl->ciphersuite_list[ssl->minor_ver][i++] ==
929 ssl->session_negotiate->ciphersuite )
930 {
Paul Bakker5121ce52009-01-03 21:22:43 +0000931 break;
Paul Bakker8f4ddae2013-04-15 15:09:54 +0200932 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000933 }
934
Paul Bakker2770fbd2012-07-03 13:30:23 +0000935 if( comp != SSL_COMPRESS_NULL
936#if defined(POLARSSL_ZLIB_SUPPORT)
937 && comp != SSL_COMPRESS_DEFLATE
938#endif
939 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000940 {
941 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000942 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000943 }
Paul Bakker48916f92012-09-16 19:57:18 +0000944 ssl->session_negotiate->compression = comp;
Paul Bakker5121ce52009-01-03 21:22:43 +0000945
Paul Bakker48916f92012-09-16 19:57:18 +0000946 ext = buf + 44 + n;
947
Manuel Pégourié-Gonnarda0528492013-07-16 17:26:28 +0200948 SSL_DEBUG_MSG( 2, ( "server hello, total extension length: %d", ext_len ) );
949
Paul Bakker48916f92012-09-16 19:57:18 +0000950 while( ext_len )
951 {
952 unsigned int ext_id = ( ( ext[0] << 8 )
953 | ( ext[1] ) );
954 unsigned int ext_size = ( ( ext[2] << 8 )
955 | ( ext[3] ) );
956
957 if( ext_size + 4 > ext_len )
958 {
959 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
960 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
961 }
962
963 switch( ext_id )
964 {
965 case TLS_EXT_RENEGOTIATION_INFO:
966 SSL_DEBUG_MSG( 3, ( "found renegotiation extension" ) );
967 renegotiation_info_seen = 1;
968
969 if( ( ret = ssl_parse_renegotiation_info( ssl, ext + 4, ext_size ) ) != 0 )
970 return( ret );
971
972 break;
973
Paul Bakker05decb22013-08-15 13:33:48 +0200974#if defined(POLARSSL_SSL_MAX_FRAGMENT_LENGTH)
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200975 case TLS_EXT_MAX_FRAGMENT_LENGTH:
976 SSL_DEBUG_MSG( 3, ( "found max_fragment_length extension" ) );
977
978 if( ( ret = ssl_parse_max_fragment_length_ext( ssl,
979 ext + 4, ext_size ) ) != 0 )
980 {
981 return( ret );
982 }
983
984 break;
Paul Bakker05decb22013-08-15 13:33:48 +0200985#endif /* POLARSSL_SSL_MAX_FRAGMENT_LENGTH */
Manuel Pégourié-Gonnardde600e52013-07-17 10:14:38 +0200986
Paul Bakker1f2bc622013-08-15 13:45:55 +0200987#if defined(POLARSSL_SSL_TRUNCATED_HMAC)
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200988 case TLS_EXT_TRUNCATED_HMAC:
989 SSL_DEBUG_MSG( 3, ( "found truncated_hmac extension" ) );
990
991 if( ( ret = ssl_parse_truncated_hmac_ext( ssl,
992 ext + 4, ext_size ) ) != 0 )
993 {
994 return( ret );
995 }
996
997 break;
Paul Bakker1f2bc622013-08-15 13:45:55 +0200998#endif /* POLARSSL_SSL_TRUNCATED_HMAC */
Manuel Pégourié-Gonnard57c28522013-07-19 11:41:43 +0200999
Paul Bakkera503a632013-08-14 13:48:06 +02001000#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001001 case TLS_EXT_SESSION_TICKET:
1002 SSL_DEBUG_MSG( 3, ( "found session_ticket extension" ) );
1003
1004 if( ( ret = ssl_parse_session_ticket_ext( ssl,
1005 ext + 4, ext_size ) ) != 0 )
1006 {
1007 return( ret );
1008 }
1009
1010 break;
Paul Bakkera503a632013-08-14 13:48:06 +02001011#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnard60182ef2013-08-02 14:44:54 +02001012
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001013#if defined(POLARSSL_ECDH_C) || defined(POLARSSL_ECDSA_C)
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001014 case TLS_EXT_SUPPORTED_POINT_FORMATS:
1015 SSL_DEBUG_MSG( 3, ( "found supported_point_formats extension" ) );
1016
1017 if( ( ret = ssl_parse_supported_point_formats_ext( ssl,
1018 ext + 4, ext_size ) ) != 0 )
1019 {
1020 return( ret );
1021 }
1022
1023 break;
Manuel Pégourié-Gonnard0b272672013-08-15 19:38:07 +02001024#endif /* POLARSSL_ECDH_C || POLARSSL_ECDSA_C */
Manuel Pégourié-Gonnard7b19c162013-08-15 18:01:11 +02001025
Paul Bakker48916f92012-09-16 19:57:18 +00001026 default:
1027 SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)",
1028 ext_id ) );
1029 }
1030
1031 ext_len -= 4 + ext_size;
1032 ext += 4 + ext_size;
1033
1034 if( ext_len > 0 && ext_len < 4 )
1035 {
1036 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
1037 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1038 }
1039 }
1040
1041 /*
1042 * Renegotiation security checks
1043 */
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001044 if( ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1045 ssl->allow_legacy_renegotiation == SSL_LEGACY_BREAK_HANDSHAKE )
Paul Bakker48916f92012-09-16 19:57:18 +00001046 {
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001047 SSL_DEBUG_MSG( 1, ( "legacy renegotiation, breaking off handshake" ) );
1048 handshake_failure = 1;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001049 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001050 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1051 ssl->secure_renegotiation == SSL_SECURE_RENEGOTIATION &&
1052 renegotiation_info_seen == 0 )
1053 {
1054 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension missing (secure)" ) );
1055 handshake_failure = 1;
Paul Bakker48916f92012-09-16 19:57:18 +00001056 }
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001057 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1058 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1059 ssl->allow_legacy_renegotiation == SSL_LEGACY_NO_RENEGOTIATION )
Paul Bakker48916f92012-09-16 19:57:18 +00001060 {
1061 SSL_DEBUG_MSG( 1, ( "legacy renegotiation not allowed" ) );
Paul Bakkerd0f6fa72012-09-17 09:18:12 +00001062 handshake_failure = 1;
1063 }
1064 else if( ssl->renegotiation == SSL_RENEGOTIATION &&
1065 ssl->secure_renegotiation == SSL_LEGACY_RENEGOTIATION &&
1066 renegotiation_info_seen == 1 )
1067 {
1068 SSL_DEBUG_MSG( 1, ( "renegotiation_info extension present (legacy)" ) );
1069 handshake_failure = 1;
1070 }
1071
1072 if( handshake_failure == 1 )
1073 {
1074 if( ( ret = ssl_send_fatal_handshake_failure( ssl ) ) != 0 )
1075 return( ret );
1076
Paul Bakker48916f92012-09-16 19:57:18 +00001077 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
1078 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001079
1080 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
1081
1082 return( 0 );
1083}
1084
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001085#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1086 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001087static int ssl_parse_server_dh_params( ssl_context *ssl, unsigned char **p,
1088 unsigned char *end )
1089{
1090 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1091
Paul Bakker29e1f122013-04-16 13:07:56 +02001092 /*
1093 * Ephemeral DH parameters:
1094 *
1095 * struct {
1096 * opaque dh_p<1..2^16-1>;
1097 * opaque dh_g<1..2^16-1>;
1098 * opaque dh_Ys<1..2^16-1>;
1099 * } ServerDHParams;
1100 */
1101 if( ( ret = dhm_read_params( &ssl->handshake->dhm_ctx, p, end ) ) != 0 )
1102 {
1103 SSL_DEBUG_RET( 2, ( "dhm_read_params" ), ret );
1104 return( ret );
1105 }
1106
1107 if( ssl->handshake->dhm_ctx.len < 64 ||
1108 ssl->handshake->dhm_ctx.len > 512 )
1109 {
1110 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (DHM length)" ) );
1111 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1112 }
1113
1114 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->handshake->dhm_ctx.P );
1115 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->handshake->dhm_ctx.G );
1116 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->handshake->dhm_ctx.GY );
Paul Bakker29e1f122013-04-16 13:07:56 +02001117
1118 return( ret );
1119}
Manuel Pégourié-Gonnarde511ffc2013-08-22 17:33:21 +02001120#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1121 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001122
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001123#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001124 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001125 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
1126 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1127 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1128static int ssl_check_server_ecdh_params( const ssl_context *ssl )
1129{
Manuel Pégourié-Gonnardc3f6b62c2014-02-06 10:13:09 +01001130 const ecp_curve_info *curve_info;
1131
1132 curve_info = ecp_curve_info_from_grp_id( ssl->handshake->ecdh_ctx.grp.id );
1133 if( curve_info == NULL )
1134 {
1135 SSL_DEBUG_MSG( 1, ( "Should never happen" ) );
1136 return( -1 );
1137 }
1138
1139 SSL_DEBUG_MSG( 2, ( "ECDH curve: %s", curve_info->name ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001140
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001141#if defined(POLARSSL_SSL_ECP_SET_CURVES)
1142 if( ! ssl_curve_is_acceptable( ssl, ssl->handshake->ecdh_ctx.grp.id ) )
1143#else
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001144 if( ssl->handshake->ecdh_ctx.grp.nbits < 163 ||
1145 ssl->handshake->ecdh_ctx.grp.nbits > 521 )
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001146#endif
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001147 return( -1 );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001148
1149 SSL_DEBUG_ECP( 3, "ECDH: Qp", &ssl->handshake->ecdh_ctx.Qp );
1150
1151 return( 0 );
1152}
1153#endif
1154
1155
1156#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1157 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001158 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001159static int ssl_parse_server_ecdh_params( ssl_context *ssl,
1160 unsigned char **p,
1161 unsigned char *end )
1162{
1163 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1164
Paul Bakker29e1f122013-04-16 13:07:56 +02001165 /*
1166 * Ephemeral ECDH parameters:
1167 *
1168 * struct {
1169 * ECParameters curve_params;
1170 * ECPoint public;
1171 * } ServerECDHParams;
1172 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001173 if( ( ret = ecdh_read_params( &ssl->handshake->ecdh_ctx,
1174 (const unsigned char **) p, end ) ) != 0 )
1175 {
Manuel Pégourié-Gonnard568c9cf2013-09-16 17:30:04 +02001176 SSL_DEBUG_RET( 1, ( "ecdh_read_params" ), ret );
Paul Bakker29e1f122013-04-16 13:07:56 +02001177 return( ret );
1178 }
1179
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001180 if( ssl_check_server_ecdh_params( ssl ) != 0 )
Paul Bakker29e1f122013-04-16 13:07:56 +02001181 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001182 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (ECDHE curve)" ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001183 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1184 }
1185
Paul Bakker29e1f122013-04-16 13:07:56 +02001186 return( ret );
1187}
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001188#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02001189 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1190 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001191
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001192#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001193static int ssl_parse_server_psk_hint( ssl_context *ssl,
1194 unsigned char **p,
1195 unsigned char *end )
1196{
1197 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001198 size_t len;
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001199 ((void) ssl);
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001200
1201 /*
1202 * PSK parameters:
1203 *
1204 * opaque psk_identity_hint<0..2^16-1>;
1205 */
Manuel Pégourié-Gonnard59b9fe22013-10-15 11:55:33 +02001206 len = (*p)[0] << 8 | (*p)[1];
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001207 *p += 2;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001208
1209 if( (*p) + len > end )
1210 {
1211 SSL_DEBUG_MSG( 1, ( "bad server key exchange message (psk_identity_hint length)" ) );
1212 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1213 }
1214
1215 // TODO: Retrieve PSK identity hint and callback to app
1216 //
1217 *p += len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001218 ret = 0;
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001219
1220 return( ret );
1221}
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001222#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001223
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001224#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) || \
1225 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1226/*
1227 * Generate a pre-master secret and encrypt it with the server's RSA key
1228 */
1229static int ssl_write_encrypted_pms( ssl_context *ssl,
1230 size_t offset, size_t *olen,
1231 size_t pms_offset )
1232{
1233 int ret;
1234 size_t len_bytes = ssl->minor_ver == SSL_MINOR_VERSION_0 ? 0 : 2;
1235 unsigned char *p = ssl->handshake->premaster + pms_offset;
1236
1237 /*
1238 * Generate (part of) the pre-master as
1239 * struct {
1240 * ProtocolVersion client_version;
1241 * opaque random[46];
1242 * } PreMasterSecret;
1243 */
1244 p[0] = (unsigned char) ssl->max_major_ver;
1245 p[1] = (unsigned char) ssl->max_minor_ver;
1246
1247 if( ( ret = ssl->f_rng( ssl->p_rng, p + 2, 46 ) ) != 0 )
1248 {
1249 SSL_DEBUG_RET( 1, "f_rng", ret );
1250 return( ret );
1251 }
1252
1253 ssl->handshake->pmslen = 48;
1254
1255 /*
1256 * Now write it out, encrypted
1257 */
1258 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1259 POLARSSL_PK_RSA ) )
1260 {
1261 SSL_DEBUG_MSG( 1, ( "certificate key type mismatch" ) );
1262 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1263 }
1264
1265 if( ( ret = pk_encrypt( &ssl->session_negotiate->peer_cert->pk,
1266 p, ssl->handshake->pmslen,
1267 ssl->out_msg + offset + len_bytes, olen,
1268 SSL_MAX_CONTENT_LEN - offset - len_bytes,
1269 ssl->f_rng, ssl->p_rng ) ) != 0 )
1270 {
1271 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
1272 return( ret );
1273 }
1274
1275#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1276 defined(POLARSSL_SSL_PROTO_TLS1_2)
1277 if( len_bytes == 2 )
1278 {
1279 ssl->out_msg[offset+0] = (unsigned char)( *olen >> 8 );
1280 ssl->out_msg[offset+1] = (unsigned char)( *olen );
1281 *olen += 2;
1282 }
1283#endif
1284
1285 return( 0 );
1286}
1287#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED ||
1288 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
Paul Bakker29e1f122013-04-16 13:07:56 +02001289
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001290#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001291#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001292 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1293 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001294static int ssl_parse_signature_algorithm( ssl_context *ssl,
1295 unsigned char **p,
1296 unsigned char *end,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001297 md_type_t *md_alg,
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001298 pk_type_t *pk_alg )
Paul Bakker29e1f122013-04-16 13:07:56 +02001299{
Paul Bakkerc5a79cc2013-06-26 15:08:35 +02001300 ((void) ssl);
Paul Bakker29e1f122013-04-16 13:07:56 +02001301 *md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001302 *pk_alg = POLARSSL_PK_NONE;
1303
1304 /* Only in TLS 1.2 */
1305 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
1306 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001307 return( 0 );
1308 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001309
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001310 if( (*p) + 2 > end )
Paul Bakker29e1f122013-04-16 13:07:56 +02001311 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1312
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001313 /*
1314 * Get hash algorithm
1315 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001316 if( ( *md_alg = ssl_md_alg_from_hash( (*p)[0] ) ) == POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001317 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001318 SSL_DEBUG_MSG( 2, ( "Server used unsupported "
1319 "HashAlgorithm %d", *(p)[0] ) );
Paul Bakker29e1f122013-04-16 13:07:56 +02001320 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1321 }
1322
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001323 /*
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001324 * Get signature algorithm
1325 */
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001326 if( ( *pk_alg = ssl_pk_alg_from_sig( (*p)[1] ) ) == POLARSSL_PK_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001327 {
Manuel Pégourié-Gonnarda20c58c2013-08-22 13:52:48 +02001328 SSL_DEBUG_MSG( 2, ( "server used unsupported "
1329 "SignatureAlgorithm %d", (*p)[1] ) );
1330 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker29e1f122013-04-16 13:07:56 +02001331 }
1332
1333 SSL_DEBUG_MSG( 2, ( "Server used SignatureAlgorithm %d", (*p)[1] ) );
1334 SSL_DEBUG_MSG( 2, ( "Server used HashAlgorithm %d", (*p)[0] ) );
1335 *p += 2;
1336
1337 return( 0 );
1338}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001339#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001340 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1341 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001342#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001343
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001344
1345#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1346 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1347static int ssl_get_ecdh_params_from_cert( ssl_context *ssl )
1348{
1349 int ret;
1350 const ecp_keypair *peer_key;
1351
1352 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk,
1353 POLARSSL_PK_ECKEY ) )
1354 {
1355 SSL_DEBUG_MSG( 1, ( "server key not ECDH capable" ) );
1356 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1357 }
1358
1359 peer_key = pk_ec( ssl->session_negotiate->peer_cert->pk );
1360
1361 if( ( ret = ecdh_get_params( &ssl->handshake->ecdh_ctx, peer_key,
1362 POLARSSL_ECDH_THEIRS ) ) != 0 )
1363 {
1364 SSL_DEBUG_RET( 1, ( "ecdh_get_params" ), ret );
1365 return( ret );
1366 }
1367
1368 if( ssl_check_server_ecdh_params( ssl ) != 0 )
1369 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001370 SSL_DEBUG_MSG( 1, ( "bad server certificate (ECDH curve)" ) );
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001371 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE );
1372 }
1373
1374 return( ret );
1375}
1376#endif /* POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) ||
1377 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
1378
Paul Bakker41c83d32013-03-20 14:39:14 +01001379static int ssl_parse_server_key_exchange( ssl_context *ssl )
1380{
Paul Bakker23986e52011-04-24 08:57:21 +00001381 int ret;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001382 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001383 unsigned char *p, *end;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001384#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001385 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1386 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001387 size_t sig_len, params_len;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001388 unsigned char hash[64];
Paul Bakkerc70b9822013-04-07 22:00:46 +02001389 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001390 size_t hashlen;
1391 pk_type_t pk_alg = POLARSSL_PK_NONE;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001392#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001393
1394 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
1395
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001396#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001397 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001398 {
1399 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1400 ssl->state++;
1401 return( 0 );
1402 }
Manuel Pégourié-Gonnardbac0e3b2013-10-15 11:54:47 +02001403 ((void) p);
1404 ((void) end);
1405#endif
Paul Bakker5121ce52009-01-03 21:22:43 +00001406
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001407#if defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1408 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
1409 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
1410 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
1411 {
Manuel Pégourié-Gonnardab240102014-02-04 16:18:07 +01001412 if( ( ret = ssl_get_ecdh_params_from_cert( ssl ) ) != 0 )
1413 {
1414 SSL_DEBUG_RET( 1, "ssl_get_ecdh_params_from_cert", ret );
1415 return( ret );
1416 }
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001417
1418 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
1419 ssl->state++;
1420 return( 0 );
1421 }
1422 ((void) p);
1423 ((void) end);
1424#endif
1425
Paul Bakker5121ce52009-01-03 21:22:43 +00001426 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1427 {
1428 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1429 return( ret );
1430 }
1431
1432 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1433 {
1434 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001435 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001436 }
1437
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001438 /*
1439 * ServerKeyExchange may be skipped with PSK and RSA-PSK when the server
1440 * doesn't use a psk_identity_hint
1441 */
Paul Bakker5121ce52009-01-03 21:22:43 +00001442 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
1443 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001444 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1445 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
Paul Bakker188c8de2013-04-19 09:13:37 +02001446 {
1447 ssl->record_read = 1;
1448 goto exit;
1449 }
1450
1451 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1452 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001453 }
1454
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001455 p = ssl->in_msg + 4;
1456 end = ssl->in_msg + ssl->in_hslen;
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001457 SSL_DEBUG_BUF( 3, "server key exchange", p, ssl->in_hslen - 4 );
Paul Bakker3b6a07b2013-03-21 11:56:50 +01001458
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001459#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
1460 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1461 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1462 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1463 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1464 {
1465 if( ssl_parse_server_psk_hint( ssl, &p, end ) != 0 )
1466 {
1467 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1468 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1469 }
1470 } /* FALLTROUGH */
1471#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
1472
1473#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED) || \
1474 defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
1475 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1476 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
1477 ; /* nothing more to do */
1478 else
1479#endif /* POLARSSL_KEY_EXCHANGE_PSK_ENABLED ||
1480 POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED */
1481#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
1482 defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
1483 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
1484 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker5121ce52009-01-03 21:22:43 +00001485 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001486 if( ssl_parse_server_dh_params( ssl, &p, end ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001487 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001488 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001489 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1490 }
1491 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001492 else
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001493#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
1494 POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001495#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001496 defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001497 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1498 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001499 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001500 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001501 {
1502 if( ssl_parse_server_ecdh_params( ssl, &p, end ) != 0 )
1503 {
Paul Bakker41c83d32013-03-20 14:39:14 +01001504 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1505 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1506 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001507 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001508 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001509#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001510 POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001511 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker41c83d32013-03-20 14:39:14 +01001512 {
Manuel Pégourié-Gonnard09258b92013-10-15 10:43:36 +02001513 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001514 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1515 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001516
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001517#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001518 defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
1519 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker29e1f122013-04-16 13:07:56 +02001520 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001521 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
1522 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001523 {
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001524 params_len = p - ( ssl->in_msg + 4 );
1525
Paul Bakker29e1f122013-04-16 13:07:56 +02001526 /*
1527 * Handle the digitally-signed structure
1528 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001529#if defined(POLARSSL_SSL_PROTO_TLS1_2)
1530 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001531 {
Paul Bakker9659dae2013-08-28 16:21:34 +02001532 if( ssl_parse_signature_algorithm( ssl, &p, end,
1533 &md_alg, &pk_alg ) != 0 )
1534 {
1535 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1536 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1537 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00001538
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001539 if( pk_alg != ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info ) )
Paul Bakker1ef83d62012-04-11 12:09:53 +00001540 {
1541 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1542 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1543 }
1544 }
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001545 else
Paul Bakker577e0062013-08-28 11:57:20 +02001546#endif
Paul Bakker9659dae2013-08-28 16:21:34 +02001547#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1548 defined(POLARSSL_SSL_PROTO_TLS1_1)
1549 if( ssl->minor_ver < SSL_MINOR_VERSION_3 )
Manuel Pégourié-Gonnard09edda82013-08-19 13:50:33 +02001550 {
1551 pk_alg = ssl_get_ciphersuite_sig_pk_alg( ciphersuite_info );
Paul Bakker1ef83d62012-04-11 12:09:53 +00001552
Paul Bakker9659dae2013-08-28 16:21:34 +02001553 /* Default hash for ECDSA is SHA-1 */
1554 if( pk_alg == POLARSSL_PK_ECDSA && md_alg == POLARSSL_MD_NONE )
1555 md_alg = POLARSSL_MD_SHA1;
1556 }
1557 else
1558#endif
1559 {
1560 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1561 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1562 }
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001563
1564 /*
1565 * Read signature
1566 */
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001567 sig_len = ( p[0] << 8 ) | p[1];
Paul Bakker1ef83d62012-04-11 12:09:53 +00001568 p += 2;
Paul Bakker1ef83d62012-04-11 12:09:53 +00001569
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001570 if( end != p + sig_len )
Paul Bakker41c83d32013-03-20 14:39:14 +01001571 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001572 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker41c83d32013-03-20 14:39:14 +01001573 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
1574 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001575
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001576 SSL_DEBUG_BUF( 3, "signature", p, sig_len );
Manuel Pégourié-Gonnardff56da32013-07-11 10:46:21 +02001577
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001578 /*
1579 * Compute the hash that has been signed
1580 */
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001581#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
1582 defined(POLARSSL_SSL_PROTO_TLS1_1)
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001583 if( md_alg == POLARSSL_MD_NONE )
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001584 {
Paul Bakker29e1f122013-04-16 13:07:56 +02001585 md5_context md5;
1586 sha1_context sha1;
1587
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001588 hashlen = 36;
1589
Paul Bakker29e1f122013-04-16 13:07:56 +02001590 /*
1591 * digitally-signed struct {
1592 * opaque md5_hash[16];
1593 * opaque sha_hash[20];
1594 * };
1595 *
1596 * md5_hash
1597 * MD5(ClientHello.random + ServerHello.random
1598 * + ServerParams);
1599 * sha_hash
1600 * SHA(ClientHello.random + ServerHello.random
1601 * + ServerParams);
1602 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001603 md5_starts( &md5 );
1604 md5_update( &md5, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001605 md5_update( &md5, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001606 md5_finish( &md5, hash );
1607
1608 sha1_starts( &sha1 );
1609 sha1_update( &sha1, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001610 sha1_update( &sha1, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001611 sha1_finish( &sha1, hash + 16 );
Paul Bakker29e1f122013-04-16 13:07:56 +02001612 }
1613 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001614#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
1615 POLARSSL_SSL_PROTO_TLS1_1 */
Paul Bakker9659dae2013-08-28 16:21:34 +02001616#if defined(POLARSSL_SSL_PROTO_TLS1) || defined(POLARSSL_SSL_PROTO_TLS1_1) || \
1617 defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker577e0062013-08-28 11:57:20 +02001618 if( md_alg != POLARSSL_MD_NONE )
Paul Bakker29e1f122013-04-16 13:07:56 +02001619 {
1620 md_context_t ctx;
1621
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02001622 /* Info from md_alg will be used instead */
1623 hashlen = 0;
Paul Bakker29e1f122013-04-16 13:07:56 +02001624
1625 /*
1626 * digitally-signed struct {
1627 * opaque client_random[32];
1628 * opaque server_random[32];
1629 * ServerDHParams params;
1630 * };
1631 */
1632 if( ( ret = md_init_ctx( &ctx, md_info_from_type( md_alg ) ) ) != 0 )
1633 {
1634 SSL_DEBUG_RET( 1, "md_init_ctx", ret );
1635 return( ret );
1636 }
1637
1638 md_starts( &ctx );
1639 md_update( &ctx, ssl->handshake->randbytes, 64 );
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001640 md_update( &ctx, ssl->in_msg + 4, params_len );
Paul Bakker29e1f122013-04-16 13:07:56 +02001641 md_finish( &ctx, hash );
Paul Bakker04376b12013-08-16 14:45:26 +02001642 md_free_ctx( &ctx );
Paul Bakker29e1f122013-04-16 13:07:56 +02001643 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001644 else
Paul Bakker9659dae2013-08-28 16:21:34 +02001645#endif /* POLARSSL_SSL_PROTO_TLS1 || POLARSSL_SSL_PROTO_TLS1_1 || \
1646 POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker29e1f122013-04-16 13:07:56 +02001647 {
Paul Bakker577e0062013-08-28 11:57:20 +02001648 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
1649 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
1650 }
Paul Bakker29e1f122013-04-16 13:07:56 +02001651
Manuel Pégourié-Gonnard9cc6f5c2013-08-27 14:29:44 +02001652 SSL_DEBUG_BUF( 3, "parameters hash", hash, hashlen != 0 ? hashlen :
1653 (unsigned int) ( md_info_from_type( md_alg ) )->size );
Paul Bakker29e1f122013-04-16 13:07:56 +02001654
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001655 /*
1656 * Verify signature
1657 */
Manuel Pégourié-Gonnardf4842822013-08-22 16:03:41 +02001658 if( ! pk_can_do( &ssl->session_negotiate->peer_cert->pk, pk_alg ) )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001659 {
1660 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
1661 return( POLARSSL_ERR_SSL_PK_TYPE_MISMATCH );
1662 }
1663
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001664 if( ( ret = pk_verify( &ssl->session_negotiate->peer_cert->pk,
1665 md_alg, hash, hashlen, p, sig_len ) ) != 0 )
Manuel Pégourié-Gonnardefebb0a2013-08-19 12:06:38 +02001666 {
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001667 SSL_DEBUG_RET( 1, "pk_verify", ret );
Paul Bakkerc70b9822013-04-07 22:00:46 +02001668 return( ret );
Paul Bakkerc3f177a2012-04-11 16:11:49 +00001669 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001670 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001671#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED ||
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001672 POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
1673 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001674
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001675exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001676 ssl->state++;
1677
1678 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
1679
1680 return( 0 );
Paul Bakker5121ce52009-01-03 21:22:43 +00001681}
1682
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001683#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
1684 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
1685 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
1686 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
1687static int ssl_parse_certificate_request( ssl_context *ssl )
1688{
1689 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
1690 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
1691
1692 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1693
1694 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1695 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1696 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1697 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1698 {
1699 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
1700 ssl->state++;
1701 return( 0 );
1702 }
1703
1704 SSL_DEBUG_MSG( 1, ( "should not happen" ) );
1705 return( ret );
1706}
1707#else
Paul Bakker5121ce52009-01-03 21:22:43 +00001708static int ssl_parse_certificate_request( ssl_context *ssl )
1709{
1710 int ret;
Paul Bakker926af752012-11-23 13:38:07 +01001711 unsigned char *buf, *p;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001712 size_t n = 0, m = 0;
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001713 size_t cert_type_len = 0, dn_len = 0;
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001714 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001715
1716 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
1717
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001718 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
1719 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
1720 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1721 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
1722 {
1723 SSL_DEBUG_MSG( 2, ( "<= skip parse certificate request" ) );
1724 ssl->state++;
1725 return( 0 );
1726 }
1727
Paul Bakker5121ce52009-01-03 21:22:43 +00001728 /*
1729 * 0 . 0 handshake type
1730 * 1 . 3 handshake length
Paul Bakker926af752012-11-23 13:38:07 +01001731 * 4 . 4 cert type count
1732 * 5 .. m-1 cert types
1733 * m .. m+1 sig alg length (TLS 1.2 only)
1734 * m+1 .. n-1 SignatureAndHashAlgorithms (TLS 1.2 only)
Paul Bakker5121ce52009-01-03 21:22:43 +00001735 * n .. n+1 length of all DNs
1736 * n+2 .. n+3 length of DN 1
1737 * n+4 .. ... Distinguished Name #1
1738 * ... .. ... length of DN 2, etc.
1739 */
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001740 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001741 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001742 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1743 {
1744 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1745 return( ret );
1746 }
Paul Bakker5121ce52009-01-03 21:22:43 +00001747
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001748 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1749 {
1750 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1751 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
1752 }
1753
1754 ssl->record_read = 1;
Paul Bakker5121ce52009-01-03 21:22:43 +00001755 }
1756
1757 ssl->client_auth = 0;
1758 ssl->state++;
1759
1760 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
1761 ssl->client_auth++;
1762
1763 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
1764 ssl->client_auth ? "a" : "no" ) );
1765
Paul Bakker926af752012-11-23 13:38:07 +01001766 if( ssl->client_auth == 0 )
1767 goto exit;
1768
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001769 ssl->record_read = 0;
1770
Paul Bakker926af752012-11-23 13:38:07 +01001771 // TODO: handshake_failure alert for an anonymous server to request
1772 // client authentication
1773
1774 buf = ssl->in_msg;
Paul Bakkerf7abd422013-04-16 13:15:56 +02001775
Paul Bakker926af752012-11-23 13:38:07 +01001776 // Retrieve cert types
1777 //
1778 cert_type_len = buf[4];
1779 n = cert_type_len;
1780
1781 if( ssl->in_hslen < 6 + n )
1782 {
1783 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1784 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1785 }
1786
Paul Bakker73d44312013-05-22 13:56:26 +02001787 p = buf + 5;
Paul Bakker926af752012-11-23 13:38:07 +01001788 while( cert_type_len > 0 )
1789 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001790#if defined(POLARSSL_RSA_C)
1791 if( *p == SSL_CERT_TYPE_RSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001792 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_RSA ) )
Paul Bakker926af752012-11-23 13:38:07 +01001793 {
1794 ssl->handshake->cert_type = SSL_CERT_TYPE_RSA_SIGN;
1795 break;
1796 }
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001797 else
1798#endif
1799#if defined(POLARSSL_ECDSA_C)
1800 if( *p == SSL_CERT_TYPE_ECDSA_SIGN &&
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02001801 pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001802 {
1803 ssl->handshake->cert_type = SSL_CERT_TYPE_ECDSA_SIGN;
1804 break;
1805 }
1806 else
1807#endif
1808 {
1809 ; /* Unsupported cert type, ignore */
1810 }
Paul Bakker926af752012-11-23 13:38:07 +01001811
1812 cert_type_len--;
1813 p++;
1814 }
1815
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001816#if defined(POLARSSL_SSL_PROTO_TLS1_2)
Paul Bakker926af752012-11-23 13:38:07 +01001817 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
1818 {
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001819 /* Ignored, see comments about hash in write_certificate_verify */
1820 // TODO: should check the signature part against our pk_key though
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001821 size_t sig_alg_len = ( ( buf[5 + n] << 8 )
1822 | ( buf[6 + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001823
1824 p = buf + 7 + n;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001825 m += 2;
Paul Bakker926af752012-11-23 13:38:07 +01001826 n += sig_alg_len;
1827
1828 if( ssl->in_hslen < 6 + n )
1829 {
1830 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1831 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1832 }
Paul Bakkerf7abd422013-04-16 13:15:56 +02001833 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02001834#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker926af752012-11-23 13:38:07 +01001835
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02001836 /* Ignore certificate_authorities, we only have one cert anyway */
1837 // TODO: should not send cert if no CA matches
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001838 dn_len = ( ( buf[5 + m + n] << 8 )
1839 | ( buf[6 + m + n] ) );
Paul Bakker926af752012-11-23 13:38:07 +01001840
1841 n += dn_len;
Paul Bakker9c94cdd2013-01-22 13:45:33 +01001842 if( ssl->in_hslen != 7 + m + n )
Paul Bakker926af752012-11-23 13:38:07 +01001843 {
1844 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
1845 return( POLARSSL_ERR_SSL_BAD_HS_CERTIFICATE_REQUEST );
1846 }
1847
1848exit:
Paul Bakker5121ce52009-01-03 21:22:43 +00001849 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
1850
1851 return( 0 );
1852}
Manuel Pégourié-Gonnardda1ff382013-11-25 17:38:36 +01001853#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
1854 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
1855 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED &&
1856 !POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00001857
1858static int ssl_parse_server_hello_done( ssl_context *ssl )
1859{
1860 int ret;
1861
1862 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
1863
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001864 if( ssl->record_read == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001865 {
1866 if( ( ret = ssl_read_record( ssl ) ) != 0 )
1867 {
1868 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
1869 return( ret );
1870 }
1871
1872 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
1873 {
1874 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001875 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001876 }
1877 }
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001878 ssl->record_read = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +00001879
1880 if( ssl->in_hslen != 4 ||
1881 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
1882 {
1883 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +00001884 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +00001885 }
1886
1887 ssl->state++;
1888
1889 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
1890
1891 return( 0 );
1892}
1893
1894static int ssl_write_client_key_exchange( ssl_context *ssl )
1895{
Paul Bakker23986e52011-04-24 08:57:21 +00001896 int ret;
1897 size_t i, n;
Paul Bakker41c83d32013-03-20 14:39:14 +01001898 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00001899
1900 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
1901
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001902#if defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED)
Paul Bakker41c83d32013-03-20 14:39:14 +01001903 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00001904 {
Paul Bakker5121ce52009-01-03 21:22:43 +00001905 /*
1906 * DHM key exchange -- send G^X mod P
1907 */
Paul Bakker48916f92012-09-16 19:57:18 +00001908 n = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001909
1910 ssl->out_msg[4] = (unsigned char)( n >> 8 );
1911 ssl->out_msg[5] = (unsigned char)( n );
1912 i = 6;
1913
Paul Bakker29b64762012-09-25 09:36:44 +00001914 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakkerb9cfaa02013-10-11 18:58:55 +02001915 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Paul Bakker5121ce52009-01-03 21:22:43 +00001916 &ssl->out_msg[i], n,
1917 ssl->f_rng, ssl->p_rng );
1918 if( ret != 0 )
1919 {
1920 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
1921 return( ret );
1922 }
1923
Paul Bakker48916f92012-09-16 19:57:18 +00001924 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->handshake->dhm_ctx.X );
1925 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->handshake->dhm_ctx.GX );
Paul Bakker5121ce52009-01-03 21:22:43 +00001926
Paul Bakker48916f92012-09-16 19:57:18 +00001927 ssl->handshake->pmslen = ssl->handshake->dhm_ctx.len;
Paul Bakker5121ce52009-01-03 21:22:43 +00001928
Paul Bakker48916f92012-09-16 19:57:18 +00001929 if( ( ret = dhm_calc_secret( &ssl->handshake->dhm_ctx,
1930 ssl->handshake->premaster,
Manuel Pégourié-Gonnard2d627642013-09-04 14:22:07 +02001931 &ssl->handshake->pmslen,
Manuel Pégourié-Gonnard15d5de12013-09-17 11:34:11 +02001932 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +00001933 {
1934 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
1935 return( ret );
1936 }
1937
Paul Bakker48916f92012-09-16 19:57:18 +00001938 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->handshake->dhm_ctx.K );
Paul Bakker5121ce52009-01-03 21:22:43 +00001939 }
1940 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001941#endif /* POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED */
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001942#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) || \
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001943 defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED) || \
1944 defined(POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED) || \
1945 defined(POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED)
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001946 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_RSA ||
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001947 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA ||
1948 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_RSA ||
1949 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDH_ECDSA )
Paul Bakker41c83d32013-03-20 14:39:14 +01001950 {
1951 /*
1952 * ECDH key exchange -- send client public value
1953 */
1954 i = 4;
1955
1956 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx,
1957 &n,
1958 &ssl->out_msg[i], 1000,
1959 ssl->f_rng, ssl->p_rng );
1960 if( ret != 0 )
1961 {
1962 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
1963 return( ret );
1964 }
1965
1966 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
1967
1968 if( ( ret = ecdh_calc_secret( &ssl->handshake->ecdh_ctx,
1969 &ssl->handshake->pmslen,
1970 ssl->handshake->premaster,
Manuel Pégourié-Gonnarde09d2f82013-09-02 14:29:09 +02001971 POLARSSL_MPI_MAX_SIZE,
1972 ssl->f_rng, ssl->p_rng ) ) != 0 )
Paul Bakker41c83d32013-03-20 14:39:14 +01001973 {
1974 SSL_DEBUG_RET( 1, "ecdh_calc_secret", ret );
1975 return( ret );
1976 }
1977
1978 SSL_DEBUG_MPI( 3, "ECDH: z", &ssl->handshake->ecdh_ctx.z );
1979 }
1980 else
Manuel Pégourié-Gonnard20846b12013-08-19 12:32:12 +02001981#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED ||
Manuel Pégourié-Gonnardd18cc572013-12-11 17:45:46 +01001982 POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED ||
1983 POLARSSL_KEY_EXCHANGE_ECDH_RSA_ENABLED ||
1984 POLARSSL_KEY_EXCHANGE_ECDH_ECDSA_ENABLED */
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02001985#if defined(POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001986 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02001987 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001988 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK ||
1989 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001990 {
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001991 /*
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001992 * opaque psk_identity<0..2^16-1>;
1993 */
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001994 if( ssl->psk == NULL || ssl->psk_identity == NULL )
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02001995 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
1996
Paul Bakker48f7a5d2013-04-19 14:30:58 +02001997 i = 4;
1998 n = ssl->psk_identity_len;
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02001999 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2000 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002001
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002002 memcpy( ssl->out_msg + i, ssl->psk_identity, ssl->psk_identity_len );
2003 i += ssl->psk_identity_len;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002004
Paul Bakkerd4a56ec2013-04-16 18:05:29 +02002005#if defined(POLARSSL_KEY_EXCHANGE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002006 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002007 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002008 n = 0;
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002009 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002010 else
2011#endif
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002012#if defined(POLARSSL_KEY_EXCHANGE_RSA_PSK_ENABLED)
2013 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK )
2014 {
2015 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 2 ) ) != 0 )
2016 return( ret );
2017 }
2018 else
2019#endif
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002020#if defined(POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002021 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002022 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002023 /*
2024 * ClientDiffieHellmanPublic public (DHM send G^X mod P)
2025 */
2026 n = ssl->handshake->dhm_ctx.len;
2027 ssl->out_msg[i++] = (unsigned char)( n >> 8 );
2028 ssl->out_msg[i++] = (unsigned char)( n );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002029
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002030 ret = dhm_make_public( &ssl->handshake->dhm_ctx,
Paul Bakker68881672013-10-15 13:24:01 +02002031 (int) mpi_size( &ssl->handshake->dhm_ctx.P ),
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002032 &ssl->out_msg[i], n,
2033 ssl->f_rng, ssl->p_rng );
2034 if( ret != 0 )
2035 {
2036 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
2037 return( ret );
2038 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002039 }
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002040 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002041#endif /* POLARSSL_KEY_EXCHANGE_DHE_PSK_ENABLED */
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002042#if defined(POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED)
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002043 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK )
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002044 {
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002045 /*
2046 * ClientECDiffieHellmanPublic public;
2047 */
2048 ret = ecdh_make_public( &ssl->handshake->ecdh_ctx, &n,
2049 &ssl->out_msg[i], SSL_MAX_CONTENT_LEN - i,
2050 ssl->f_rng, ssl->p_rng );
2051 if( ret != 0 )
2052 {
2053 SSL_DEBUG_RET( 1, "ecdh_make_public", ret );
2054 return( ret );
2055 }
Manuel Pégourié-Gonnard3ce3bbd2013-10-11 16:53:50 +02002056
Manuel Pégourié-Gonnard72fb62d2013-10-14 14:01:58 +02002057 SSL_DEBUG_ECP( 3, "ECDH: Q", &ssl->handshake->ecdh_ctx.Q );
2058 }
2059 else
2060#endif /* POLARSSL_KEY_EXCHANGE_ECDHE_PSK_ENABLED */
2061 {
2062 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
2063 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002064 }
2065
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002066 if( ( ret = ssl_psk_derive_premaster( ssl,
2067 ciphersuite_info->key_exchange ) ) != 0 )
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002068 {
Manuel Pégourié-Gonnardbd1ae242013-10-14 13:09:25 +02002069 SSL_DEBUG_RET( 1, "ssl_psk_derive_premaster", ret );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002070 return( ret );
2071 }
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002072 }
2073 else
Manuel Pégourié-Gonnard8a3c64d2013-10-14 19:54:10 +02002074#endif /* POLARSSL_KEY_EXCHANGE__SOME__PSK_ENABLED */
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002075#if defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED)
Paul Bakkered27a042013-04-18 22:46:23 +02002076 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA )
Paul Bakker5121ce52009-01-03 21:22:43 +00002077 {
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002078 i = 4;
2079 if( ( ret = ssl_write_encrypted_pms( ssl, i, &n, 0 ) ) != 0 )
Paul Bakkera3d195c2011-11-27 21:07:34 +00002080 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002081 }
Paul Bakkered27a042013-04-18 22:46:23 +02002082 else
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002083#endif /* POLARSSL_KEY_EXCHANGE_RSA_ENABLED */
Paul Bakkered27a042013-04-18 22:46:23 +02002084 {
2085 ((void) ciphersuite_info);
Manuel Pégourié-Gonnard0fae60b2013-10-14 17:39:48 +02002086 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkered27a042013-04-18 22:46:23 +02002087 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
2088 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002089
Paul Bakkerff60ee62010-03-16 21:09:09 +00002090 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
2091 {
2092 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
2093 return( ret );
2094 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002095
2096 ssl->out_msglen = i + n;
2097 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2098 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
2099
2100 ssl->state++;
2101
2102 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2103 {
2104 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2105 return( ret );
2106 }
2107
2108 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
2109
2110 return( 0 );
2111}
2112
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002113#if !defined(POLARSSL_KEY_EXCHANGE_RSA_ENABLED) && \
2114 !defined(POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED) && \
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002115 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED) && \
2116 !defined(POLARSSL_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED)
Paul Bakker5121ce52009-01-03 21:22:43 +00002117static int ssl_write_certificate_verify( ssl_context *ssl )
2118{
Paul Bakkered27a042013-04-18 22:46:23 +02002119 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
2120 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
Paul Bakker5121ce52009-01-03 21:22:43 +00002121
2122 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
2123
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002124 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002125 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002126 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002127 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
Paul Bakkered27a042013-04-18 22:46:23 +02002128 {
2129 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2130 ssl->state++;
2131 return( 0 );
2132 }
2133
Manuel Pégourié-Gonnarda3104592013-09-17 21:17:44 +02002134 SSL_DEBUG_MSG( 1, ( "should not happen" ) );
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002135 return( ret );
2136}
2137#else
2138static int ssl_write_certificate_verify( ssl_context *ssl )
2139{
2140 int ret = POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE;
2141 const ssl_ciphersuite_t *ciphersuite_info = ssl->transform_negotiate->ciphersuite_info;
2142 size_t n = 0, offset = 0;
2143 unsigned char hash[48];
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002144 unsigned char *hash_start = hash;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002145 md_type_t md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002146 unsigned int hashlen;
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002147
2148 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
2149
2150 if( ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_PSK ||
Manuel Pégourié-Gonnarddc953e82013-11-25 17:27:39 +01002151 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_RSA_PSK ||
Manuel Pégourié-Gonnard1b62c7f2013-10-14 14:02:19 +02002152 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_ECDHE_PSK ||
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002153 ciphersuite_info->key_exchange == POLARSSL_KEY_EXCHANGE_DHE_PSK )
2154 {
2155 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2156 ssl->state++;
2157 return( 0 );
2158 }
2159
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002160 if( ssl->client_auth == 0 || ssl_own_cert( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002161 {
2162 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
2163 ssl->state++;
2164 return( 0 );
2165 }
2166
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002167 if( ssl_own_key( ssl ) == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +00002168 {
Paul Bakkereb2c6582012-09-27 19:15:01 +00002169 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
2170 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
Paul Bakker5121ce52009-01-03 21:22:43 +00002171 }
2172
2173 /*
2174 * Make an RSA signature of the handshake digests
2175 */
Paul Bakker48916f92012-09-16 19:57:18 +00002176 ssl->handshake->calc_verify( ssl, hash );
Paul Bakker5121ce52009-01-03 21:22:43 +00002177
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002178#if defined(POLARSSL_SSL_PROTO_SSL3) || defined(POLARSSL_SSL_PROTO_TLS1) || \
2179 defined(POLARSSL_SSL_PROTO_TLS1_1)
Paul Bakker926af752012-11-23 13:38:07 +01002180 if( ssl->minor_ver != SSL_MINOR_VERSION_3 )
Paul Bakker1ef83d62012-04-11 12:09:53 +00002181 {
Paul Bakker926af752012-11-23 13:38:07 +01002182 /*
2183 * digitally-signed struct {
2184 * opaque md5_hash[16];
2185 * opaque sha_hash[20];
2186 * };
2187 *
2188 * md5_hash
2189 * MD5(handshake_messages);
2190 *
2191 * sha_hash
2192 * SHA(handshake_messages);
2193 */
2194 hashlen = 36;
Paul Bakkerc70b9822013-04-07 22:00:46 +02002195 md_alg = POLARSSL_MD_NONE;
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002196
2197 /*
2198 * For ECDSA, default hash is SHA-1 only
2199 */
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002200 if( pk_can_do( ssl_own_key( ssl ), POLARSSL_PK_ECDSA ) )
Manuel Pégourié-Gonnard4bd12842013-08-27 13:31:28 +02002201 {
2202 hash_start += 16;
2203 hashlen -= 16;
2204 md_alg = POLARSSL_MD_SHA1;
2205 }
Paul Bakker926af752012-11-23 13:38:07 +01002206 }
2207 else
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002208#endif /* POLARSSL_SSL_PROTO_SSL3 || POLARSSL_SSL_PROTO_TLS1 || \
2209 POLARSSL_SSL_PROTO_TLS1_1 */
2210#if defined(POLARSSL_SSL_PROTO_TLS1_2)
2211 if( ssl->minor_ver == SSL_MINOR_VERSION_3 )
Paul Bakker926af752012-11-23 13:38:07 +01002212 {
2213 /*
2214 * digitally-signed struct {
2215 * opaque handshake_messages[handshake_messages_length];
2216 * };
2217 *
2218 * Taking shortcut here. We assume that the server always allows the
2219 * PRF Hash function and has sent it in the allowed signature
2220 * algorithms list received in the Certificate Request message.
2221 *
2222 * Until we encounter a server that does not, we will take this
2223 * shortcut.
2224 *
2225 * Reason: Otherwise we should have running hashes for SHA512 and SHA224
2226 * in order to satisfy 'weird' needs from the server side.
2227 */
Paul Bakkerb7149bc2013-03-20 15:30:09 +01002228 if( ssl->transform_negotiate->ciphersuite_info->mac ==
2229 POLARSSL_MD_SHA384 )
Paul Bakkerca4ab492012-04-18 14:23:57 +00002230 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002231 md_alg = POLARSSL_MD_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002232 ssl->out_msg[4] = SSL_HASH_SHA384;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002233 }
2234 else
2235 {
Paul Bakkerc70b9822013-04-07 22:00:46 +02002236 md_alg = POLARSSL_MD_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002237 ssl->out_msg[4] = SSL_HASH_SHA256;
Paul Bakkerca4ab492012-04-18 14:23:57 +00002238 }
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002239 ssl->out_msg[5] = ssl_sig_from_pk( ssl_own_key( ssl ) );
Paul Bakker1ef83d62012-04-11 12:09:53 +00002240
Manuel Pégourié-Gonnardbfe32ef2013-08-22 14:55:30 +02002241 /* Info from md_alg will be used instead */
2242 hashlen = 0;
Paul Bakker1ef83d62012-04-11 12:09:53 +00002243 offset = 2;
2244 }
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002245 else
2246#endif /* POLARSSL_SSL_PROTO_TLS1_2 */
Paul Bakker577e0062013-08-28 11:57:20 +02002247 {
2248 SSL_DEBUG_MSG( 1, ( "should never happen" ) );
Paul Bakkerd2f068e2013-08-27 21:19:20 +02002249 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker577e0062013-08-28 11:57:20 +02002250 }
Paul Bakker1ef83d62012-04-11 12:09:53 +00002251
Manuel Pégourié-Gonnard834ea852013-09-23 14:46:13 +02002252 if( ( ret = pk_sign( ssl_own_key( ssl ), md_alg, hash_start, hashlen,
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002253 ssl->out_msg + 6 + offset, &n,
2254 ssl->f_rng, ssl->p_rng ) ) != 0 )
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002255 {
Manuel Pégourié-Gonnard0d420492013-08-21 16:14:26 +02002256 SSL_DEBUG_RET( 1, "pk_sign", ret );
2257 return( ret );
Manuel Pégourié-Gonnard76c18a12013-08-20 16:50:40 +02002258 }
Paul Bakker926af752012-11-23 13:38:07 +01002259
Paul Bakker1ef83d62012-04-11 12:09:53 +00002260 ssl->out_msg[4 + offset] = (unsigned char)( n >> 8 );
2261 ssl->out_msg[5 + offset] = (unsigned char)( n );
Paul Bakker5121ce52009-01-03 21:22:43 +00002262
Paul Bakker1ef83d62012-04-11 12:09:53 +00002263 ssl->out_msglen = 6 + n + offset;
Paul Bakker5121ce52009-01-03 21:22:43 +00002264 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
2265 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
2266
2267 ssl->state++;
2268
2269 if( ( ret = ssl_write_record( ssl ) ) != 0 )
2270 {
2271 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
2272 return( ret );
2273 }
2274
2275 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
2276
Paul Bakkered27a042013-04-18 22:46:23 +02002277 return( ret );
Paul Bakker5121ce52009-01-03 21:22:43 +00002278}
Paul Bakker48f7a5d2013-04-19 14:30:58 +02002279#endif /* !POLARSSL_KEY_EXCHANGE_RSA_ENABLED &&
2280 !POLARSSL_KEY_EXCHANGE_DHE_RSA_ENABLED &&
2281 !POLARSSL_KEY_EXCHANGE_ECDHE_RSA_ENABLED */
Paul Bakker5121ce52009-01-03 21:22:43 +00002282
Paul Bakkera503a632013-08-14 13:48:06 +02002283#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002284static int ssl_parse_new_session_ticket( ssl_context *ssl )
2285{
2286 int ret;
2287 uint32_t lifetime;
2288 size_t ticket_len;
2289 unsigned char *ticket;
2290
2291 SSL_DEBUG_MSG( 2, ( "=> parse new session ticket" ) );
2292
2293 if( ( ret = ssl_read_record( ssl ) ) != 0 )
2294 {
2295 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
2296 return( ret );
2297 }
2298
2299 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
2300 {
2301 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2302 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
2303 }
2304
2305 /*
2306 * struct {
2307 * uint32 ticket_lifetime_hint;
2308 * opaque ticket<0..2^16-1>;
2309 * } NewSessionTicket;
2310 *
2311 * 0 . 0 handshake message type
2312 * 1 . 3 handshake message length
2313 * 4 . 7 ticket_lifetime_hint
2314 * 8 . 9 ticket_len (n)
2315 * 10 . 9+n ticket content
2316 */
2317 if( ssl->in_msg[0] != SSL_HS_NEW_SESSION_TICKET ||
2318 ssl->in_hslen < 10 )
2319 {
2320 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2321 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2322 }
2323
2324 lifetime = ( ssl->in_msg[4] << 24 ) | ( ssl->in_msg[5] << 16 ) |
2325 ( ssl->in_msg[6] << 8 ) | ( ssl->in_msg[7] );
2326
2327 ticket_len = ( ssl->in_msg[8] << 8 ) | ( ssl->in_msg[9] );
2328
2329 if( ticket_len + 10 != ssl->in_hslen )
2330 {
2331 SSL_DEBUG_MSG( 1, ( "bad new session ticket message" ) );
2332 return( POLARSSL_ERR_SSL_BAD_HS_NEW_SESSION_TICKET );
2333 }
2334
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002335 SSL_DEBUG_MSG( 3, ( "ticket length: %d", ticket_len ) );
2336
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002337 /* We're not waiting for a NewSessionTicket message any more */
2338 ssl->handshake->new_session_ticket = 0;
2339
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002340 /*
2341 * Zero-length ticket means the server changed his mind and doesn't want
2342 * to send a ticket after all, so just forget it
2343 */
2344 if( ticket_len == 0)
2345 return( 0 );
2346
2347 polarssl_free( ssl->session_negotiate->ticket );
2348 ssl->session_negotiate->ticket = NULL;
2349 ssl->session_negotiate->ticket_len = 0;
2350
2351 if( ( ticket = polarssl_malloc( ticket_len ) ) == NULL )
2352 {
2353 SSL_DEBUG_MSG( 1, ( "ticket malloc failed" ) );
2354 return( POLARSSL_ERR_SSL_MALLOC_FAILED );
2355 }
2356
2357 memcpy( ticket, ssl->in_msg + 10, ticket_len );
2358
2359 ssl->session_negotiate->ticket = ticket;
2360 ssl->session_negotiate->ticket_len = ticket_len;
2361 ssl->session_negotiate->ticket_lifetime = lifetime;
2362
2363 /*
2364 * RFC 5077 section 3.4:
2365 * "If the client receives a session ticket from the server, then it
2366 * discards any Session ID that was sent in the ServerHello."
2367 */
2368 SSL_DEBUG_MSG( 3, ( "ticket in use, discarding session id" ) );
2369 ssl->session_negotiate->length = 0;
2370
2371 SSL_DEBUG_MSG( 2, ( "<= parse new session ticket" ) );
2372
2373 return( 0 );
2374}
Paul Bakkera503a632013-08-14 13:48:06 +02002375#endif /* POLARSSL_SSL_SESSION_TICKETS */
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002376
Paul Bakker5121ce52009-01-03 21:22:43 +00002377/*
Paul Bakker1961b702013-01-25 14:49:24 +01002378 * SSL handshake -- client side -- single step
Paul Bakker5121ce52009-01-03 21:22:43 +00002379 */
Paul Bakker1961b702013-01-25 14:49:24 +01002380int ssl_handshake_client_step( ssl_context *ssl )
Paul Bakker5121ce52009-01-03 21:22:43 +00002381{
2382 int ret = 0;
2383
Paul Bakker1961b702013-01-25 14:49:24 +01002384 if( ssl->state == SSL_HANDSHAKE_OVER )
2385 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +00002386
Paul Bakker1961b702013-01-25 14:49:24 +01002387 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
2388
2389 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
2390 return( ret );
2391
2392 switch( ssl->state )
Paul Bakker5121ce52009-01-03 21:22:43 +00002393 {
Paul Bakker1961b702013-01-25 14:49:24 +01002394 case SSL_HELLO_REQUEST:
2395 ssl->state = SSL_CLIENT_HELLO;
Paul Bakker5121ce52009-01-03 21:22:43 +00002396 break;
2397
Paul Bakker1961b702013-01-25 14:49:24 +01002398 /*
2399 * ==> ClientHello
2400 */
2401 case SSL_CLIENT_HELLO:
2402 ret = ssl_write_client_hello( ssl );
2403 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002404
Paul Bakker1961b702013-01-25 14:49:24 +01002405 /*
2406 * <== ServerHello
2407 * Certificate
2408 * ( ServerKeyExchange )
2409 * ( CertificateRequest )
2410 * ServerHelloDone
2411 */
2412 case SSL_SERVER_HELLO:
2413 ret = ssl_parse_server_hello( ssl );
2414 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002415
Paul Bakker1961b702013-01-25 14:49:24 +01002416 case SSL_SERVER_CERTIFICATE:
2417 ret = ssl_parse_certificate( ssl );
2418 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002419
Paul Bakker1961b702013-01-25 14:49:24 +01002420 case SSL_SERVER_KEY_EXCHANGE:
2421 ret = ssl_parse_server_key_exchange( ssl );
2422 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002423
Paul Bakker1961b702013-01-25 14:49:24 +01002424 case SSL_CERTIFICATE_REQUEST:
2425 ret = ssl_parse_certificate_request( ssl );
2426 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002427
Paul Bakker1961b702013-01-25 14:49:24 +01002428 case SSL_SERVER_HELLO_DONE:
2429 ret = ssl_parse_server_hello_done( ssl );
2430 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002431
Paul Bakker1961b702013-01-25 14:49:24 +01002432 /*
2433 * ==> ( Certificate/Alert )
2434 * ClientKeyExchange
2435 * ( CertificateVerify )
2436 * ChangeCipherSpec
2437 * Finished
2438 */
2439 case SSL_CLIENT_CERTIFICATE:
2440 ret = ssl_write_certificate( ssl );
2441 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002442
Paul Bakker1961b702013-01-25 14:49:24 +01002443 case SSL_CLIENT_KEY_EXCHANGE:
2444 ret = ssl_write_client_key_exchange( ssl );
2445 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002446
Paul Bakker1961b702013-01-25 14:49:24 +01002447 case SSL_CERTIFICATE_VERIFY:
2448 ret = ssl_write_certificate_verify( ssl );
2449 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002450
Paul Bakker1961b702013-01-25 14:49:24 +01002451 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
2452 ret = ssl_write_change_cipher_spec( ssl );
2453 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002454
Paul Bakker1961b702013-01-25 14:49:24 +01002455 case SSL_CLIENT_FINISHED:
2456 ret = ssl_write_finished( ssl );
2457 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002458
Paul Bakker1961b702013-01-25 14:49:24 +01002459 /*
Manuel Pégourié-Gonnarda5cc6022013-07-31 12:58:16 +02002460 * <== ( NewSessionTicket )
2461 * ChangeCipherSpec
Paul Bakker1961b702013-01-25 14:49:24 +01002462 * Finished
2463 */
2464 case SSL_SERVER_CHANGE_CIPHER_SPEC:
Paul Bakkera503a632013-08-14 13:48:06 +02002465#if defined(POLARSSL_SSL_SESSION_TICKETS)
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002466 if( ssl->handshake->new_session_ticket != 0 )
2467 ret = ssl_parse_new_session_ticket( ssl );
2468 else
Paul Bakkera503a632013-08-14 13:48:06 +02002469#endif
Manuel Pégourié-Gonnard7cd59242013-08-02 13:24:41 +02002470 ret = ssl_parse_change_cipher_spec( ssl );
Paul Bakker1961b702013-01-25 14:49:24 +01002471 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002472
Paul Bakker1961b702013-01-25 14:49:24 +01002473 case SSL_SERVER_FINISHED:
2474 ret = ssl_parse_finished( ssl );
2475 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002476
Paul Bakker1961b702013-01-25 14:49:24 +01002477 case SSL_FLUSH_BUFFERS:
2478 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
2479 ssl->state = SSL_HANDSHAKE_WRAPUP;
2480 break;
Paul Bakker5121ce52009-01-03 21:22:43 +00002481
Paul Bakker1961b702013-01-25 14:49:24 +01002482 case SSL_HANDSHAKE_WRAPUP:
2483 ssl_handshake_wrapup( ssl );
2484 break;
Paul Bakker48916f92012-09-16 19:57:18 +00002485
Paul Bakker1961b702013-01-25 14:49:24 +01002486 default:
2487 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
2488 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
2489 }
Paul Bakker5121ce52009-01-03 21:22:43 +00002490
2491 return( ret );
2492}
Paul Bakker5121ce52009-01-03 21:22:43 +00002493#endif