blob: d82f5cae27aade8c98b48a80e8c790fc5c69682c [file] [log] [blame]
Paul Bakker5121ce52009-01-03 21:22:43 +00001/*
2 * SSLv3/TLSv1 client-side functions
3 *
Paul Bakker84f12b72010-07-18 10:13:04 +00004 * Copyright (C) 2006-2010, Brainspark B.V.
Paul Bakkerb96f1542010-07-18 20:36:00 +00005 *
6 * This file is part of PolarSSL (http://www.polarssl.org)
Paul Bakker84f12b72010-07-18 10:13:04 +00007 * Lead Maintainer: Paul Bakker <polarssl_maintainer at polarssl.org>
Paul Bakkerb96f1542010-07-18 20:36:00 +00008 *
Paul Bakker77b385e2009-07-28 17:23:11 +00009 * All rights reserved.
Paul Bakkere0ccd0a2009-01-04 16:27:10 +000010 *
Paul Bakker5121ce52009-01-03 21:22:43 +000011 * This program is free software; you can redistribute it and/or modify
12 * it under the terms of the GNU General Public License as published by
13 * the Free Software Foundation; either version 2 of the License, or
14 * (at your option) any later version.
15 *
16 * This program is distributed in the hope that it will be useful,
17 * but WITHOUT ANY WARRANTY; without even the implied warranty of
18 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
19 * GNU General Public License for more details.
20 *
21 * You should have received a copy of the GNU General Public License along
22 * with this program; if not, write to the Free Software Foundation, Inc.,
23 * 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
24 */
25
Paul Bakker40e46942009-01-03 21:51:57 +000026#include "polarssl/config.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000027
Paul Bakker40e46942009-01-03 21:51:57 +000028#if defined(POLARSSL_SSL_CLI_C)
Paul Bakker5121ce52009-01-03 21:22:43 +000029
Paul Bakker40e46942009-01-03 21:51:57 +000030#include "polarssl/debug.h"
31#include "polarssl/ssl.h"
Paul Bakker5121ce52009-01-03 21:22:43 +000032
Paul Bakker43b7e352011-01-18 15:27:19 +000033#if defined(POLARSSL_PKCS11_C)
34#include "polarssl/pkcs11.h"
35#endif /* defined(POLARSSL_PKCS11_C) */
36
Paul Bakker5121ce52009-01-03 21:22:43 +000037#include <stdlib.h>
38#include <stdio.h>
39#include <time.h>
40
41static int ssl_write_client_hello( ssl_context *ssl )
42{
Paul Bakker23986e52011-04-24 08:57:21 +000043 int ret;
44 size_t i, n;
Paul Bakker5121ce52009-01-03 21:22:43 +000045 unsigned char *buf;
46 unsigned char *p;
47 time_t t;
48
49 SSL_DEBUG_MSG( 2, ( "=> write client hello" ) );
50
51 ssl->major_ver = SSL_MAJOR_VERSION_3;
52 ssl->minor_ver = SSL_MINOR_VERSION_0;
53
54 ssl->max_major_ver = SSL_MAJOR_VERSION_3;
Paul Bakker2e11f7d2010-07-25 14:24:53 +000055 ssl->max_minor_ver = SSL_MINOR_VERSION_2;
Paul Bakker5121ce52009-01-03 21:22:43 +000056
57 /*
58 * 0 . 0 handshake type
59 * 1 . 3 handshake length
60 * 4 . 5 highest version supported
61 * 6 . 9 current UNIX time
62 * 10 . 37 random bytes
63 */
64 buf = ssl->out_msg;
65 p = buf + 4;
66
67 *p++ = (unsigned char) ssl->max_major_ver;
68 *p++ = (unsigned char) ssl->max_minor_ver;
69
70 SSL_DEBUG_MSG( 3, ( "client hello, max version: [%d:%d]",
71 buf[4], buf[5] ) );
72
73 t = time( NULL );
74 *p++ = (unsigned char)( t >> 24 );
75 *p++ = (unsigned char)( t >> 16 );
76 *p++ = (unsigned char)( t >> 8 );
77 *p++ = (unsigned char)( t );
78
79 SSL_DEBUG_MSG( 3, ( "client hello, current time: %lu", t ) );
80
81 for( i = 28; i > 0; i-- )
82 *p++ = (unsigned char) ssl->f_rng( ssl->p_rng );
83
84 memcpy( ssl->randbytes, buf + 6, 32 );
85
86 SSL_DEBUG_BUF( 3, "client hello, random bytes", buf + 6, 32 );
87
88 /*
89 * 38 . 38 session id length
90 * 39 . 39+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +000091 * 40+n . 41+n ciphersuitelist length
92 * 42+n . .. ciphersuitelist
Paul Bakker5121ce52009-01-03 21:22:43 +000093 * .. . .. compression alg. (0)
94 * .. . .. extensions (unused)
95 */
96 n = ssl->session->length;
97
98 if( n < 16 || n > 32 || ssl->resume == 0 ||
Paul Bakkerff60ee62010-03-16 21:09:09 +000099 ( ssl->timeout != 0 && t - ssl->session->start > ssl->timeout ) )
Paul Bakker5121ce52009-01-03 21:22:43 +0000100 n = 0;
101
102 *p++ = (unsigned char) n;
103
104 for( i = 0; i < n; i++ )
105 *p++ = ssl->session->id[i];
106
107 SSL_DEBUG_MSG( 3, ( "client hello, session id len.: %d", n ) );
108 SSL_DEBUG_BUF( 3, "client hello, session id", buf + 39, n );
109
Paul Bakkere3166ce2011-01-27 17:40:50 +0000110 for( n = 0; ssl->ciphersuites[n] != 0; n++ );
Paul Bakker5121ce52009-01-03 21:22:43 +0000111 *p++ = (unsigned char)( n >> 7 );
112 *p++ = (unsigned char)( n << 1 );
113
Paul Bakkere3166ce2011-01-27 17:40:50 +0000114 SSL_DEBUG_MSG( 3, ( "client hello, got %d ciphersuites", n ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000115
116 for( i = 0; i < n; i++ )
117 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000118 SSL_DEBUG_MSG( 3, ( "client hello, add ciphersuite: %2d",
119 ssl->ciphersuites[i] ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000120
Paul Bakkere3166ce2011-01-27 17:40:50 +0000121 *p++ = (unsigned char)( ssl->ciphersuites[i] >> 8 );
122 *p++ = (unsigned char)( ssl->ciphersuites[i] );
Paul Bakker5121ce52009-01-03 21:22:43 +0000123 }
124
125 SSL_DEBUG_MSG( 3, ( "client hello, compress len.: %d", 1 ) );
126 SSL_DEBUG_MSG( 3, ( "client hello, compress alg.: %d", 0 ) );
127
128 *p++ = 1;
129 *p++ = SSL_COMPRESS_NULL;
130
131 if ( ssl->hostname != NULL )
132 {
133 SSL_DEBUG_MSG( 3, ( "client hello, server name extension: %s",
134 ssl->hostname ) );
135
136 *p++ = (unsigned char)( ( (ssl->hostname_len + 9) >> 8 ) & 0xFF );
137 *p++ = (unsigned char)( ( (ssl->hostname_len + 9) ) & 0xFF );
138
139 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME >> 8 ) & 0xFF );
140 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME ) & 0xFF );
141
142 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) >> 8 ) & 0xFF );
143 *p++ = (unsigned char)( ( (ssl->hostname_len + 5) ) & 0xFF );
144
145 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) >> 8 ) & 0xFF );
146 *p++ = (unsigned char)( ( (ssl->hostname_len + 3) ) & 0xFF );
147
148 *p++ = (unsigned char)( ( TLS_EXT_SERVERNAME_HOSTNAME ) & 0xFF );
149 *p++ = (unsigned char)( ( ssl->hostname_len >> 8 ) & 0xFF );
150 *p++ = (unsigned char)( ( ssl->hostname_len ) & 0xFF );
151
152 memcpy( p, ssl->hostname, ssl->hostname_len );
153
154 p += ssl->hostname_len;
155 }
156
157 ssl->out_msglen = p - buf;
158 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
159 ssl->out_msg[0] = SSL_HS_CLIENT_HELLO;
160
161 ssl->state++;
162
163 if( ( ret = ssl_write_record( ssl ) ) != 0 )
164 {
165 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
166 return( ret );
167 }
168
169 SSL_DEBUG_MSG( 2, ( "<= write client hello" ) );
170
171 return( 0 );
172}
173
174static int ssl_parse_server_hello( ssl_context *ssl )
175{
176 time_t t;
Paul Bakker23986e52011-04-24 08:57:21 +0000177 int ret, i;
178 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000179 int ext_len;
180 unsigned char *buf;
181
182 SSL_DEBUG_MSG( 2, ( "=> parse server hello" ) );
183
184 /*
185 * 0 . 0 handshake type
186 * 1 . 3 handshake length
187 * 4 . 5 protocol version
188 * 6 . 9 UNIX time()
189 * 10 . 37 random bytes
190 */
191 buf = ssl->in_msg;
192
193 if( ( ret = ssl_read_record( ssl ) ) != 0 )
194 {
195 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
196 return( ret );
197 }
198
199 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
200 {
201 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000202 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000203 }
204
205 SSL_DEBUG_MSG( 3, ( "server hello, chosen version: [%d:%d]",
206 buf[4], buf[5] ) );
207
208 if( ssl->in_hslen < 42 ||
209 buf[0] != SSL_HS_SERVER_HELLO ||
210 buf[4] != SSL_MAJOR_VERSION_3 )
211 {
212 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000213 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000214 }
215
Paul Bakker2e11f7d2010-07-25 14:24:53 +0000216 if( buf[5] > ssl->max_minor_ver )
Paul Bakker5121ce52009-01-03 21:22:43 +0000217 {
218 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000219 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000220 }
221
222 ssl->minor_ver = buf[5];
223
224 t = ( (time_t) buf[6] << 24 )
225 | ( (time_t) buf[7] << 16 )
226 | ( (time_t) buf[8] << 8 )
227 | ( (time_t) buf[9] );
228
229 memcpy( ssl->randbytes + 32, buf + 6, 32 );
230
231 n = buf[38];
232
233 SSL_DEBUG_MSG( 3, ( "server hello, current time: %lu", t ) );
234 SSL_DEBUG_BUF( 3, "server hello, random bytes", buf + 6, 32 );
235
236 /*
237 * 38 . 38 session id length
238 * 39 . 38+n session id
Paul Bakkere3166ce2011-01-27 17:40:50 +0000239 * 39+n . 40+n chosen ciphersuite
Paul Bakker5121ce52009-01-03 21:22:43 +0000240 * 41+n . 41+n chosen compression alg.
241 * 42+n . 43+n extensions length
242 * 44+n . 44+n+m extensions
243 */
Paul Bakker23986e52011-04-24 08:57:21 +0000244 if( n > 32 || ssl->in_hslen > 42 + n )
Paul Bakker5121ce52009-01-03 21:22:43 +0000245 {
246 ext_len = ( ( buf[42 + n] << 8 )
247 | ( buf[43 + n] ) ) + 2;
248 }
249 else
250 {
251 ext_len = 0;
252 }
253
Paul Bakker23986e52011-04-24 08:57:21 +0000254 if( n > 32 || ssl->in_hslen != 42 + n + ext_len )
Paul Bakker5121ce52009-01-03 21:22:43 +0000255 {
256 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000257 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000258 }
259
260 i = ( buf[39 + n] << 8 ) | buf[40 + n];
261
262 SSL_DEBUG_MSG( 3, ( "server hello, session id len.: %d", n ) );
263 SSL_DEBUG_BUF( 3, "server hello, session id", buf + 39, n );
264
265 /*
266 * Check if the session can be resumed
267 */
268 if( ssl->resume == 0 || n == 0 ||
Paul Bakkere3166ce2011-01-27 17:40:50 +0000269 ssl->session->ciphersuite != i ||
270 ssl->session->length != n ||
Paul Bakker5121ce52009-01-03 21:22:43 +0000271 memcmp( ssl->session->id, buf + 39, n ) != 0 )
272 {
273 ssl->state++;
274 ssl->resume = 0;
275 ssl->session->start = time( NULL );
Paul Bakkere3166ce2011-01-27 17:40:50 +0000276 ssl->session->ciphersuite = i;
Paul Bakker5121ce52009-01-03 21:22:43 +0000277 ssl->session->length = n;
278 memcpy( ssl->session->id, buf + 39, n );
279 }
280 else
281 {
282 ssl->state = SSL_SERVER_CHANGE_CIPHER_SPEC;
Paul Bakkerff60ee62010-03-16 21:09:09 +0000283
284 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
285 {
286 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
287 return( ret );
288 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000289 }
290
291 SSL_DEBUG_MSG( 3, ( "%s session has been resumed",
292 ssl->resume ? "a" : "no" ) );
293
Paul Bakkere3166ce2011-01-27 17:40:50 +0000294 SSL_DEBUG_MSG( 3, ( "server hello, chosen ciphersuite: %d", i ) );
Paul Bakker5121ce52009-01-03 21:22:43 +0000295 SSL_DEBUG_MSG( 3, ( "server hello, compress alg.: %d", buf[41 + n] ) );
296
297 i = 0;
298 while( 1 )
299 {
Paul Bakkere3166ce2011-01-27 17:40:50 +0000300 if( ssl->ciphersuites[i] == 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000301 {
302 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000303 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000304 }
305
Paul Bakkere3166ce2011-01-27 17:40:50 +0000306 if( ssl->ciphersuites[i++] == ssl->session->ciphersuite )
Paul Bakker5121ce52009-01-03 21:22:43 +0000307 break;
308 }
309
310 if( buf[41 + n] != SSL_COMPRESS_NULL )
311 {
312 SSL_DEBUG_MSG( 1, ( "bad server hello message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000313 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO );
Paul Bakker5121ce52009-01-03 21:22:43 +0000314 }
315
316 /* TODO: Process extensions */
317
318 SSL_DEBUG_MSG( 2, ( "<= parse server hello" ) );
319
320 return( 0 );
321}
322
323static int ssl_parse_server_key_exchange( ssl_context *ssl )
324{
Paul Bakker23986e52011-04-24 08:57:21 +0000325 int ret;
326 size_t n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000327 unsigned char *p, *end;
328 unsigned char hash[36];
329 md5_context md5;
330 sha1_context sha1;
331
332 SSL_DEBUG_MSG( 2, ( "=> parse server key exchange" ) );
333
Paul Bakkere3166ce2011-01-27 17:40:50 +0000334 if( ssl->session->ciphersuite != SSL_EDH_RSA_DES_168_SHA &&
335 ssl->session->ciphersuite != SSL_EDH_RSA_AES_128_SHA &&
336 ssl->session->ciphersuite != SSL_EDH_RSA_AES_256_SHA &&
337 ssl->session->ciphersuite != SSL_EDH_RSA_CAMELLIA_128_SHA &&
Paul Bakker23986e52011-04-24 08:57:21 +0000338 ssl->session->ciphersuite != SSL_EDH_RSA_CAMELLIA_256_SHA)
Paul Bakker5121ce52009-01-03 21:22:43 +0000339 {
340 SSL_DEBUG_MSG( 2, ( "<= skip parse server key exchange" ) );
341 ssl->state++;
342 return( 0 );
343 }
344
Paul Bakker40e46942009-01-03 21:51:57 +0000345#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000346 SSL_DEBUG_MSG( 1, ( "support for dhm in not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000347 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000348#else
349 if( ( ret = ssl_read_record( ssl ) ) != 0 )
350 {
351 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
352 return( ret );
353 }
354
355 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
356 {
357 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000358 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000359 }
360
361 if( ssl->in_msg[0] != SSL_HS_SERVER_KEY_EXCHANGE )
362 {
363 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000364 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000365 }
366
367 /*
368 * Ephemeral DH parameters:
369 *
370 * struct {
371 * opaque dh_p<1..2^16-1>;
372 * opaque dh_g<1..2^16-1>;
373 * opaque dh_Ys<1..2^16-1>;
374 * } ServerDHParams;
375 */
376 p = ssl->in_msg + 4;
377 end = ssl->in_msg + ssl->in_hslen;
378
379 if( ( ret = dhm_read_params( &ssl->dhm_ctx, &p, end ) ) != 0 )
380 {
381 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000382 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000383 }
384
Paul Bakker23986e52011-04-24 08:57:21 +0000385 if( (unsigned int)( end - p ) != ssl->peer_cert->rsa.len )
Paul Bakker5121ce52009-01-03 21:22:43 +0000386 {
387 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000388 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000389 }
390
391 if( ssl->dhm_ctx.len < 64 || ssl->dhm_ctx.len > 256 )
392 {
393 SSL_DEBUG_MSG( 1, ( "bad server key exchange message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000394 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_KEY_EXCHANGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000395 }
396
397 SSL_DEBUG_MPI( 3, "DHM: P ", &ssl->dhm_ctx.P );
398 SSL_DEBUG_MPI( 3, "DHM: G ", &ssl->dhm_ctx.G );
399 SSL_DEBUG_MPI( 3, "DHM: GY", &ssl->dhm_ctx.GY );
400
401 /*
402 * digitally-signed struct {
403 * opaque md5_hash[16];
404 * opaque sha_hash[20];
405 * };
406 *
407 * md5_hash
408 * MD5(ClientHello.random + ServerHello.random
409 * + ServerParams);
410 * sha_hash
411 * SHA(ClientHello.random + ServerHello.random
412 * + ServerParams);
413 */
414 n = ssl->in_hslen - ( end - p ) - 6;
415
416 md5_starts( &md5 );
417 md5_update( &md5, ssl->randbytes, 64 );
418 md5_update( &md5, ssl->in_msg + 4, n );
419 md5_finish( &md5, hash );
420
421 sha1_starts( &sha1 );
422 sha1_update( &sha1, ssl->randbytes, 64 );
423 sha1_update( &sha1, ssl->in_msg + 4, n );
424 sha1_finish( &sha1, hash + 16 );
425
426 SSL_DEBUG_BUF( 3, "parameters hash", hash, 36 );
427
428 if( ( ret = rsa_pkcs1_verify( &ssl->peer_cert->rsa, RSA_PUBLIC,
Paul Bakkerfc22c442009-07-19 20:36:27 +0000429 SIG_RSA_RAW, 36, hash, p ) ) != 0 )
Paul Bakker5121ce52009-01-03 21:22:43 +0000430 {
431 SSL_DEBUG_RET( 1, "rsa_pkcs1_verify", ret );
432 return( ret );
433 }
434
435 ssl->state++;
436
437 SSL_DEBUG_MSG( 2, ( "<= parse server key exchange" ) );
438
439 return( 0 );
440#endif
441}
442
443static int ssl_parse_certificate_request( ssl_context *ssl )
444{
445 int ret;
446
447 SSL_DEBUG_MSG( 2, ( "=> parse certificate request" ) );
448
449 /*
450 * 0 . 0 handshake type
451 * 1 . 3 handshake length
452 * 4 . 5 SSL version
453 * 6 . 6 cert type count
454 * 7 .. n-1 cert types
455 * n .. n+1 length of all DNs
456 * n+2 .. n+3 length of DN 1
457 * n+4 .. ... Distinguished Name #1
458 * ... .. ... length of DN 2, etc.
459 */
460 if( ( ret = ssl_read_record( ssl ) ) != 0 )
461 {
462 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
463 return( ret );
464 }
465
466 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
467 {
468 SSL_DEBUG_MSG( 1, ( "bad certificate request message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000469 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000470 }
471
472 ssl->client_auth = 0;
473 ssl->state++;
474
475 if( ssl->in_msg[0] == SSL_HS_CERTIFICATE_REQUEST )
476 ssl->client_auth++;
477
478 SSL_DEBUG_MSG( 3, ( "got %s certificate request",
479 ssl->client_auth ? "a" : "no" ) );
480
481 SSL_DEBUG_MSG( 2, ( "<= parse certificate request" ) );
482
483 return( 0 );
484}
485
486static int ssl_parse_server_hello_done( ssl_context *ssl )
487{
488 int ret;
489
490 SSL_DEBUG_MSG( 2, ( "=> parse server hello done" ) );
491
492 if( ssl->client_auth != 0 )
493 {
494 if( ( ret = ssl_read_record( ssl ) ) != 0 )
495 {
496 SSL_DEBUG_RET( 1, "ssl_read_record", ret );
497 return( ret );
498 }
499
500 if( ssl->in_msgtype != SSL_MSG_HANDSHAKE )
501 {
502 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000503 return( POLARSSL_ERR_SSL_UNEXPECTED_MESSAGE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000504 }
505 }
506
507 if( ssl->in_hslen != 4 ||
508 ssl->in_msg[0] != SSL_HS_SERVER_HELLO_DONE )
509 {
510 SSL_DEBUG_MSG( 1, ( "bad server hello done message" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000511 return( POLARSSL_ERR_SSL_BAD_HS_SERVER_HELLO_DONE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000512 }
513
514 ssl->state++;
515
516 SSL_DEBUG_MSG( 2, ( "<= parse server hello done" ) );
517
518 return( 0 );
519}
520
521static int ssl_write_client_key_exchange( ssl_context *ssl )
522{
Paul Bakker23986e52011-04-24 08:57:21 +0000523 int ret;
524 size_t i, n;
Paul Bakker5121ce52009-01-03 21:22:43 +0000525
526 SSL_DEBUG_MSG( 2, ( "=> write client key exchange" ) );
527
Paul Bakkere3166ce2011-01-27 17:40:50 +0000528 if( ssl->session->ciphersuite == SSL_EDH_RSA_DES_168_SHA ||
529 ssl->session->ciphersuite == SSL_EDH_RSA_AES_128_SHA ||
530 ssl->session->ciphersuite == SSL_EDH_RSA_AES_256_SHA ||
531 ssl->session->ciphersuite == SSL_EDH_RSA_CAMELLIA_128_SHA ||
Paul Bakker23986e52011-04-24 08:57:21 +0000532 ssl->session->ciphersuite == SSL_EDH_RSA_CAMELLIA_256_SHA)
Paul Bakker5121ce52009-01-03 21:22:43 +0000533 {
Paul Bakker40e46942009-01-03 21:51:57 +0000534#if !defined(POLARSSL_DHM_C)
Paul Bakker5121ce52009-01-03 21:22:43 +0000535 SSL_DEBUG_MSG( 1, ( "support for dhm in not available" ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000536 return( POLARSSL_ERR_SSL_FEATURE_UNAVAILABLE );
Paul Bakker5121ce52009-01-03 21:22:43 +0000537#else
538 /*
539 * DHM key exchange -- send G^X mod P
540 */
541 n = ssl->dhm_ctx.len;
542
543 ssl->out_msg[4] = (unsigned char)( n >> 8 );
544 ssl->out_msg[5] = (unsigned char)( n );
545 i = 6;
546
547 ret = dhm_make_public( &ssl->dhm_ctx, 256,
548 &ssl->out_msg[i], n,
549 ssl->f_rng, ssl->p_rng );
550 if( ret != 0 )
551 {
552 SSL_DEBUG_RET( 1, "dhm_make_public", ret );
553 return( ret );
554 }
555
556 SSL_DEBUG_MPI( 3, "DHM: X ", &ssl->dhm_ctx.X );
557 SSL_DEBUG_MPI( 3, "DHM: GX", &ssl->dhm_ctx.GX );
558
559 ssl->pmslen = ssl->dhm_ctx.len;
560
561 if( ( ret = dhm_calc_secret( &ssl->dhm_ctx,
562 ssl->premaster,
563 &ssl->pmslen ) ) != 0 )
564 {
565 SSL_DEBUG_RET( 1, "dhm_calc_secret", ret );
566 return( ret );
567 }
568
569 SSL_DEBUG_MPI( 3, "DHM: K ", &ssl->dhm_ctx.K );
570#endif
571 }
572 else
573 {
574 /*
575 * RSA key exchange -- send rsa_public(pkcs1 v1.5(premaster))
576 */
577 ssl->premaster[0] = (unsigned char) ssl->max_major_ver;
578 ssl->premaster[1] = (unsigned char) ssl->max_minor_ver;
579 ssl->pmslen = 48;
580
581 for( i = 2; i < ssl->pmslen; i++ )
582 ssl->premaster[i] = (unsigned char) ssl->f_rng( ssl->p_rng );
583
584 i = 4;
585 n = ssl->peer_cert->rsa.len;
586
587 if( ssl->minor_ver != SSL_MINOR_VERSION_0 )
588 {
589 i += 2;
590 ssl->out_msg[4] = (unsigned char)( n >> 8 );
591 ssl->out_msg[5] = (unsigned char)( n );
592 }
593
Paul Bakker21eb2802010-08-16 11:10:02 +0000594 ret = rsa_pkcs1_encrypt( &ssl->peer_cert->rsa,
595 ssl->f_rng, ssl->p_rng,
596 RSA_PUBLIC,
Paul Bakker5121ce52009-01-03 21:22:43 +0000597 ssl->pmslen, ssl->premaster,
598 ssl->out_msg + i );
599 if( ret != 0 )
600 {
601 SSL_DEBUG_RET( 1, "rsa_pkcs1_encrypt", ret );
602 return( ret );
603 }
604 }
605
Paul Bakkerff60ee62010-03-16 21:09:09 +0000606 if( ( ret = ssl_derive_keys( ssl ) ) != 0 )
607 {
608 SSL_DEBUG_RET( 1, "ssl_derive_keys", ret );
609 return( ret );
610 }
Paul Bakker5121ce52009-01-03 21:22:43 +0000611
612 ssl->out_msglen = i + n;
613 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
614 ssl->out_msg[0] = SSL_HS_CLIENT_KEY_EXCHANGE;
615
616 ssl->state++;
617
618 if( ( ret = ssl_write_record( ssl ) ) != 0 )
619 {
620 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
621 return( ret );
622 }
623
624 SSL_DEBUG_MSG( 2, ( "<= write client key exchange" ) );
625
626 return( 0 );
627}
628
629static int ssl_write_certificate_verify( ssl_context *ssl )
630{
Paul Bakker23986e52011-04-24 08:57:21 +0000631 int ret = 0;
632 size_t n = 0;
Paul Bakker5121ce52009-01-03 21:22:43 +0000633 unsigned char hash[36];
634
635 SSL_DEBUG_MSG( 2, ( "=> write certificate verify" ) );
636
Paul Bakkere2a39cc2011-02-20 13:49:27 +0000637 if( ssl->client_auth == 0 || ssl->own_cert == NULL )
Paul Bakker5121ce52009-01-03 21:22:43 +0000638 {
639 SSL_DEBUG_MSG( 2, ( "<= skip write certificate verify" ) );
640 ssl->state++;
641 return( 0 );
642 }
643
644 if( ssl->rsa_key == NULL )
645 {
Paul Bakker43b7e352011-01-18 15:27:19 +0000646#if defined(POLARSSL_PKCS11_C)
647 if( ssl->pkcs11_key == NULL )
648 {
649#endif /* defined(POLARSSL_PKCS11_C) */
650 SSL_DEBUG_MSG( 1, ( "got no private key" ) );
651 return( POLARSSL_ERR_SSL_PRIVATE_KEY_REQUIRED );
652#if defined(POLARSSL_PKCS11_C)
653 }
654#endif /* defined(POLARSSL_PKCS11_C) */
Paul Bakker5121ce52009-01-03 21:22:43 +0000655 }
656
657 /*
658 * Make an RSA signature of the handshake digests
659 */
660 ssl_calc_verify( ssl, hash );
661
Paul Bakker43b7e352011-01-18 15:27:19 +0000662 if ( ssl->rsa_key )
663 n = ssl->rsa_key->len;
664#if defined(POLARSSL_PKCS11_C)
665 else
666 n = ssl->pkcs11_key->len;
667#endif /* defined(POLARSSL_PKCS11_C) */
668
Paul Bakker5121ce52009-01-03 21:22:43 +0000669 ssl->out_msg[4] = (unsigned char)( n >> 8 );
670 ssl->out_msg[5] = (unsigned char)( n );
671
Paul Bakker43b7e352011-01-18 15:27:19 +0000672 if( ssl->rsa_key )
Paul Bakker5121ce52009-01-03 21:22:43 +0000673 {
Paul Bakker9dcc3222011-03-08 14:16:06 +0000674 ret = rsa_pkcs1_sign( ssl->rsa_key, ssl->f_rng, ssl->p_rng,
675 RSA_PRIVATE, SIG_RSA_RAW,
Paul Bakker43b7e352011-01-18 15:27:19 +0000676 36, hash, ssl->out_msg + 6 );
677 } else {
678#if defined(POLARSSL_PKCS11_C)
679 ret = pkcs11_sign( ssl->pkcs11_key, RSA_PRIVATE, SIG_RSA_RAW,
680 36, hash, ssl->out_msg + 6 );
681#endif /* defined(POLARSSL_PKCS11_C) */
682 }
683
684 if (ret != 0)
685 {
686 SSL_DEBUG_RET( 1, "pkcs1_sign", ret );
Paul Bakker5121ce52009-01-03 21:22:43 +0000687 return( ret );
688 }
689
690 ssl->out_msglen = 6 + n;
691 ssl->out_msgtype = SSL_MSG_HANDSHAKE;
692 ssl->out_msg[0] = SSL_HS_CERTIFICATE_VERIFY;
693
694 ssl->state++;
695
696 if( ( ret = ssl_write_record( ssl ) ) != 0 )
697 {
698 SSL_DEBUG_RET( 1, "ssl_write_record", ret );
699 return( ret );
700 }
701
702 SSL_DEBUG_MSG( 2, ( "<= write certificate verify" ) );
703
704 return( 0 );
705}
706
707/*
708 * SSL handshake -- client side
709 */
710int ssl_handshake_client( ssl_context *ssl )
711{
712 int ret = 0;
713
714 SSL_DEBUG_MSG( 2, ( "=> handshake client" ) );
715
716 while( ssl->state != SSL_HANDSHAKE_OVER )
717 {
718 SSL_DEBUG_MSG( 2, ( "client state: %d", ssl->state ) );
719
720 if( ( ret = ssl_flush_output( ssl ) ) != 0 )
721 break;
722
723 switch( ssl->state )
724 {
725 case SSL_HELLO_REQUEST:
726 ssl->state = SSL_CLIENT_HELLO;
727 break;
728
729 /*
730 * ==> ClientHello
731 */
732 case SSL_CLIENT_HELLO:
733 ret = ssl_write_client_hello( ssl );
734 break;
735
736 /*
737 * <== ServerHello
738 * Certificate
739 * ( ServerKeyExchange )
740 * ( CertificateRequest )
741 * ServerHelloDone
742 */
743 case SSL_SERVER_HELLO:
744 ret = ssl_parse_server_hello( ssl );
745 break;
746
747 case SSL_SERVER_CERTIFICATE:
748 ret = ssl_parse_certificate( ssl );
749 break;
750
751 case SSL_SERVER_KEY_EXCHANGE:
752 ret = ssl_parse_server_key_exchange( ssl );
753 break;
754
755 case SSL_CERTIFICATE_REQUEST:
756 ret = ssl_parse_certificate_request( ssl );
757 break;
758
759 case SSL_SERVER_HELLO_DONE:
760 ret = ssl_parse_server_hello_done( ssl );
761 break;
762
763 /*
764 * ==> ( Certificate/Alert )
765 * ClientKeyExchange
766 * ( CertificateVerify )
767 * ChangeCipherSpec
768 * Finished
769 */
770 case SSL_CLIENT_CERTIFICATE:
771 ret = ssl_write_certificate( ssl );
772 break;
773
774 case SSL_CLIENT_KEY_EXCHANGE:
775 ret = ssl_write_client_key_exchange( ssl );
776 break;
777
778 case SSL_CERTIFICATE_VERIFY:
779 ret = ssl_write_certificate_verify( ssl );
780 break;
781
782 case SSL_CLIENT_CHANGE_CIPHER_SPEC:
783 ret = ssl_write_change_cipher_spec( ssl );
784 break;
785
786 case SSL_CLIENT_FINISHED:
787 ret = ssl_write_finished( ssl );
788 break;
789
790 /*
791 * <== ChangeCipherSpec
792 * Finished
793 */
794 case SSL_SERVER_CHANGE_CIPHER_SPEC:
795 ret = ssl_parse_change_cipher_spec( ssl );
796 break;
797
798 case SSL_SERVER_FINISHED:
799 ret = ssl_parse_finished( ssl );
800 break;
801
802 case SSL_FLUSH_BUFFERS:
803 SSL_DEBUG_MSG( 2, ( "handshake: done" ) );
804 ssl->state = SSL_HANDSHAKE_OVER;
805 break;
806
807 default:
808 SSL_DEBUG_MSG( 1, ( "invalid state %d", ssl->state ) );
Paul Bakker40e46942009-01-03 21:51:57 +0000809 return( POLARSSL_ERR_SSL_BAD_INPUT_DATA );
Paul Bakker5121ce52009-01-03 21:22:43 +0000810 }
811
812 if( ret != 0 )
813 break;
814 }
815
816 SSL_DEBUG_MSG( 2, ( "<= handshake client" ) );
817
818 return( ret );
819}
820
821#endif